Analysis
-
max time kernel
93s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 13:28
Static task
static1
Behavioral task
behavioral1
Sample
2024-09-13_c097e06be926f7496a7c58896b9692a4_hijackloader_poet-rat_snatch.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-13_c097e06be926f7496a7c58896b9692a4_hijackloader_poet-rat_snatch.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-13_c097e06be926f7496a7c58896b9692a4_hijackloader_poet-rat_snatch.exe
-
Size
8.1MB
-
MD5
c097e06be926f7496a7c58896b9692a4
-
SHA1
8efebbfced6fd53f9d0f3850408bbdbf88c23d2b
-
SHA256
b5d0b945169391a9d4df8fa698472e0a7a6a51a25ac4f583db4e5b96e52c78cc
-
SHA512
c4ce0633aab7c017ab61d85e6e2837530bf8834ddcad5f9fdd4ecaaf20c8b2553fe08be416c460d5c746810e50b829f9bafbd46e26ab4179530458d224c40baf
-
SSDEEP
98304:PsMhTgTfuJENBHvu4PxMCURCAgTs7UHloh6K7jMy3MPm:kMxMuobUUI7Uw6KXMyY
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2000 powershell.exe 336 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\npcap.sys NPFInstall.exe File opened for modification C:\Windows\system32\DRIVERS\SET972F.tmp NPFInstall.exe File created C:\Windows\system32\DRIVERS\SET972F.tmp NPFInstall.exe -
Manipulates Digital Signatures 1 TTPs 8 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\4CE89794FE2D2F7E30121F10BCF76AC3CCF77CA9\Blob = 0300000001000000140000004ce89794fe2d2f7e30121f10bcf76ac3ccf77ca92000000001000000c7050000308205c3308204aba003020102021009256314069e7e6a88cb823075c0d9c9300d06092a864886f70d01010b0500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b302906035504031322446967694365727420455620436f6465205369676e696e6720434120285348413229301e170d3230303530313030303030305a170d3231303530373132303030305a3081d231133011060b2b0601040182373c02010313025553311b3019060b2b0601040182373c020102130a43616c69666f726e6961311d301b060355040f0c1450726976617465204f7267616e697a6174696f6e311530130603550405130c323030303130333130303133310b3009060355040613025553311330110603550408130a57617368696e67746f6e3110300e0603550407130753656174746c6531193017060355040a1310496e7365637572652e436f6d204c4c433119301706035504031310496e7365637572652e436f6d204c4c4330820122300d06092a864886f70d01010105000382010f003082010a0282010100a88cd713346c50a5cd2a62900419f091330f9820b73b38785a8b5a25ceda8e11b71b2d11ff4b0c18cad405a2a195a6462619fa3ddf6d14466a350d1cf1c6ad48cce166fe6011a62ee62751046dd264b1cc145c4a4354537cec1ae615b6b8566a28ddf3b510fee92023dbe4190b44bb4174f94c4ec62256bd4aa5ba541ee833388db8cc411365e094ee6314eaff59ca6659bb6388300e7ffbd0f8b299889b8e3ea526f8ca926ded79eac89a6b068757ae428022e2602ec98babf5998216b0c28a709129a1300872878d9971e3130826a7d1ce894fe649a017003f07ee3c53ca0cba998fab097e573723fbd3e0ea1b742dd6d076b4c2284b93500021a7d27109630203010001a38201f8308201f4301f0603551d230418301680148fe87ef06d326a000523c770976a3a90ff6bead4301d0603551d0e041604140a9c208099309acdddf9c9909a03890dcd30c8ea30350603551d11042e302ca02a06082b06010505070803a01e301c0c1a55532d43414c49464f524e49412d323030303130333130303133300e0603551d0f0101ff04040302078030130603551d25040c300a06082b06010505070303307b0603551d1f047430723037a035a0338631687474703a2f2f63726c332e64696769636572742e636f6d2f4556436f64655369676e696e67534841322d67312e63726c3037a035a0338631687474703a2f2f63726c342e64696769636572742e636f6d2f4556436f64655369676e696e67534841322d67312e63726c304b0603551d2004443042303706096086480186fd6c0302302a302806082b06010505070201161c68747470733a2f2f7777772e64696769636572742e636f6d2f4350533007060567810c0103307e06082b0601050507010104723070302406082b060105050730018618687474703a2f2f6f6373702e64696769636572742e636f6d304806082b06010505073002863c687474703a2f2f636163657274732e64696769636572742e636f6d2f44696769436572744556436f64655369676e696e6743412d534841322e637274300c0603551d130101ff04023000300d06092a864886f70d01010b0500038201010042368fc33025a2a1338cf35a08d00e263958f825e79b6d3af23e0e4e4cf59bc8502022d452cbba14a53274e3a12a5b01f4aee16abfcb1b28d63484a0ae1995c9759c6f0970254da8902fb479f5f7869a566aa285f2c28e50096dfd2e14a9ecf0000963c570d2338def108dfe66b1e44d22182826749871a7f3977eba4976910f1f0de866fc75b918c1a9f466fcf96ae90df932071b9c770f0f3193f8ca500abe52cc316549403a5ca5b5422d1ebffffc3cbe3b926de552f493b53c6570fdd0736550f080c2db204b03bc00ff724241581b5dfb0dff7b8f2cc28f136c19cca8bd4b3c3d81404e69f4598e7b5458e41c6f2e6622a212d28c2615565782a1f66987 certutil.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.1!7\Name = "szOID_ROOT_PROGRAM_AUTO_UPDATE_CA_REVOCATION" certutil.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.2!7\Name = "szOID_ROOT_PROGRAM_AUTO_UPDATE_END_REVOCATION" certutil.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.3!7\Name = "szOID_ROOT_PROGRAM_NO_OCSP_FAILOVER_TO_CRL" certutil.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\60EE3FC53D4BDFD1697AE5BEAE1CAB1C0F3AD4E3\Blob = 03000000010000001400000060ee3fc53d4bdfd1697ae5beae1cab1c0f3ad4e32000000001000000c0060000308206bc308205a4a003020102021003f1b4e15f3a82f1149678b3d7d8475c300d06092a864886f70d01010b0500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3132303431383132303030305a170d3237303431383132303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b302906035504031322446967694365727420455620436f6465205369676e696e672043412028534841322930820122300d06092a864886f70d01010105000382010f003082010a0282010100a753fa0fb2b513f164cf8480fcae8035d1b6d7c7a32cac1a2cacf184ac3a35123a9291ba57e4c4c9f32fa8483cb7d66edc9722ba517961af432f0db79bb44931ae44583ea4a196a7874f237ec36c652490553ea1ca237cc542e9c47a62459b7dde6374cb9e6325f8849a9aad454fae7d1fc813cb759bc9e1e18af80b0c98f4ca3ed045aa7a1ea558933634be2b2e2b315866b432109f9df052a1efe83ed376f2405adcfa6a3d1b4bad76b08c5cee36ba83ea30a84cdef10b2a584188ae0089ab03d11682202276eb5e54381262e1d27024dbed1f70d26409802de2b69dce1ff2bb21f36cdbd8b3197b8a509fefec360a5c9ab74ad308a03979fdddbf3d3a09250203010001a38203583082035430120603551d130101ff040830060101ff020100300e0603551d0f0101ff04040302018630130603551d25040c300a06082b06010505070303307f06082b0601050507010104733071302406082b060105050730018618687474703a2f2f6f6373702e64696769636572742e636f6d304906082b06010505073002863d687474703a2f2f636163657274732e64696769636572742e636f6d2f4469676943657274486967684173737572616e63654556526f6f7443412e63727430818f0603551d1f0481873081843040a03ea03c863a687474703a2f2f63726c332e64696769636572742e636f6d2f4469676943657274486967684173737572616e63654556526f6f7443412e63726c3040a03ea03c863a687474703a2f2f63726c342e64696769636572742e636f6d2f4469676943657274486967684173737572616e63654556526f6f7443412e63726c308201c40603551d20048201bb308201b7308201b306096086480186fd6c0302308201a4303a06082b06010505070201162e687474703a2f2f7777772e64696769636572742e636f6d2f73736c2d6370732d7265706f7369746f72792e68746d3082016406082b06010505070202308201561e8201520041006e007900200075007300650020006f00660020007400680069007300200043006500720074006900660069006300610074006500200063006f006e0073007400690074007500740065007300200061006300630065007000740061006e006300650020006f00660020007400680065002000440069006700690043006500720074002000430050002f00430050005300200061006e00640020007400680065002000520065006c00790069006e0067002000500061007200740079002000410067007200650065006d0065006e00740020007700680069006300680020006c0069006d006900740020006c0069006100620069006c00690074007900200061006e0064002000610072006500200069006e0063006f00720070006f00720061007400650064002000680065007200650069006e0020006200790020007200650066006500720065006e00630065002e301d0603551d0e041604148fe87ef06d326a000523c770976a3a90ff6bead4301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d01010b0500038201010019334a0c813337dbad36c9e4c93abbb51b2e7aa2e2f44342179ebf4ea14de1b1dbe981dd9f01f2e488d5e9fe09fd21c1ec5d80d2f0d6c143c2fe772bdbf9d79133ce6cd5b2193be62ed6c9934f88408ecde1f57ef10fc6595672e8eb6a41bd1cd546d57c49ca663815c1bfe091707787dcc98d31c90c29a233ed8de287cd898d3f1bffd5e01a978b7cda6dfba8c6b23a666b7b01b3cdd8a634ec1201ab9558a5c45357a860e6e70212a0b92364a24dbb7c81256421becfee42184397bba53706af4dff26a54d614bec4641b865ceb8799e08960b818c8a3b8fc7998ca32a6e986d5e61c696b78ab9612d93b8eb0e0443d7f5fea6f062d4996aa5c1c1f0649480 certutil.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\3BA63A6E4841355772DEBEF9CDCF4D5AF353A297\Blob = 0300000001000000140000003ba63a6e4841355772debef9cdcf4d5af353a2972000000001000000350500003082053130820419a00302010202100aa125d6d6321b7e41e405da3697c215300d06092a864886f70d01010b05003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3136303130373132303030305a170d3331303130373132303030305a3072310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3131302f060355040313284469676943657274205348413220417373757265642049442054696d657374616d70696e6720434130820122300d06092a864886f70d01010105000382010f003082010a0282010100bdd032ee4bcd8f7fdda9ba8299c539542857b6234ac40e07453351107dd0f97d4d687ee7b6a0f48db388e497bf63219098bf13bc57d3c3e17e08d66a140038f72e1e3beecca6f63259fe5f653fe09bebe34647061a557e0b277ec0a2f5a0e0de223f0eff7e95fbf3a3ba223e18ac11e4f099036d3b857c09d3ee5dc89a0b54e3a809716be0cf22100f75cf71724e0aaddf403a5cb751e1a17914c64d2423305dbcec3c606aac2f07ccfdf0ea47d988505efd666e56612729898451e682e74650fd942a2ca7e4753eba980f847f9f3114d6add5f264cb7b1e05d084197217f11706ef3dcdd64def0642fda2532a4f851dc41d3cafcfdaac10f5ddacace956ff930203010001a38201ce308201ca301d0603551d0e04160414f4b6e1201dfe29aed2e461a5b2a225b2c817356e301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f30120603551d130101ff040830060101ff020100300e0603551d0f0101ff04040302018630130603551d25040c300a06082b06010505070308307906082b06010505070101046d306b302406082b060105050730018618687474703a2f2f6f6373702e64696769636572742e636f6d304306082b060105050730028637687474703a2f2f636163657274732e64696769636572742e636f6d2f4469676943657274417373757265644944526f6f7443412e6372743081810603551d1f047a3078303aa038a0368634687474703a2f2f63726c342e64696769636572742e636f6d2f4469676943657274417373757265644944526f6f7443412e63726c303aa038a0368634687474703a2f2f63726c332e64696769636572742e636f6d2f4469676943657274417373757265644944526f6f7443412e63726c30500603551d20044930473038060a6086480186fd6c000204302a302806082b06010505070201161c68747470733a2f2f7777772e64696769636572742e636f6d2f435053300b06096086480186fd6c0701300d06092a864886f70d01010b05000382010100719512e951875669cdefddda7caa637ab378cf06374084ef4b84bfcacf0302fdc5a7c30e20422caf77f32b1f0c215a2ab705341d6aae99f827a266bf09aa60df76a43a930ff8b2d1d87c1962e85e82251ec4ba1c7b2c21e2d65b2c1435430468b2db7502e072c798d63c64e51f4810185f8938614d62462487638c91522caf2989e5781fd60b14a580d7124770b375d59385937eb69267fb536189a8f56b96c0f458690d7cc801b1b92875b7996385228c61ca79947e59fc8c0fe36fb50126b66ca5ee875121e458609bba0c2d2b6da2c47ebbc4252b4702087c49ae13b6e17c424228c61856cf4134b6665db6747bf55633222f2236b24ba24a95d8f5a68e52 certutil.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\E1D782A8E191BEEF6BCA1691B5AAB494A6249BF3\Blob = 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 certutil.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\3C0D087ECDCC76D1084ABE00F1FEE5040400AE37\Blob = 0300000001000000140000003c0d087ecdcc76d1084abe00f1fee5040400ae372000000001000000c6050000308205c2308204aaa00302010202100aa60783ebb5076ebc2d12da9b04c290300d06092a864886f70d01010b0500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b302906035504031322446967694365727420455620436f6465205369676e696e6720434120285348413229301e170d3231303530353030303030305a170d3234303631303233353935395a3081d2311d301b060355040f0c1450726976617465204f7267616e697a6174696f6e31133011060b2b0601040182373c02010313025553311b3019060b2b0601040182373c020102130a43616c69666f726e6961311530130603550405130c323030303130333130303133310b3009060355040613025553311330110603550408130a57617368696e67746f6e3110300e0603550407130753656174746c6531193017060355040a1310496e7365637572652e436f6d204c4c433119301706035504031310496e7365637572652e436f6d204c4c4330820122300d06092a864886f70d01010105000382010f003082010a0282010100a6ec814ee2c7075e2e29ac7ebd10b6188055929370a213b83fb6e337d82ed0756d15e267f6bc645e6db5bb1d586ef1098ead1595147d03897af04b666aa5a50def2b3af23974896c6fb4f5246baf3ec374dbfd90eeec7575ffb11a6efea7a0d7da0adb04eaf000b1ad520d9e9529b2a8cf420998d4c7a46c1f95e405e35f69ad8c05d62df0f9745017a6284134afba26f905d900da1c412200e6ca5c6b148f3f785aa0ebe35ea9160644bd6924b54625eb404ab39db981f6b216b6dd960930a1443b26aab08cdbcf1c5fd74dbb56c3e9df791f8429401dee5869e90c39f95000fc616b5ac8396b588e24407235ea074328c608112f6cb4f07347cd4d28d28ab90203010001a38201f7308201f3301f0603551d230418301680148fe87ef06d326a000523c770976a3a90ff6bead4301d0603551d0e04160414c5b210483c7598f90d32838cd0763d3cd85fef5130350603551d11042e302ca02a06082b06010505070803a01e301c0c1a55532d43414c49464f524e49412d323030303130333130303133300e0603551d0f0101ff04040302078030130603551d25040c300a06082b06010505070303307b0603551d1f047430723037a035a0338631687474703a2f2f63726c332e64696769636572742e636f6d2f4556436f64655369676e696e67534841322d67312e63726c3037a035a0338631687474703a2f2f63726c342e64696769636572742e636f6d2f4556436f64655369676e696e67534841322d67312e63726c304a0603551d2004433041303606096086480186fd6c03023029302706082b06010505070201161b687474703a2f2f7777772e64696769636572742e636f6d2f4350533007060567810c0103307e06082b0601050507010104723070302406082b060105050730018618687474703a2f2f6f6373702e64696769636572742e636f6d304806082b06010505073002863c687474703a2f2f636163657274732e64696769636572742e636f6d2f44696769436572744556436f64655369676e696e6743412d534841322e637274300c0603551d130101ff04023000300d06092a864886f70d01010b050003820101008b2182887ada0e08e4afe89019ded16e88ff6ff1b12fd9b2994b945b8c76c63862ae35a1751672c474c8575a039250105e346bb7ce7ae1f2494e760de418b9453f1bbac9255b0dccafd296adb3cdb49d46d54c3413bfc34a3e640e244da7b1e1dbd1b04cea414ff64fe57f0ef28944a42e41065548e4834f2b05d4aae8516a1f154c5b09af25fe059a69a7dc75a7deb4cf3068c402614ece0509edf02b0968b5c8d1081cdafcfba3b7c1599256e6685ef7391f46746eaf829bc8fd40f55be70a3fc51142648b78a903e750158328cb80d54aaddce82df8fe983b0e36af4dafbdbdffe8896bee9a93c370e77f735fe9c42fc2259a3e5672e9f75f37ecf7104e53 certutil.exe -
Executes dropped EXE 6 IoCs
pid Process 3284 chaospc.exe 2364 chaospcap.exe 2608 NPFInstall.exe 4792 NPFInstall.exe 4416 NPFInstall.exe 1016 NPFInstall.exe -
Loads dropped DLL 15 IoCs
pid Process 2364 chaospcap.exe 2364 chaospcap.exe 2364 chaospcap.exe 2364 chaospcap.exe 2364 chaospcap.exe 2364 chaospcap.exe 2364 chaospcap.exe 2364 chaospcap.exe 2364 chaospcap.exe 2364 chaospcap.exe 2364 chaospcap.exe 2364 chaospcap.exe 2364 chaospcap.exe 1804 2024-09-13_c097e06be926f7496a7c58896b9692a4_hijackloader_poet-rat_snatch.exe 1804 2024-09-13_c097e06be926f7496a7c58896b9692a4_hijackloader_poet-rat_snatch.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Administrator = "C:\\ProgramData\\Microsoft\\csrss.exe" 2024-09-13_c097e06be926f7496a7c58896b9692a4_hijackloader_poet-rat_snatch.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
pid Process 448 arp.exe -
Drops file in System32 directory 42 IoCs
description ioc Process File created C:\Windows\system32\Npcap\NpcapHelper.exe chaospcap.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{baec1c02-7b5e-9c40-b2f8-1199196a3c9b}\npcap.sys DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\netvwififlt.inf_amd64_c5e19aab2305f37f\netvwififlt.PNF NPFInstall.exe File created C:\Windows\system32\NpcapHelper.exe chaospcap.exe File created C:\Windows\SysWOW64\WlanHelper.exe chaospcap.exe File created C:\Windows\SysWOW64\Npcap\Packet.dll chaospcap.exe File created C:\Windows\System32\DriverStore\Temp\{baec1c02-7b5e-9c40-b2f8-1199196a3c9b}\SET9472.tmp DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\ndiscap.inf_amd64_a009d240f9b4a192\ndiscap.PNF NPFInstall.exe File created C:\Windows\System32\DriverStore\FileRepository\netbrdg.inf_amd64_8a737d38f201aeb1\netbrdg.PNF NPFInstall.exe File created C:\Windows\System32\DriverStore\FileRepository\netnwifi.inf_amd64_a2bfd066656fe297\netnwifi.PNF NPFInstall.exe File created C:\Windows\SysWOW64\wpcap.dll chaospcap.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{baec1c02-7b5e-9c40-b2f8-1199196a3c9b}\SET9461.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{baec1c02-7b5e-9c40-b2f8-1199196a3c9b}\SET9461.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{baec1c02-7b5e-9c40-b2f8-1199196a3c9b}\npcap.cat DrvInst.exe File created C:\Windows\system32\Npcap\Packet.dll chaospcap.exe File created C:\Windows\System32\DriverStore\Temp\{baec1c02-7b5e-9c40-b2f8-1199196a3c9b}\SET9451.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\npcap.inf_amd64_234c5ff4bad41de2\NPCAP.inf DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\npcap.inf_amd64_234c5ff4bad41de2\npcap.PNF NPFInstall.exe File created C:\Windows\system32\wpcap.dll chaospcap.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\npcap.inf_amd64_234c5ff4bad41de2\npcap.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{baec1c02-7b5e-9c40-b2f8-1199196a3c9b} DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{baec1c02-7b5e-9c40-b2f8-1199196a3c9b}\NPCAP.inf DrvInst.exe File created C:\Windows\SysWOW64\NpcapHelper.exe chaospcap.exe File created C:\Windows\system32\Npcap\wpcap.dll chaospcap.exe File created C:\Windows\system32\Npcap\WlanHelper.exe chaospcap.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{baec1c02-7b5e-9c40-b2f8-1199196a3c9b}\SET9451.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\c_netservice.inf_amd64_9ab9cf10857f7349\c_netservice.PNF NPFInstall.exe File created C:\Windows\System32\DriverStore\FileRepository\wfpcapture.inf_amd64_54cf91ab0e4c9ac2\wfpcapture.PNF NPFInstall.exe File created C:\Windows\SysWOW64\Packet.dll chaospcap.exe File created C:\Windows\system32\Packet.dll chaospcap.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{baec1c02-7b5e-9c40-b2f8-1199196a3c9b}\SET9472.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\netrass.inf_amd64_7f701cb29b5389d3\netrass.PNF NPFInstall.exe File created C:\Windows\System32\DriverStore\FileRepository\netpacer.inf_amd64_7d294c7fa012d315\netpacer.PNF NPFInstall.exe File created C:\Windows\System32\DriverStore\FileRepository\netnb.inf_amd64_0dc913ad00b14824\netnb.PNF NPFInstall.exe File created C:\Windows\SysWOW64\Npcap\WlanHelper.exe chaospcap.exe File created C:\Windows\SysWOW64\Npcap\NpcapHelper.exe chaospcap.exe File created C:\Windows\system32\WlanHelper.exe chaospcap.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\npcap.inf_amd64_234c5ff4bad41de2\npcap.cat DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\netserv.inf_amd64_73adce5afe861093\netserv.PNF NPFInstall.exe File created C:\Windows\SysWOW64\Npcap\wpcap.dll chaospcap.exe -
Drops file in Program Files directory 16 IoCs
description ioc Process File opened for modification C:\Program Files\Npcap\NPFInstall.log NPFInstall.exe File created C:\Program Files\Npcap\npcap.cat chaospcap.exe File opened for modification C:\Program Files\Npcap\NPFInstall.log NPFInstall.exe File created C:\Program Files\Npcap\CheckStatus.bat chaospcap.exe File opened for modification C:\Program Files\Npcap\install.log chaospcap.exe File created C:\Program Files\Npcap\DiagReport.bat chaospcap.exe File created C:\Program Files\Npcap\DiagReport.ps1 chaospcap.exe File created C:\Program Files\Npcap\NPFInstall.exe chaospcap.exe File created C:\Program Files\Npcap\npcap.sys chaospcap.exe File created C:\Program Files\Npcap\npcap_wfp.inf chaospcap.exe File opened for modification C:\Program Files\Npcap\NPFInstall.log NPFInstall.exe File created C:\Program Files\Npcap\LICENSE chaospcap.exe File created C:\Program Files\Npcap\FixInstall.bat chaospcap.exe File created C:\Program Files\Npcap\Uninstall.exe chaospcap.exe File created C:\Program Files\Npcap\npcap.inf chaospcap.exe File opened for modification C:\Program Files\Npcap\NPFInstall.log NPFInstall.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.dev.log NPFInstall.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\inf\oem3.inf DrvInst.exe File created C:\Windows\inf\oem3.inf DrvInst.exe File created C:\Windows\INF\oem3.PNF NPFInstall.exe -
Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
pid Process 2792 reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language certutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-13_c097e06be926f7496a7c58896b9692a4_hijackloader_poet-rat_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chaospcap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language certutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language route.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chaospc.exe -
NSIS installer 1 IoCs
resource yara_rule behavioral2/files/0x000500000001e389-2.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 38 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A NPFInstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 NPFInstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ NPFInstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ NPFInstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ NPFInstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 NPFInstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A NPFInstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 NPFInstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A NPFInstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A NPFInstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ NPFInstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 NPFInstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe -
Modifies data under HKEY_USERS 41 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2608 NPFInstall.exe 2608 NPFInstall.exe 2000 powershell.exe 2000 powershell.exe 336 powershell.exe 336 powershell.exe -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 660 Process not Found 660 Process not Found 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2608 NPFInstall.exe Token: SeAuditPrivilege 5024 svchost.exe Token: SeSecurityPrivilege 5024 svchost.exe Token: SeDebugPrivilege 2000 powershell.exe Token: SeDebugPrivilege 336 powershell.exe Token: SeIncreaseQuotaPrivilege 336 powershell.exe Token: SeSecurityPrivilege 336 powershell.exe Token: SeTakeOwnershipPrivilege 336 powershell.exe Token: SeLoadDriverPrivilege 336 powershell.exe Token: SeSystemProfilePrivilege 336 powershell.exe Token: SeSystemtimePrivilege 336 powershell.exe Token: SeProfSingleProcessPrivilege 336 powershell.exe Token: SeIncBasePriorityPrivilege 336 powershell.exe Token: SeCreatePagefilePrivilege 336 powershell.exe Token: SeBackupPrivilege 336 powershell.exe Token: SeRestorePrivilege 336 powershell.exe Token: SeShutdownPrivilege 336 powershell.exe Token: SeDebugPrivilege 336 powershell.exe Token: SeSystemEnvironmentPrivilege 336 powershell.exe Token: SeRemoteShutdownPrivilege 336 powershell.exe Token: SeUndockPrivilege 336 powershell.exe Token: SeManageVolumePrivilege 336 powershell.exe Token: 33 336 powershell.exe Token: 34 336 powershell.exe Token: 35 336 powershell.exe Token: 36 336 powershell.exe Token: SeIncreaseQuotaPrivilege 336 powershell.exe Token: SeSecurityPrivilege 336 powershell.exe Token: SeTakeOwnershipPrivilege 336 powershell.exe Token: SeLoadDriverPrivilege 336 powershell.exe Token: SeSystemProfilePrivilege 336 powershell.exe Token: SeSystemtimePrivilege 336 powershell.exe Token: SeProfSingleProcessPrivilege 336 powershell.exe Token: SeIncBasePriorityPrivilege 336 powershell.exe Token: SeCreatePagefilePrivilege 336 powershell.exe Token: SeBackupPrivilege 336 powershell.exe Token: SeRestorePrivilege 336 powershell.exe Token: SeShutdownPrivilege 336 powershell.exe Token: SeDebugPrivilege 336 powershell.exe Token: SeSystemEnvironmentPrivilege 336 powershell.exe Token: SeRemoteShutdownPrivilege 336 powershell.exe Token: SeUndockPrivilege 336 powershell.exe Token: SeManageVolumePrivilege 336 powershell.exe Token: 33 336 powershell.exe Token: 34 336 powershell.exe Token: 35 336 powershell.exe Token: 36 336 powershell.exe Token: SeIncreaseQuotaPrivilege 336 powershell.exe Token: SeSecurityPrivilege 336 powershell.exe Token: SeTakeOwnershipPrivilege 336 powershell.exe Token: SeLoadDriverPrivilege 336 powershell.exe Token: SeSystemProfilePrivilege 336 powershell.exe Token: SeSystemtimePrivilege 336 powershell.exe Token: SeProfSingleProcessPrivilege 336 powershell.exe Token: SeIncBasePriorityPrivilege 336 powershell.exe Token: SeCreatePagefilePrivilege 336 powershell.exe Token: SeBackupPrivilege 336 powershell.exe Token: SeRestorePrivilege 336 powershell.exe Token: SeShutdownPrivilege 336 powershell.exe Token: SeDebugPrivilege 336 powershell.exe Token: SeSystemEnvironmentPrivilege 336 powershell.exe Token: SeRemoteShutdownPrivilege 336 powershell.exe Token: SeUndockPrivilege 336 powershell.exe Token: SeManageVolumePrivilege 336 powershell.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1804 wrote to memory of 3872 1804 2024-09-13_c097e06be926f7496a7c58896b9692a4_hijackloader_poet-rat_snatch.exe 86 PID 1804 wrote to memory of 3872 1804 2024-09-13_c097e06be926f7496a7c58896b9692a4_hijackloader_poet-rat_snatch.exe 86 PID 1804 wrote to memory of 3872 1804 2024-09-13_c097e06be926f7496a7c58896b9692a4_hijackloader_poet-rat_snatch.exe 86 PID 1804 wrote to memory of 448 1804 2024-09-13_c097e06be926f7496a7c58896b9692a4_hijackloader_poet-rat_snatch.exe 88 PID 1804 wrote to memory of 448 1804 2024-09-13_c097e06be926f7496a7c58896b9692a4_hijackloader_poet-rat_snatch.exe 88 PID 1804 wrote to memory of 448 1804 2024-09-13_c097e06be926f7496a7c58896b9692a4_hijackloader_poet-rat_snatch.exe 88 PID 1804 wrote to memory of 3284 1804 2024-09-13_c097e06be926f7496a7c58896b9692a4_hijackloader_poet-rat_snatch.exe 91 PID 1804 wrote to memory of 3284 1804 2024-09-13_c097e06be926f7496a7c58896b9692a4_hijackloader_poet-rat_snatch.exe 91 PID 1804 wrote to memory of 3284 1804 2024-09-13_c097e06be926f7496a7c58896b9692a4_hijackloader_poet-rat_snatch.exe 91 PID 3284 wrote to memory of 2792 3284 chaospc.exe 92 PID 3284 wrote to memory of 2792 3284 chaospc.exe 92 PID 3284 wrote to memory of 2792 3284 chaospc.exe 92 PID 3284 wrote to memory of 2364 3284 chaospc.exe 94 PID 3284 wrote to memory of 2364 3284 chaospc.exe 94 PID 3284 wrote to memory of 2364 3284 chaospc.exe 94 PID 2364 wrote to memory of 2608 2364 chaospcap.exe 97 PID 2364 wrote to memory of 2608 2364 chaospcap.exe 97 PID 2364 wrote to memory of 4908 2364 chaospcap.exe 101 PID 2364 wrote to memory of 4908 2364 chaospcap.exe 101 PID 2364 wrote to memory of 4908 2364 chaospcap.exe 101 PID 2364 wrote to memory of 3636 2364 chaospcap.exe 103 PID 2364 wrote to memory of 3636 2364 chaospcap.exe 103 PID 2364 wrote to memory of 3636 2364 chaospcap.exe 103 PID 2364 wrote to memory of 4792 2364 chaospcap.exe 105 PID 2364 wrote to memory of 4792 2364 chaospcap.exe 105 PID 4792 wrote to memory of 2724 4792 NPFInstall.exe 107 PID 4792 wrote to memory of 2724 4792 NPFInstall.exe 107 PID 2364 wrote to memory of 4416 2364 chaospcap.exe 109 PID 2364 wrote to memory of 4416 2364 chaospcap.exe 109 PID 2364 wrote to memory of 1016 2364 chaospcap.exe 111 PID 2364 wrote to memory of 1016 2364 chaospcap.exe 111 PID 5024 wrote to memory of 232 5024 svchost.exe 115 PID 5024 wrote to memory of 232 5024 svchost.exe 115 PID 2364 wrote to memory of 2000 2364 chaospcap.exe 116 PID 2364 wrote to memory of 2000 2364 chaospcap.exe 116 PID 2364 wrote to memory of 2000 2364 chaospcap.exe 116 PID 2364 wrote to memory of 336 2364 chaospcap.exe 119 PID 2364 wrote to memory of 336 2364 chaospcap.exe 119 PID 2364 wrote to memory of 336 2364 chaospcap.exe 119 PID 3284 wrote to memory of 4556 3284 chaospc.exe 124 PID 3284 wrote to memory of 4556 3284 chaospc.exe 124 PID 3284 wrote to memory of 4556 3284 chaospc.exe 124
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-13_c097e06be926f7496a7c58896b9692a4_hijackloader_poet-rat_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-13_c097e06be926f7496a7c58896b9692a4_hijackloader_poet-rat_snatch.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\route.exeroute print2⤵
- System Location Discovery: System Language Discovery
PID:3872
-
-
C:\Windows\SysWOW64\arp.exearp -a 10.127.0.12⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:448
-
-
C:\Users\Admin\AppData\Local\Temp\chaospc.exe./chaospc.exe chaos2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\SysWOW64\reg.exereg add " hkcu\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers" /t REG_SZ /v C:\Users\Admin\AppData\Local\Temp\chaospcap.exe /d RunAsInvoker3⤵
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\chaospcap.exeC:\Users\Admin\AppData\Local\Temp\chaospcap.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Local\Temp\nsq885C.tmp\NPFInstall.exe"C:\Users\Admin\AppData\Local\Temp\nsq885C.tmp\NPFInstall.exe" -n -check_dll4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\SysWOW64\certutil.execertutil -addstore -f "Root" "C:\Users\Admin\AppData\Local\Temp\nsq885C.tmp\roots.p7b"4⤵
- Manipulates Digital Signatures
- System Location Discovery: System Language Discovery
PID:4908
-
-
C:\Windows\SysWOW64\certutil.execertutil -addstore -f "TrustedPublisher" "C:\Users\Admin\AppData\Local\Temp\nsq885C.tmp\signing.p7b"4⤵
- Manipulates Digital Signatures
- System Location Discovery: System Language Discovery
PID:3636
-
-
C:\Program Files\Npcap\NPFInstall.exe"C:\Program Files\Npcap\NPFInstall.exe" -n -c4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\SYSTEM32\pnputil.exepnputil.exe -e5⤵PID:2724
-
-
-
C:\Program Files\Npcap\NPFInstall.exe"C:\Program Files\Npcap\NPFInstall.exe" -n -iw4⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4416
-
-
C:\Program Files\Npcap\NPFInstall.exe"C:\Program Files\Npcap\NPFInstall.exe" -n -i4⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:1016
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "Microsoft.PowerShell.Management\Start-Service -Name npcap -PassThru | Microsoft.PowerShell.Management\Stop-Service -PassThru | Microsoft.PowerShell.Management\Start-Service"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "ScheduledTasks\Register-ScheduledTask -Force -TaskName 'npcapwatchdog' -Description 'Ensure Npcap service is configured to start at boot' -Action (ScheduledTasks\New-ScheduledTaskAction -Execute 'C:\Program Files\Npcap\CheckStatus.bat') -Principal (ScheduledTasks\New-ScheduledTaskPrincipal -UserId 'SYSTEM' -LogonType ServiceAccount) -Trigger (ScheduledTasks\New-ScheduledTaskTrigger -AtStartup) -Settings (ScheduledTasks\New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Compatibility Win8)"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:336
-
-
-
C:\Windows\SysWOW64\reg.exereg delete "hkcu\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers" /v C:\Users\Admin\AppData\Local\Temp\chaospcap.exe /f3⤵
- System Location Discovery: System Language Discovery
PID:4556
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{ae11d38f-5588-2048-816e-6d44486d9c5a}\NPCAP.inf" "9" "405306be3" "000000000000014C" "WinSta0\Default" "000000000000015C" "208" "C:\Program Files\Npcap"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:232
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Access Token Manipulation
1Create Process with Token
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Access Token Manipulation
1Create Process with Token
1Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD53fd9a520f8b768eee9ee35eedec6bf3d
SHA1302f9b44e602c00f309cef47e0657148b8b0a741
SHA256612f6989db53adf27aa9e53f9c6ff7061012a529853849019f0cb6da5ab67d8e
SHA5124ef544970857028641da7c5d59a2feb28a5eded8d3b37f6e7b43b0a036d83b27bb2d8b49f9ed9b73a89ce70f310efda2e49220306a982d8893177740d0b3d6c9
-
Filesize
75KB
MD5c41047f5dc12cb06027b8c9180ba50ec
SHA1b3990659a5d926bebbd3677123bf5150700d521c
SHA25634d8eb66ba1bb1bc4a0f342d6346868e1d6049d19034a4ce9c6e98f0c1ecfc99
SHA512962e8c728f9269ddcf3547cb8d78a1d893e64e6ccc75191ca718500e1a5ae3b58530721f8703ccd6a8e0db316a09b0f99fc03ca79acd16f1082c63f46b159b3a
-
Filesize
8KB
MD504c7944e5a04629fc393cadf44293136
SHA16d292051319573e4315c9e2988f53501793c57dc
SHA2566b9273ab4333e5ec67fd4ff044c43916dfc6939bfefadc911f5c5a2dfae2db65
SHA5122070fde243093f7f2d970cf9af876fbc829e72c43c929d03db5ac617d8c2d6d007e767cbe0f56563b7acb8b507bb7cb1f6cbb85d77c3a686fc0d1cdd3bddae88
-
Filesize
2KB
MD5722fc22cb6b7556bd826c80a5d593607
SHA10863253fa38d0a4b7379846d415a9e43a2b5396f
SHA256a68b8379090572eb3c4d7b8f4fd00c10ce31708e32c2fb86fb6b4581b6085720
SHA512b2fafa2c0ccc5cbb6d707077bc3d147ac3b3b7a005b68a53d0e8df1268879aa29addd8bf36f01fd30f13a76cea311b521a8e2e38101df0516bf48b799b856a55
-
Filesize
1KB
MD53311e904afa64c695db00af82f4d4e19
SHA1e35b7241e60a3490b721e277a1630fda12960987
SHA25699ecc530dc8c466e18174b1106d3b73bad6c24f606ef6320be5da93d85242a29
SHA512abaaf4cd9d3d5c5097e92bad77317e9054297f03104bd500e5e19f63cd3b0ef724455c0c233bcdf660b2cfad8910bc37fee50a1cf36b4bf9dcc73b064b069fd2
-
Filesize
1KB
MD58eb265ddf17aa7a6a2c88c1b1d0c0bdf
SHA14b93a16d353e71a5d05d1c6eba376bcc179775b5
SHA2561fdba7d8e363ba36203ab91d11cb58d0911ef676b60903d53b6a48a9edb87b5f
SHA512bc9da58411198bc732b62c22cc7e546d089276135bdca95b4d1caf595219256fb9c7fb461f026acb7502196981e3a2c2918b1efe8bafdbb8025d2e9a90e110c7
-
Filesize
2KB
MD5dcd482e325e7910eb6f2b93be21e35a6
SHA1e610cf00a8d209a3455ba9c534c96369ee7e20de
SHA256024dad9b3ada13dde1732b34e6404cc78fb0d082f28af3b8fd75203d0d56f7e7
SHA5123fc230dc37db06fbfca6e3edf20f937e3d12cbf3666eff0e3d50388de7dca50edc00da063c5ae3e65da7268f550ad1c1eff4990971dedc50e2f36fd3388132bd
-
Filesize
2KB
MD57571ecf27e41ee57e07ecb72f46fa738
SHA11363a92128883c9e313e1bd8ffb98ecee5d1aa97
SHA2569ab28dd0e3a257fa8ad9dbd29e2be32fe498549349be03ab8e3c4817fae234df
SHA51285d52b2860a9b00667af6437d16759e3195b7355f9d2c21c0d8f2d9e06dc5065a0e311a51e69557606208ace18f6d8b1a78621953b8ee4222e1438ac3633713f
-
Filesize
2KB
MD55ac83056bf9a02775647d6b231b29aac
SHA12286d3db11f54eece83e88c5a7b06c6143edf4a2
SHA256c37548d5f2ecf0edc4495cb46900996377e47955e50e1a51100104e78f747acf
SHA5121d4fe565717babb4a5cdae63b9d64832b0830d8ceb9fb0623fe1790a149c2c584e3b5bd063b9a2a2a71525439987dcf1d1b7f4c5df3dee38df6847565abf3253
-
Filesize
3KB
MD5dd462c95b7a91156e91bac0b1562887c
SHA1dcd6bcd4cd43adbab5166c0730f5d9b56b8de49c
SHA2560a1409ccbd34cbbd585f1f114812210ff84811c9347758f1d076a5bf06ebcf7d
SHA5121e761ec6bfb1a8906b7dc49c5f1354d5e20b28173e6e8e7a43815cdc655c85b8df3e719dbe97d2895df5c5167e04284de3373965c562e95dc199381a9a60b44f
-
Filesize
3KB
MD50006731148d26487fd5815f21b7e7110
SHA14071f7ddc027445fd26cc012ffa9eafa88585473
SHA256782761d52f0552a38717f2d04725d2959a7472a99cfa34241ef800ac57abce7b
SHA512137ab6032f6d792365580667b56d7c6a2f348916b5a77a82617e9de783236c3448aa92aac2390a5d2b184ff965f576fae4843c227ddc407f46ea624e36c2078c
-
Filesize
4KB
MD556e140dd4fb1515b6f7e058431e7b6f6
SHA15b5386fbc7214f09dec1ced4e33b80814a770525
SHA2566d89ac58bd0d8e9e4979ca74ad6e716f0b3f762555b364e6f408a8f17ecd688b
SHA512fc585a38766383b7c07718d933fcb52ea89dcece438285aa5425cab93dd11f07e8c6cf1c6dce0851e88f75adb12371bdbfaeb4155ee64cdd6c2d9135a9a9b6a8
-
Filesize
4KB
MD54a7e7f5adc101b1820f6be28ccc9da22
SHA1b183254bff83a7ff2aeacb74d3a7d7a165941cd4
SHA2561280eacb1971c39707c23436b6d8a8cb6e6110ab1c955220fab5dbdd183a506a
SHA512b7bea50e2accfe4eb408d2b51355a03595a0a5c7e2761723c6e5f658197af69140779c3025e279fd8e1ec4783b74c59e60dc6598d991995c747c2bff05ca6e1c
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
17KB
MD5c48d8f2922af06aab9f047e9d068e414
SHA19e711c7dbbceea1de18f71798a77650bcd7f3233
SHA256e295daf7ab9b0da7b695abd786cc192b0414b89b2171e49a7547c06b4cd251dc
SHA512d49145cd2594081d6eee04e0347b41df6a754c190e53f1964488693076b2da1c667cdd5db739ef70365cfa2f22f4f7c9d8e68237c949e812efccf4470e0f4923
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.9MB
MD5e16fef8f8f9d64ccda412e749581c847
SHA1dec31e41e8006fd4682344c91adfdf5e3d108ab9
SHA256471ad500f690fa241a5fca425aeeb6a9af63ec1c450b835f2e1b870dc079d080
SHA512be1f1a33a5ca73fda6317219b42442d5d2dd0185207df5c40f74505a5d4d8855caa036cfcc0cf85eee8578eeb5b1aa2ec8909c481dab86b210a8733bf32351bb
-
Filesize
1.1MB
MD5cab256acf99dc6e0685c0567ea6ee658
SHA108aefa7d9a941ffe7d5c29d6b65d115109b5e2b7
SHA256b0efd269d32e581da747e5050ef98d2eb91e6de9080e0918f5af85b485a4bdd1
SHA5127f2147cd7d2e0e044e4e46c26df015decc4ae4c51d8500e91f1155cfe91e58c38d5f9a10710e6c70ba7ab590a4828e344ac32f28ecefaf9557429caac626af9b
-
Filesize
22KB
MD5170c17ac80215d0a377b42557252ae10
SHA14cbab6cc189d02170dd3ba7c25aa492031679411
SHA25661ea114d9d0cd1e884535095aa3527a6c28df55a4ecee733c8c398f50b84cc3d
SHA5120fd65cad0fcaa98083c2021de3d6429e79978658809c62ae9e4ed630c016915ced36aa52f2f692986c3b600c92325e79fd6d757634e8e02d5e582ff03679163f
-
Filesize
301KB
MD569a2863281739e40702e40fde07ef72d
SHA18cf737fb5845a45445483cb1fae533c5a61da028
SHA2565c2e569db9c5a978004b8fbf04ed372071ad998d759a12e5aaba470df158889e
SHA5122315a4aa52f579a3633bd9c61c293b9fa78725d8331deee6ca24db70fb2565f431fc0f7f1ee84881b2e34b778ffc91c45e1b694ae517cdd266b0875e7089f178
-
Filesize
19KB
MD5f020a8d9ede1fb2af3651ad6e0ac9cb1
SHA1341f9345d669432b2a51d107cbd101e8b82e37b1
SHA2567efe73a8d32ed1b01727ad4579e9eec49c9309f2cb7bf03c8afa80d70242d1c0
SHA512408fa5a797d3ff4b917bb4107771687004ba507a33cb5944b1cc3155e0372cb3e04a147f73852b9134f138ff709af3b0fb493cd8fa816c59e9f3d9b5649c68c4
-
Filesize
568B
MD5cae757421db8d011e41266bfd9439885
SHA17108a9f0740ee4e3a118f6ac9212e0446f074181
SHA256ff350a68202aadb145f590c8579f9284d2e3c324b0369fde39e5a3a31d7b8204
SHA512785d19c796834065c823a7da99036378bba54b932ea1e47d4ba0c1d123a0a09ec307a3459fb862221de74ce61d9a8d7ec73901c9de007d31e7b39eb7a19b16b5
-
Filesize
14KB
MD5f9e61a25016dcb49867477c1e71a704e
SHA1c01dc1fa7475e4812d158d6c00533410c597b5d9
SHA256274e53dc8c5ddc273a6f5683b71b882ef8917029e2eaf6c8dbee0c62d999225d
SHA512b4a6289ef9e761e29dd5362fecb1707c97d7cb3e160f4180036a96f2f904b2c64a075b5bf0fea4a3bb94dea97f3cfa0d057d3d6865c68da65fdcb9c3070c33d8
-
Filesize
2KB
MD53ae95e7aa4279543a4b0716328c3a243
SHA127c408b466036ff60ea481727e7647cc0cfe8893
SHA2565180fe925d502f9faafdc24c7839c76a62463cee2167dd5c8b2fa129eedb6367
SHA512c9d31450ddddb765e95b79184937a89ecf0d043afb64099185e168d0a63296cf30080b3dd1f8a6ac9a3d10c3b6d3bcd4a2d81f608ba273e7e7c0a349387e841c
-
Filesize
2KB
MD5924e8d57fd505728e9e4c11497169946
SHA1ddbb7c9ca35cc7de3dddaf309a7c7e51df2f6503
SHA25643020343ded3f552e0e1344cefc88056be15a9c153c526c48a37de85fb501dd6
SHA5121206758ccaaa88909d76db686dd41bc0f61377d419e23b6c7f9fbe87c2484e0da679556f9e766e7dd13a2c1355b697d1b837b7c65f9ca8cb96215b3d959d6d62
-
Filesize
1KB
MD5397a5848d3696fc6ba0823088fea83db
SHA19189985f027de80d4882ab5e01604c59d6fc1f16
SHA256ad3bca6f2b0ec032c7f1fe1adb186bd73be6a332c868bf16c9765087fff1c1ca
SHA51266129a206990753967cd98c14a0a3e0e2a73bc4cd10cf84a5a05da7bf20719376989d64c6c7880a3e4754fc74653dd49f2ffeffd55fc4ee5966f65beb857118c
-
Filesize
7KB
MD5dd4bc901ef817319791337fb345932e8
SHA1f8a3454a09d90a09273935020c1418fdb7b7eb7c
SHA2568e681692403c0f7c0b24160f4642daa1eb080ce5ec754b6f47cc56b43e731b71
SHA5120a67cc346f9752e1c868b7dc60b25704255ab1e6ea745850c069212f2724eba62ffaaa48309d5eba6ae0235223518610fb4b60fc422e4babba4f33d331c71db5
-
Filesize
170KB
MD5908021dd2189d48a78ec95e847c196a2
SHA12cbde84bb30774a6465f4059b9d61deedaf6f760
SHA2563bef0e2e292eefb9e3fd6dfc4f6ee5ae9fdec59bb55d4236a149f30e82d85107
SHA512a28c62e2a282375d2c6f6a6bbc8cc0f0ac61de6c1247200f75fd745171475d35dc23b08b27f22f7600322c9b5e1988afb7302ac66955092b97f1438735a306b9
-
Filesize
409KB
MD5297d3c108982cc4fe4a700a267d75847
SHA14bc3be377dde90d118ecf2147ef94d60cfc219b8
SHA256ac8184c6bf7d6fe01048e1d1463da0e3429c88510470c41c2e5b9a3c1014bbb2
SHA512186d4db43c43f069aeb8100853a354b6111cf352bce46b29852e7e22324cbe0a7c63bc48d26eb01d249e110d1c372db0595e6c1f41b86ee30d428095cc994373