Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:39

General

  • Target

    360664dbd5bb1fbc4493eee7bea66a97db20f7deabac57cbbeba455226ae5c01_NeikiAnalytics.exe

  • Size

    36KB

  • MD5

    5f500bf425159642df0533f6cc76ad70

  • SHA1

    5b0f9d99b7c10092fa3579eee44dd4ef30a2e18d

  • SHA256

    360664dbd5bb1fbc4493eee7bea66a97db20f7deabac57cbbeba455226ae5c01

  • SHA512

    e11d34dca0d0d73a1cd40e91574cda0cb4a0f70c6b1032713b5e22560fec3cbb1c38bb9aa7ff6bb4f2762454dfa2bd18cf12add1d847ef14d255ac8a9703cf9e

  • SSDEEP

    768:+mfjwQzmBOYMZeQEDNpPv0c3q7QZJxhJkn4l11uy:+mjzm8vzsEZaJxhS4Buy

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 12 IoCs
  • Gh0st RAT payload 6 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 12 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 36 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\360664dbd5bb1fbc4493eee7bea66a97db20f7deabac57cbbeba455226ae5c01_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\360664dbd5bb1fbc4493eee7bea66a97db20f7deabac57cbbeba455226ae5c01_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\WINDOWS\Temp\MpMgSvc.exe
      "C:\WINDOWS\Temp\MpMgSvc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:388
      • C:\Windows\Temp\Wmicc.exe
        "C:\Windows\Temp\Wmicc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:6756
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c C:\Windows\Temp\GetPassword.exe >C:\Windows\Temp\PWD.txt
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1276
          • C:\Windows\Temp\GetPassword.exe
            C:\Windows\Temp\GetPassword.exe
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:6524
    • C:\WINDOWS\Temp\Hooks.exe
      "C:\WINDOWS\Temp\Hooks.exe"
      2⤵
      • Server Software Component: Terminal Services DLL
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3332
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Start-Sleep -s 2;del "C:\WINDOWS\Temp\Hooks.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:6944
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2604 -s 1628
      2⤵
      • Program crash
      PID:6464
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2604 -ip 2604
    1⤵
      PID:6816
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k GraphicsPerfSvcsGroup -s GraphicsPerfSvcs
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5352
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\system32\svchost.exe"
        2⤵
        • Suspicious behavior: GetForegroundWindowSpam
        PID:3408
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall add rule name=Microsoft_ctfmoon dir=in program=C:\Windows\Microsoft.NET\ctfmoon.exe action=allow
        2⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:7924
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall add rule name=Microsoft_ctfmoon dir=out program=C:\Windows\Microsoft.NET\ctfmoon.exe action=allow
        2⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:624
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall set rule name=Microsoft_ctfmoon new enable=yes
        2⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:7692
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall add rule name=Microsoft_Edge dir=in program=C:\Windows\Microsoft.NET\Meson.exe action=allow
        2⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:6176
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall add rule name=Microsoft_Edge dir=out program=C:\Windows\Microsoft.NET\Meson.exe action=allow
        2⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:2736
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall set rule name=Microsoft_Edge new enable=yes
        2⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:2212
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall add rule name=Microsoft_Dcom dir=in program=C:\Windows\Microsoft.NET\traffmonetizer\traffmonetizer.exe action=allow
        2⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:5904
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall add rule name=Microsoft_Dcom dir=out program=C:\Windows\Microsoft.NET\traffmonetizer\traffmonetizer.exe action=allow
        2⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:7308
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall set rule name=Microsoft_Dcom new enable=yes
        2⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:7520
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall add rule name=Microsoft_Store dir=in program=C:\WINDOWS\Microsoft.Net\Framework\v3.0\WmiPrvSER.exe action=allow
        2⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:4508
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall add rule name=Microsoft_Store dir=out program=C:\WINDOWS\Microsoft.Net\Framework\v3.0\WmiPrvSER.exe action=allow
        2⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:7940
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall set rule name=Microsoft_Store new enable=yes
        2⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:7980
      • C:\Windows\Microsoft.NET\ctfmoon.exe
        C:\Windows\Microsoft.NET\ctfmoon.exe [email protected] -password=123456Aa. -device-name=Win32 -accept-tos
        2⤵
        • Executes dropped EXE
        PID:4528
      • C:\Windows\Microsoft.NET\Meson.exe
        C:\Windows\Microsoft.NET\Meson.exe
        2⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        PID:5952
      • C:\Windows\Microsoft.NET\traffmonetizer\traffmonetizer.exe
        C:\Windows\Microsoft.NET\traffmonetizer\traffmonetizer.exe
        2⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:6240

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Server Software Component

    1
    T1505

    Terminal Services DLL

    1
    T1505.005

    Event Triggered Execution

    1
    T1546

    Netsh Helper DLL

    1
    T1546.007

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Event Triggered Execution

    1
    T1546

    Netsh Helper DLL

    1
    T1546.007

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Discovery

    Network Service Discovery

    1
    T1046

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wu5ulnke.ace.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Windows\Microsoft.NET\Meson.exe
      Filesize

      8.9MB

      MD5

      87c8b215c031443d630da6c18088f89a

      SHA1

      7a17a9026ec093c4571c13c2fc128b27fbd66a11

      SHA256

      0caedcf61c3bfe2da33b30adf2f5f2c1530b6907f133f4289519a56cc5c1bae6

      SHA512

      48d5565f5da60371b79d2c380a63c7b416a220ae7f52656ba4ed9447cf55ab73a05c4165c61c2a95c4e586b2baf483b0b97dcff77c76cadfe039690ded35c43e

    • C:\Windows\Microsoft.NET\ctfmoon.exe
      Filesize

      9.1MB

      MD5

      1de26ef85f7218e1df4ed675fa2b05d4

      SHA1

      e5217fa3b50f625d84d5e5c4b66c031f7a2446ae

      SHA256

      fdd762192d351cea051c0170840f1d8d171f334f06313a17eba97cacb5f1e6e1

      SHA512

      ada80a9f97bec76899eccc40c646387a067a201663d4d0f4537af450ea7c92df877f017862634e32e9e2ba08ca6d41806dc03f0dfd7f811ca303b56b1ac17d92

    • C:\Windows\Microsoft.NET\root_conf\default.toml
      Filesize

      390B

      MD5

      9e3d810a244768218af8fc0499bd5dd7

      SHA1

      660cb236baf95c83e0acd64e3f607fbeb199a1e0

      SHA256

      e864d44ec86eaa38112c3bfcfc21b078cc59e11f984c0441989e8606197357e2

      SHA512

      8f9ac0dede89a68202eb858cda086727ebbba3fdfb4fa43ce2d52cdd5e69c89f66a171fae371ca29b4d65dc04862cbcb71e58be48e8dcc520e1db3b27a093f2b

    • C:\Windows\Microsoft.NET\traffmonetizer\Base.dll
      Filesize

      106KB

      MD5

      c3935313bbf380cd8d3cb336a5e3c8e8

      SHA1

      c09f0b894ee5a6a59dea194e94b42fff29b53f38

      SHA256

      4d0409c6db0b0af97f5fc57ebe2248c1632aeb836a5ea1eeaad64f57a4eb662b

      SHA512

      6525f98811cb277fbae75e278fca7997c6a6993b3f3f163a3c98da85055305d7a61917981625f113c448b8a397d3c5a143db2c8b131e5e4395205e34dc7c48a2

    • C:\Windows\Microsoft.NET\traffmonetizer\Microsoft.Bcl.AsyncInterfaces.dll
      Filesize

      20KB

      MD5

      1ee251645b8a54a116d6d06c83a2bd85

      SHA1

      5dbf1534ffbff016cc45559eb5eff3dc4252a522

      SHA256

      075ce79e84041137c78885b3738c1b5a03547d0ae2a79916e844196a9d0ec1db

      SHA512

      9f67fd0566eac2da4253d08697daab427e4e85780615d940f086a88424dcbb0563abae7e4824088e64ef7024c1bb3bbf324f2d07bc7ba55f79e4af3c9ea88e97

    • C:\Windows\Microsoft.NET\traffmonetizer\System.Buffers.dll
      Filesize

      20KB

      MD5

      ecdfe8ede869d2ccc6bf99981ea96400

      SHA1

      2f410a0396bc148ed533ad49b6415fb58dd4d641

      SHA256

      accccfbe45d9f08ffeed9916e37b33e98c65be012cfff6e7fa7b67210ce1fefb

      SHA512

      5fc7fee5c25cb2eee19737068968e00a00961c257271b420f594e5a0da0559502d04ee6ba2d8d2aad77f3769622f6743a5ee8dae23f8f993f33fb09ed8db2741

    • C:\Windows\Microsoft.NET\traffmonetizer\System.Memory.dll
      Filesize

      137KB

      MD5

      6fb95a357a3f7e88ade5c1629e2801f8

      SHA1

      19bf79600b716523b5317b9a7b68760ae5d55741

      SHA256

      8e76318e8b06692abf7dab1169d27d15557f7f0a34d36af6463eff0fe21213c7

      SHA512

      293d8c709bc68d2c980a0df423741ce06d05ff757077e63986d34cb6459f9623a024d12ef35a280f50d3d516d98abe193213b9ca71bfde2a9fe8753b1a6de2f0

    • C:\Windows\Microsoft.NET\traffmonetizer\System.Net.Http.dll
      Filesize

      193KB

      MD5

      665e355cbed5fe5f7bebc3cb23e68649

      SHA1

      1c2cefafba48ba7aaab746f660debd34f2f4b14c

      SHA256

      b5d20736f84f335ef4c918a5ba41c3a0d7189397c71b166ccc6c342427a94ece

      SHA512

      5300d39365e84a67010ae4c282d7e05172563119afb84dc1b0610217683c7d110803aef02945034a939262f6a7ecf629b52c0e93c1cd63d52ca7a3b3e607bb7d

    • C:\Windows\Microsoft.NET\traffmonetizer\System.Numerics.Vectors.dll
      Filesize

      113KB

      MD5

      aaa2cbf14e06e9d3586d8a4ed455db33

      SHA1

      3d216458740ad5cb05bc5f7c3491cde44a1e5df0

      SHA256

      1d3ef8698281e7cf7371d1554afef5872b39f96c26da772210a33da041ba1183

      SHA512

      0b14a039ca67982794a2bb69974ef04a7fbee3686d7364f8f4db70ea6259d29640cbb83d5b544d92fa1d3676c7619cd580ff45671a2bb4753ed8b383597c6da8

    • C:\Windows\Microsoft.NET\traffmonetizer\System.Runtime.CompilerServices.Unsafe.dll
      Filesize

      16KB

      MD5

      9a341540899dcc5630886f2d921be78f

      SHA1

      bab44612721c3dc91ac3d9dfca7c961a3a511508

      SHA256

      3cadcb6b8a7335141c7c357a1d77af1ff49b59b872df494f5025580191d1c0d5

      SHA512

      066984c83de975df03eee1c2b5150c6b9b2e852d9caf90cfd956e9f0f7bd5a956b96ea961b26f7cd14c089bc8a27f868b225167020c5eb6318f66e58113efa37

    • C:\Windows\Microsoft.NET\traffmonetizer\System.Text.Encodings.Web.dll
      Filesize

      66KB

      MD5

      e8cdacfd2ef2f4b3d1a8e6d59b6e3027

      SHA1

      9a85d938d8430a73255a65ea002a7709c81a4cf3

      SHA256

      edf13ebf2d45152e26a16b947cd953aeb7a42602fa48e53fd7673934e5acea30

      SHA512

      ee1005270305b614236d68e427263b4b4528ad3842057670fad061867286815577ec7d3ed8176e6683d723f9f592abcbf28d24935ce8a34571ab7f1720e2ffc5

    • C:\Windows\Microsoft.NET\traffmonetizer\System.Text.Json.dll
      Filesize

      347KB

      MD5

      38470ca21414a8827c24d8fe0438e84b

      SHA1

      1c394a150c5693c69f85403f201caa501594b7ab

      SHA256

      2c7435257690ac95dc03b45a236005124097f08519adf3134b1d1ece4190e64c

      SHA512

      079f7320cc2f3b97a5733725d3b13dff17b595465159daabca5a166d39777100e5a2d9af2a75989dfabdb2f29eac0710e16c3bb2660621344b7a63c5dbb87ef8

    • C:\Windows\Microsoft.NET\traffmonetizer\System.Threading.Tasks.Extensions.dll
      Filesize

      25KB

      MD5

      e1e9d7d46e5cd9525c5927dc98d9ecc7

      SHA1

      2242627282f9e07e37b274ea36fac2d3cd9c9110

      SHA256

      4f81ffd0dc7204db75afc35ea4291769b07c440592f28894260eea76626a23c6

      SHA512

      da7ab8c0100e7d074f0e680b28d241940733860dfbdc5b8c78428b76e807f27e44d1c5ec95ee80c0b5098e8c5d5da4d48bce86800164f9734a05035220c3ff11

    • C:\Windows\Microsoft.NET\traffmonetizer\System.ValueTuple.dll
      Filesize

      77KB

      MD5

      8c9424e37a28db7d70e7d52f0df33cf8

      SHA1

      81cd1acb53d493c54c8d56f379d790a901a355ac

      SHA256

      e4774aead2793f440e0ced6c097048423d118e0b6ed238c6fe5b456acb07817f

      SHA512

      cb6364c136f9d07191cf89ea2d3b89e08db0cd5911bf835c32ae81e4d51e0789ddc92d47e80b7ff7e24985890ed29a00b0a391834b43cf11db303cd980d834f4

    • C:\Windows\Microsoft.NET\traffmonetizer\Traffmonetizer.exe
      Filesize

      680KB

      MD5

      2884fdeaa62f29861ce2645dde0040f6

      SHA1

      01a775a431f6e4da49f5c5da2dab74cc4d770021

      SHA256

      2923eacd0c99a2d385f7c989882b7cca83bff133ecf176fdb411f8d17e7ef265

      SHA512

      470ce2cf25d7ee66f4ceb197e218872ea1b865de7029fadb0d41f3324a213b94c668968f20e228e87a879c1f0c13c9827f3b8881820d02e780d567d791ad159f

    • C:\Windows\Microsoft.NET\traffmonetizer\traffmonetizer.exe.config
      Filesize

      18KB

      MD5

      e3f86e44d1997122912dd19c93b4cc51

      SHA1

      55a2abf767061a27d48fc5eda94ba8156add3e81

      SHA256

      8905f68562e02ca9c686f8bb6edde6643c94b2592240c6ed0d40ca380e69e62d

      SHA512

      314f97d7889d22d1086682c2abfcf0bcb753c2103a29127407392fa05dabb69f1528c7b8028aeac48e5fd7daf0fb1e4a367e6d83f7ca73bcea8e7c6e1d1b54d5

    • C:\Windows\Temp\GetPassword.exe
      Filesize

      494KB

      MD5

      5b6a804db0c5733d331eb126048ca73b

      SHA1

      f18c5acae63457ad26565d663467fa5a7fbfbee4

      SHA256

      5bec6b3bc6f8cbda50a8c5195a488cc82d2e00f18ec75640db31b2376a6db9f9

      SHA512

      ba6424051ab9f650967cc2ba428fd6a02ccda8f99d8b8e3f5f321a5e6bbf79a22bfc9cdd582c44980470ebbb7aea1b811fd69aab6bf51466a803c7c722fcde26

    • C:\Windows\Temp\Hooks.exe
      Filesize

      11.7MB

      MD5

      e5aa445a4f523de1b08d0efdd47c1fac

      SHA1

      62a5953f5092810669b1fdf1fd0e5918b4527174

      SHA256

      7ca01cb68c03434dd6a45bd79206370dc69b8787825c5d26ec75dcc4a3b14f81

      SHA512

      ba4ccc699827cf66630a0f543cdd35ee8538be5c2c441aa851b5ccd3d29c9500cdbcca917a556ff58c0c6ac2c9943954c1775abb81f9d7d7ddf09a9569308bdc

    • C:\Windows\Temp\MpMgSvc.exe
      Filesize

      3.2MB

      MD5

      2311a69113104a760d785a79f45bab74

      SHA1

      32e883771883ba44715180e92a20c80638c5c78f

      SHA256

      f2af31b74bfe1648b8c06ce5b3869e81ce8caafe4a265e007af4036af3448ae7

      SHA512

      aafbd53acb886e6ab7706400852e8b79766ae99f5899b45952dc21cc55d91f0dca2d86e25f2568dc2b497a73a9c7e70682f98d8901c8089ac5650e46e1dd87e1

    • C:\Windows\Temp\PWD.txt
      Filesize

      16B

      MD5

      f4ee302afbce0b94cd33c6b3941d19e2

      SHA1

      75f98857186248ac2f9cbd0c3f07d1118b49ee10

      SHA256

      dfb23411a6872447e75541e6b3067026d10ebc8f76f427a5f69d795498e117f9

      SHA512

      ca202ca2caf8a1e9596f1187a82cd02a650aea316c9a6bf58c59a23b4922098fe3720301dbe3268514e977a5964dc746f38c862ce4cdc63573d0e69254ea0e77

    • C:\Windows\Temp\Wmicc.exe
      Filesize

      1.0MB

      MD5

      e1f8ee38a7e1f76e636499eb40aec1ca

      SHA1

      6d5688ea53b2fe9a3fd751350446f6205d94dba0

      SHA256

      c82e90cf223bf9c1fb77d44d2cd7678d7ad6994363973502633e7f25fdbd2d93

      SHA512

      66ca4dcb5cbf0efbed23b8edf8763bac1b8c1090bb797fb53b00b18d3bf751b4c2e685699f3b08bed393fb0d5183d1a86780291369b817e241e8a0f1224a7ec1

    • C:\Windows\Temp\ip.txt
      Filesize

      180KB

      MD5

      c1dc6337fbe44f654f2da45a760566b8

      SHA1

      0312f0508df1e8e531cc133dfb8c7dbb2090e4a7

      SHA256

      149f1a04b974438ec637c6281b8da2145e53034eef2c247797b63c23ee5e6f40

      SHA512

      12a69809cb01e30746dcbf5ce8c156517d78efceaae1c01f288ff6be39af9232f821725129468dd921044599873e2f2152c7a7a662dda4a29e2165b1be77de69

    • C:\Windows\Temp\ip.txt
      Filesize

      2KB

      MD5

      3a1b24bf6551c7d55d29fe06f254d66f

      SHA1

      860fe18d0a29484e4cf47adaf9a2793d216c31e0

      SHA256

      7f9e2f61c1c2e35c0b739a22296bc433a36bd717693e074d98a318bf698e638c

      SHA512

      c8726c28e6d1ed47a60abd28192418f6b0a7c0a63fcbc41e40d6265627a45da55a768a6bbe16c905e361a51bb0cae34029c7312a0994abf71fd04357b6fd866f

    • C:\Windows\Temp\ip.txt
      Filesize

      3KB

      MD5

      dd5cb784b872629fb239920bbce14d24

      SHA1

      0d915acd267b5901f41b79ca7aa7d98f198da7d9

      SHA256

      48e3d769d0b8adc8c172cc3cd0bafa26d80e72082894ddddb769bfc21e18b897

      SHA512

      e2673f9bf13dd5f6c5aacd3216404cfdae56ddf480d74800ed8f406a75421be53aa9fd371a9bb2b036cfb0031989020f4e234f595172612fefba7f07fd3d4f8e

    • C:\Windows\Temp\ip.txt
      Filesize

      4KB

      MD5

      8a2ed77f96063e806244ea0381c207c8

      SHA1

      b3391aeed21abb939f719256a2ca4be933fbcd65

      SHA256

      3f6054ca001f1287fa4bcc7a7f9422caaa4cd1e018969bdc3fb6634fe97d3711

      SHA512

      5e0250a9994521eb032d5f58b89708e4f353a4ce63c6b270135f1dbc560c12216a37d16b8889e1c61a6615e780ba3350180f8d35a721b7370868b14e81ad5633

    • C:\Windows\Temp\ip.txt
      Filesize

      409B

      MD5

      8fdd6c822d351b82a4e8ae7fc922cdd4

      SHA1

      ca7c4ff4738a22805b99374924f87664114d75dd

      SHA256

      d54066a541c4f619d29abc95922dcd53dfd29b8d4b04a7d0d87fd0da05c80863

      SHA512

      d1d4c8f1a01c779913eff53095e95a05aae0d290de2882d8dedd8ac57d5d703febff9bcca7f4cdf21999086390c03bfb41875ee6658523515a3331b213edbff7

    • C:\Windows\Temp\ip.txt
      Filesize

      1KB

      MD5

      47648ff47239ff978b0b05fc5d3abafe

      SHA1

      ee07d5ef70a537bbb479fa5190d3079ab23b65c1

      SHA256

      15d293f4e8befb6ede130fa989fbae9faba64468e8e7e2e39787d74544f879dc

      SHA512

      eef57a8b5c030c8307a355ab9f302ed6c140a5bda3198f7cb2f11c32408da58b96731edfeea187d1daa1684e5f37bb6fec688bbfe6a33dd737ecce75318021fb

    • C:\Windows\system32\config\systemprofile\AppData\Roaming\traffmonetizer\settings.json
      Filesize

      98B

      MD5

      2e839b7ab87694f72220658502588c41

      SHA1

      b3996f638b1e00b4bdf5cadeab99d05492313f37

      SHA256

      376a0ca610d4de58de3887a8700d3e0f64fdc2123846a4f88876751847aef519

      SHA512

      050fe964fbdfd1a957ef3e8a1c1ce6ada6d5473be890ea318a9720a7c8e42e9fb8afcc723a03ed9deeb3f2ccbff0fe725eb0b831a24e9e4df39b7249da5688a1

    • \??\c:\users\admin\appdata\roaming\graphicsperfsvcs.dll
      Filesize

      23.7MB

      MD5

      070c358598e30c4300caef33ec7fdda3

      SHA1

      76b1d2b6cd781e1f0bb8cd601ea740d1602fc096

      SHA256

      2dc754845d02d1d9e3757f1b9d0023bede2893e80fdf75d016ebbc008c910ff9

      SHA512

      f8a690bea6ff7a77a844e15e5705698add1cf807fdb0b7f2443cf787b809f3dc94ee744cca4f3b2687c2f138547610db24bff096ddda99240ebca69b1bc8428a

    • memory/388-13576-0x0000000000400000-0x0000000000D0A000-memory.dmp
      Filesize

      9.0MB

    • memory/388-13557-0x0000000000400000-0x0000000000D0A000-memory.dmp
      Filesize

      9.0MB

    • memory/388-13771-0x0000000000400000-0x0000000000D0A000-memory.dmp
      Filesize

      9.0MB

    • memory/388-18-0x0000000000400000-0x0000000000D0A000-memory.dmp
      Filesize

      9.0MB

    • memory/388-45-0x0000000000400000-0x0000000000D0A000-memory.dmp
      Filesize

      9.0MB

    • memory/388-13546-0x0000000000400000-0x0000000000D0A000-memory.dmp
      Filesize

      9.0MB

    • memory/388-13548-0x0000000000400000-0x0000000000D0A000-memory.dmp
      Filesize

      9.0MB

    • memory/388-13740-0x0000000000400000-0x0000000000D0A000-memory.dmp
      Filesize

      9.0MB

    • memory/388-13727-0x0000000000400000-0x0000000000D0A000-memory.dmp
      Filesize

      9.0MB

    • memory/388-13734-0x0000000000400000-0x0000000000D0A000-memory.dmp
      Filesize

      9.0MB

    • memory/3332-13577-0x0000000000400000-0x0000000001BF5000-memory.dmp
      Filesize

      24.0MB

    • memory/3332-13580-0x0000000000400000-0x0000000001BF5000-memory.dmp
      Filesize

      24.0MB

    • memory/3408-13584-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/3408-13586-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/3408-13583-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/3408-13582-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/6240-13761-0x000002165CE30000-0x000002165CE44000-memory.dmp
      Filesize

      80KB

    • memory/6240-13759-0x000002165CD10000-0x000002165CD18000-memory.dmp
      Filesize

      32KB

    • memory/6240-13769-0x000002165F410000-0x000002165F41A000-memory.dmp
      Filesize

      40KB

    • memory/6240-13745-0x0000021643BC0000-0x0000021643C6C000-memory.dmp
      Filesize

      688KB

    • memory/6240-13750-0x000002165CD80000-0x000002165CDDA000-memory.dmp
      Filesize

      360KB

    • memory/6240-13767-0x000002165D150000-0x000002165D15A000-memory.dmp
      Filesize

      40KB

    • memory/6240-13765-0x000002165D000000-0x000002165D032000-memory.dmp
      Filesize

      200KB

    • memory/6240-13753-0x000002165CD30000-0x000002165CD56000-memory.dmp
      Filesize

      152KB

    • memory/6240-13763-0x000002165CF50000-0x000002165CF6E000-memory.dmp
      Filesize

      120KB

    • memory/6240-13755-0x000002165CD00000-0x000002165CD0A000-memory.dmp
      Filesize

      40KB

    • memory/6240-13757-0x000002165CDF0000-0x000002165CE06000-memory.dmp
      Filesize

      88KB

    • memory/6240-13747-0x00000216444C0000-0x00000216444DE000-memory.dmp
      Filesize

      120KB

    • memory/6944-13722-0x0000000007060000-0x00000000070F6000-memory.dmp
      Filesize

      600KB

    • memory/6944-13591-0x00000000057B0000-0x0000000005816000-memory.dmp
      Filesize

      408KB

    • memory/6944-13724-0x0000000008070000-0x0000000008614000-memory.dmp
      Filesize

      5.6MB

    • memory/6944-13602-0x0000000005DF0000-0x0000000005E0E000-memory.dmp
      Filesize

      120KB

    • memory/6944-13590-0x0000000005740000-0x00000000057A6000-memory.dmp
      Filesize

      408KB

    • memory/6944-13723-0x00000000063C0000-0x00000000063E2000-memory.dmp
      Filesize

      136KB

    • memory/6944-13601-0x0000000005920000-0x0000000005C74000-memory.dmp
      Filesize

      3.3MB

    • memory/6944-13589-0x0000000004E40000-0x0000000004E62000-memory.dmp
      Filesize

      136KB

    • memory/6944-13588-0x0000000004F20000-0x0000000005548000-memory.dmp
      Filesize

      6.2MB

    • memory/6944-13604-0x0000000007440000-0x0000000007ABA000-memory.dmp
      Filesize

      6.5MB

    • memory/6944-13605-0x00000000062F0000-0x000000000630A000-memory.dmp
      Filesize

      104KB

    • memory/6944-13587-0x0000000004840000-0x0000000004876000-memory.dmp
      Filesize

      216KB

    • memory/6944-13603-0x0000000005E40000-0x0000000005E8C000-memory.dmp
      Filesize

      304KB