Analysis
-
max time kernel
161s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
08-07-2023 20:27
Behavioral task
behavioral1
Sample
7676c93819e3fbexeexeexeex.exe
Resource
win7-20230703-en
General
-
Target
7676c93819e3fbexeexeexeex.exe
-
Size
8.1MB
-
MD5
7676c93819e3fba566458677d29b3342
-
SHA1
b4ad74caf8c825aa0f083c3e588d050fcfc56ae5
-
SHA256
0ff18437b4b6872b2292d1e13280eb206050543e71d1e169132e4ed2ced0d778
-
SHA512
2a348d506c7eaec0380c3898ee50aecd91cd2e12a08e2d2ba5364ec8bbb5a5bcc47efddf322d3745423f427b800fc1995513461811f2f5f4a8b264c1c9629129
-
SSDEEP
196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1
Malware Config
Signatures
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
mimikatz is an open source tool to dump credentials on Windows 7 IoCs
resource yara_rule behavioral1/memory/512-54-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral1/files/0x000e000000012732-58.dat mimikatz behavioral1/files/0x000e000000012732-59.dat mimikatz behavioral1/files/0x000e000000012732-61.dat mimikatz behavioral1/files/0x000e000000012732-60.dat mimikatz behavioral1/memory/2348-62-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral1/files/0x000e000000012732-63.dat mimikatz -
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\npf.sys wpcap.exe File opened for modification C:\Windows\system32\drivers\etc\hosts ivetkrl.exe -
Executes dropped EXE 4 IoCs
pid Process 2348 ivetkrl.exe 2156 ivetkrl.exe 2620 wpcap.exe 1808 cebgtrlul.exe -
Loads dropped DLL 11 IoCs
pid Process 3052 cmd.exe 3052 cmd.exe 2708 cmd.exe 2620 wpcap.exe 2620 wpcap.exe 2620 wpcap.exe 2620 wpcap.exe 2620 wpcap.exe 1932 cmd.exe 1808 cebgtrlul.exe 1808 cebgtrlul.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\SysWOW64\pthreadVC.dll wpcap.exe File created C:\Windows\SysWOW64\wpcap.dll wpcap.exe File created C:\Windows\SysWOW64\Packet.dll wpcap.exe File created C:\Windows\system32\wpcap.dll wpcap.exe File created C:\Windows\system32\Packet.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat ivetkrl.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\WinPcap\rpcapd.exe wpcap.exe File created C:\Program Files\WinPcap\LICENSE wpcap.exe File created C:\Program Files\WinPcap\uninstall.exe wpcap.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\uyciinenb\hlhlulneb\wpcap.dll ivetkrl.exe File created C:\Windows\uyciinenb\hlhlulneb\plqulcbfy.exe ivetkrl.exe File created C:\Windows\znlybafl\ivetkrl.exe 7676c93819e3fbexeexeexeex.exe File opened for modification C:\Windows\znlybafl\ivetkrl.exe 7676c93819e3fbexeexeexeex.exe File created C:\Windows\uyciinenb\hlhlulneb\wpcap.exe ivetkrl.exe File created C:\Windows\uyciinenb\hlhlulneb\cebgtrlul.exe ivetkrl.exe File created C:\Windows\uyciinenb\hlhlulneb\Packet.dll ivetkrl.exe File opened for modification C:\Windows\uyciinenb\hlhlulneb\Packet.dll ivetkrl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 11 IoCs
resource yara_rule behavioral1/files/0x000e000000012732-58.dat nsis_installer_2 behavioral1/files/0x000e000000012732-59.dat nsis_installer_2 behavioral1/files/0x000e000000012732-61.dat nsis_installer_2 behavioral1/files/0x000e000000012732-60.dat nsis_installer_2 behavioral1/files/0x000e000000012732-63.dat nsis_installer_2 behavioral1/files/0x00080000000134a3-68.dat nsis_installer_1 behavioral1/files/0x00080000000134a3-68.dat nsis_installer_2 behavioral1/files/0x00080000000134a3-69.dat nsis_installer_1 behavioral1/files/0x00080000000134a3-69.dat nsis_installer_2 behavioral1/files/0x00080000000134a3-70.dat nsis_installer_1 behavioral1/files/0x00080000000134a3-70.dat nsis_installer_2 -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{C4018A1A-584F-47B7-A0E7-821C3DADAC79}\WpadNetworkName = "Network 2" ivetkrl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\5a-b0-0e-54-c7-c6 ivetkrl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-100 = "DHCP Quarantine Enforcement Client" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections ivetkrl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 ivetkrl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" ivetkrl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" ivetkrl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{C4018A1A-584F-47B7-A0E7-821C3DADAC79}\WpadDecision = "0" ivetkrl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-3 = "Microsoft Corporation" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{C4018A1A-584F-47B7-A0E7-821C3DADAC79}\WpadDecisionTime = 00560eb6dab1d901 ivetkrl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\5a-b0-0e-54-c7-c6\WpadDecisionReason = "1" ivetkrl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-2 = "Provides IPsec based enforcement for Network Access Protection" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-102 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings ivetkrl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 ivetkrl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad ivetkrl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\5a-b0-0e-54-c7-c6\WpadDecision = "0" ivetkrl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-103 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ ivetkrl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-101 = "Provides DHCP based enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-103 = "Microsoft Corporation" netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" ivetkrl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{C4018A1A-584F-47B7-A0E7-821C3DADAC79}\5a-b0-0e-54-c7-c6 ivetkrl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" ivetkrl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-1 = "IPsec Relying Party" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-4 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings ivetkrl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix ivetkrl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\5a-b0-0e-54-c7-c6\WpadDecisionTime = 00560eb6dab1d901 ivetkrl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-103 = "Microsoft Corporation" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f001c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 ivetkrl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{C4018A1A-584F-47B7-A0E7-821C3DADAC79} ivetkrl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-102 = "Microsoft Corporation" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-102 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-100 = "EAP Quarantine Enforcement Client" netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{C4018A1A-584F-47B7-A0E7-821C3DADAC79}\WpadDecisionReason = "1" ivetkrl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" ivetkrl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-101 = "Provides RD Gateway enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2064 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe -
Suspicious behavior: LoadsDriver 31 IoCs
pid Process 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 512 7676c93819e3fbexeexeexeex.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 512 7676c93819e3fbexeexeexeex.exe Token: SeDebugPrivilege 2348 ivetkrl.exe Token: SeDebugPrivilege 2156 ivetkrl.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 512 7676c93819e3fbexeexeexeex.exe 512 7676c93819e3fbexeexeexeex.exe 2348 ivetkrl.exe 2348 ivetkrl.exe 2156 ivetkrl.exe 2156 ivetkrl.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 512 wrote to memory of 3052 512 7676c93819e3fbexeexeexeex.exe 29 PID 512 wrote to memory of 3052 512 7676c93819e3fbexeexeexeex.exe 29 PID 512 wrote to memory of 3052 512 7676c93819e3fbexeexeexeex.exe 29 PID 512 wrote to memory of 3052 512 7676c93819e3fbexeexeexeex.exe 29 PID 3052 wrote to memory of 2064 3052 cmd.exe 31 PID 3052 wrote to memory of 2064 3052 cmd.exe 31 PID 3052 wrote to memory of 2064 3052 cmd.exe 31 PID 3052 wrote to memory of 2064 3052 cmd.exe 31 PID 3052 wrote to memory of 2348 3052 cmd.exe 32 PID 3052 wrote to memory of 2348 3052 cmd.exe 32 PID 3052 wrote to memory of 2348 3052 cmd.exe 32 PID 3052 wrote to memory of 2348 3052 cmd.exe 32 PID 2156 wrote to memory of 2088 2156 ivetkrl.exe 34 PID 2156 wrote to memory of 2088 2156 ivetkrl.exe 34 PID 2156 wrote to memory of 2088 2156 ivetkrl.exe 34 PID 2156 wrote to memory of 2088 2156 ivetkrl.exe 34 PID 2088 wrote to memory of 3012 2088 cmd.exe 36 PID 2088 wrote to memory of 3012 2088 cmd.exe 36 PID 2088 wrote to memory of 3012 2088 cmd.exe 36 PID 2088 wrote to memory of 3012 2088 cmd.exe 36 PID 2088 wrote to memory of 1884 2088 cmd.exe 37 PID 2088 wrote to memory of 1884 2088 cmd.exe 37 PID 2088 wrote to memory of 1884 2088 cmd.exe 37 PID 2088 wrote to memory of 1884 2088 cmd.exe 37 PID 2088 wrote to memory of 864 2088 cmd.exe 38 PID 2088 wrote to memory of 864 2088 cmd.exe 38 PID 2088 wrote to memory of 864 2088 cmd.exe 38 PID 2088 wrote to memory of 864 2088 cmd.exe 38 PID 2088 wrote to memory of 2028 2088 cmd.exe 39 PID 2088 wrote to memory of 2028 2088 cmd.exe 39 PID 2088 wrote to memory of 2028 2088 cmd.exe 39 PID 2088 wrote to memory of 2028 2088 cmd.exe 39 PID 2088 wrote to memory of 1928 2088 cmd.exe 40 PID 2088 wrote to memory of 1928 2088 cmd.exe 40 PID 2088 wrote to memory of 1928 2088 cmd.exe 40 PID 2088 wrote to memory of 1928 2088 cmd.exe 40 PID 2088 wrote to memory of 2188 2088 cmd.exe 41 PID 2088 wrote to memory of 2188 2088 cmd.exe 41 PID 2088 wrote to memory of 2188 2088 cmd.exe 41 PID 2088 wrote to memory of 2188 2088 cmd.exe 41 PID 2156 wrote to memory of 532 2156 ivetkrl.exe 42 PID 2156 wrote to memory of 532 2156 ivetkrl.exe 42 PID 2156 wrote to memory of 532 2156 ivetkrl.exe 42 PID 2156 wrote to memory of 532 2156 ivetkrl.exe 42 PID 2156 wrote to memory of 2224 2156 ivetkrl.exe 44 PID 2156 wrote to memory of 2224 2156 ivetkrl.exe 44 PID 2156 wrote to memory of 2224 2156 ivetkrl.exe 44 PID 2156 wrote to memory of 2224 2156 ivetkrl.exe 44 PID 2156 wrote to memory of 652 2156 ivetkrl.exe 46 PID 2156 wrote to memory of 652 2156 ivetkrl.exe 46 PID 2156 wrote to memory of 652 2156 ivetkrl.exe 46 PID 2156 wrote to memory of 652 2156 ivetkrl.exe 46 PID 2156 wrote to memory of 2708 2156 ivetkrl.exe 48 PID 2156 wrote to memory of 2708 2156 ivetkrl.exe 48 PID 2156 wrote to memory of 2708 2156 ivetkrl.exe 48 PID 2156 wrote to memory of 2708 2156 ivetkrl.exe 48 PID 2708 wrote to memory of 2620 2708 cmd.exe 50 PID 2708 wrote to memory of 2620 2708 cmd.exe 50 PID 2708 wrote to memory of 2620 2708 cmd.exe 50 PID 2708 wrote to memory of 2620 2708 cmd.exe 50 PID 2708 wrote to memory of 2620 2708 cmd.exe 50 PID 2708 wrote to memory of 2620 2708 cmd.exe 50 PID 2708 wrote to memory of 2620 2708 cmd.exe 50 PID 2620 wrote to memory of 2828 2620 wpcap.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\7676c93819e3fbexeexeexeex.exe"C:\Users\Admin\AppData\Local\Temp\7676c93819e3fbexeexeexeex.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\znlybafl\ivetkrl.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:2064
-
-
C:\Windows\znlybafl\ivetkrl.exeC:\Windows\znlybafl\ivetkrl.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2348
-
-
-
C:\Windows\znlybafl\ivetkrl.exeC:\Windows\znlybafl\ivetkrl.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3012
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵PID:1884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:864
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵PID:2028
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1928
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵PID:2188
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static del all2⤵
- Modifies data under HKEY_USERS
PID:532
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Modifies data under HKEY_USERS
PID:2224
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Modifies data under HKEY_USERS
PID:652
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uyciinenb\hlhlulneb\wpcap.exe /S2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\uyciinenb\hlhlulneb\wpcap.exeC:\Windows\uyciinenb\hlhlulneb\wpcap.exe /S3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\net.exenet stop "Boundary Meter"4⤵PID:2828
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Boundary Meter"5⤵PID:2640
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueSight Meter"4⤵PID:2528
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueSight Meter"5⤵PID:2484
-
-
-
C:\Windows\SysWOW64\net.exenet stop npf4⤵PID:2548
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop npf5⤵PID:3008
-
-
-
C:\Windows\SysWOW64\net.exenet start npf4⤵PID:1988
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf5⤵PID:2728
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵PID:900
-
C:\Windows\SysWOW64\net.exenet start npf3⤵PID:2444
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵PID:2252
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵PID:2248
-
C:\Windows\SysWOW64\net.exenet start npf3⤵PID:1080
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵PID:740
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uyciinenb\hlhlulneb\cebgtrlul.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\uyciinenb\hlhlulneb\Scant.txt2⤵
- Loads dropped DLL
PID:1932 -
C:\Windows\uyciinenb\hlhlulneb\cebgtrlul.exeC:\Windows\uyciinenb\hlhlulneb\cebgtrlul.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\uyciinenb\hlhlulneb\Scant.txt3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1808
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD586316be34481c1ed5b792169312673fd
SHA16ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5
SHA25649656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918
SHA5123a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc
-
Filesize
275KB
MD54633b298d57014627831ccac89a2c50b
SHA1e5f449766722c5c25fa02b065d22a854b6a32a5b
SHA256b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9
SHA51229590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
975B
MD5b5d815ff5310f62de5020591be598bc0
SHA18013562b0cc2516d16d474308c8982a31b7f5dd0
SHA256a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85
SHA5124e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94
-
Filesize
95KB
MD586316be34481c1ed5b792169312673fd
SHA16ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5
SHA25649656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918
SHA5123a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc
-
Filesize
332KB
MD5ea774c81fe7b5d9708caa278cf3f3c68
SHA1fc09f3b838289271a0e744412f5f6f3d9cf26cee
SHA2564883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38
SHA5127cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb
-
Filesize
332KB
MD5ea774c81fe7b5d9708caa278cf3f3c68
SHA1fc09f3b838289271a0e744412f5f6f3d9cf26cee
SHA2564883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38
SHA5127cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb
-
Filesize
275KB
MD54633b298d57014627831ccac89a2c50b
SHA1e5f449766722c5c25fa02b065d22a854b6a32a5b
SHA256b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9
SHA51229590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3
-
Filesize
424KB
MD5e9c001647c67e12666f27f9984778ad6
SHA151961af0a52a2cc3ff2c4149f8d7011490051977
SHA2567ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d
SHA51256f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe
-
Filesize
424KB
MD5e9c001647c67e12666f27f9984778ad6
SHA151961af0a52a2cc3ff2c4149f8d7011490051977
SHA2567ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d
SHA51256f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe
-
Filesize
8.2MB
MD5ad2e09b0c063e83e8b5ff7bc856ba810
SHA16cd676f77eec6d01525aebad161ebd67aa653888
SHA2567dd9a155151173c84e06c76cc540009879896e80c8705a31777ddd21498769ce
SHA5126248ca37b78f91872e8219c658b2858930f36f7e8c5d4f80c84b823a2db819c156ea7cdd4ced697a1eeb0b87675cb48be90d0b516a917b213cd8b85831aeb3db
-
Filesize
8.2MB
MD5ad2e09b0c063e83e8b5ff7bc856ba810
SHA16cd676f77eec6d01525aebad161ebd67aa653888
SHA2567dd9a155151173c84e06c76cc540009879896e80c8705a31777ddd21498769ce
SHA5126248ca37b78f91872e8219c658b2858930f36f7e8c5d4f80c84b823a2db819c156ea7cdd4ced697a1eeb0b87675cb48be90d0b516a917b213cd8b85831aeb3db
-
Filesize
8.2MB
MD5ad2e09b0c063e83e8b5ff7bc856ba810
SHA16cd676f77eec6d01525aebad161ebd67aa653888
SHA2567dd9a155151173c84e06c76cc540009879896e80c8705a31777ddd21498769ce
SHA5126248ca37b78f91872e8219c658b2858930f36f7e8c5d4f80c84b823a2db819c156ea7cdd4ced697a1eeb0b87675cb48be90d0b516a917b213cd8b85831aeb3db
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
95KB
MD586316be34481c1ed5b792169312673fd
SHA16ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5
SHA25649656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918
SHA5123a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc
-
Filesize
332KB
MD5ea774c81fe7b5d9708caa278cf3f3c68
SHA1fc09f3b838289271a0e744412f5f6f3d9cf26cee
SHA2564883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38
SHA5127cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb
-
Filesize
275KB
MD54633b298d57014627831ccac89a2c50b
SHA1e5f449766722c5c25fa02b065d22a854b6a32a5b
SHA256b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9
SHA51229590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3
-
Filesize
424KB
MD5e9c001647c67e12666f27f9984778ad6
SHA151961af0a52a2cc3ff2c4149f8d7011490051977
SHA2567ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d
SHA51256f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe
-
Filesize
8.2MB
MD5ad2e09b0c063e83e8b5ff7bc856ba810
SHA16cd676f77eec6d01525aebad161ebd67aa653888
SHA2567dd9a155151173c84e06c76cc540009879896e80c8705a31777ddd21498769ce
SHA5126248ca37b78f91872e8219c658b2858930f36f7e8c5d4f80c84b823a2db819c156ea7cdd4ced697a1eeb0b87675cb48be90d0b516a917b213cd8b85831aeb3db
-
Filesize
8.2MB
MD5ad2e09b0c063e83e8b5ff7bc856ba810
SHA16cd676f77eec6d01525aebad161ebd67aa653888
SHA2567dd9a155151173c84e06c76cc540009879896e80c8705a31777ddd21498769ce
SHA5126248ca37b78f91872e8219c658b2858930f36f7e8c5d4f80c84b823a2db819c156ea7cdd4ced697a1eeb0b87675cb48be90d0b516a917b213cd8b85831aeb3db