Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2023 17:44
Static task
static1
General
-
Target
be4d88a24f97a2e2715041d16cf3f6dc4a3bc4b743d3b73966b5219363dcfd1e.exe
-
Size
1.6MB
-
MD5
2e3641cbba5e328a4160de2a76cfec31
-
SHA1
7423b0e845bf9583783ccb99265569114e73473f
-
SHA256
be4d88a24f97a2e2715041d16cf3f6dc4a3bc4b743d3b73966b5219363dcfd1e
-
SHA512
13c4292f6dee1b857f4fd0673cfeb6c58181536fc3bde436bae4afd68d13e2f424daf91ee4c3010140e4a96441bf2e503f260d0ccd435c48d884755308a17005
-
SSDEEP
49152:myXdavdwUb5YElsd4XBp/1CKOyjsEbBifAHqUdS:tXdavdwU1YEGmXB9DsEbBvKYS
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a2518821.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" d6041009.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" d6041009.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" d6041009.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" d6041009.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection a2518821.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a2518821.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a2518821.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" d6041009.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a2518821.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a2518821.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation c0561858.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation e3101069.exe -
Executes dropped EXE 14 IoCs
pid Process 368 v0894892.exe 4056 v4678211.exe 1364 v0040046.exe 5012 v7934174.exe 3252 a2518821.exe 4200 b5291559.exe 2680 c0561858.exe 1596 oneetx.exe 3476 d6041009.exe 4796 e3101069.exe 3404 1.exe 1928 f7149098.exe 3732 oneetx.exe 4336 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4388 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a2518821.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a2518821.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" d6041009.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" be4d88a24f97a2e2715041d16cf3f6dc4a3bc4b743d3b73966b5219363dcfd1e.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v0894892.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v4678211.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v4678211.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce be4d88a24f97a2e2715041d16cf3f6dc4a3bc4b743d3b73966b5219363dcfd1e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v0894892.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v0040046.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" v0040046.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v7934174.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" v7934174.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Windows\\Temp\\1.exe" e3101069.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2748 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 31 IoCs
pid pid_target Process procid_target 808 3252 WerFault.exe 90 396 2680 WerFault.exe 97 2208 2680 WerFault.exe 97 4680 2680 WerFault.exe 97 692 2680 WerFault.exe 97 4796 2680 WerFault.exe 97 2860 2680 WerFault.exe 97 3360 2680 WerFault.exe 97 520 2680 WerFault.exe 97 4820 2680 WerFault.exe 97 3712 2680 WerFault.exe 97 1248 1596 WerFault.exe 116 2200 1596 WerFault.exe 116 1356 1596 WerFault.exe 116 4496 1596 WerFault.exe 116 3820 1596 WerFault.exe 116 2748 1596 WerFault.exe 116 3112 1596 WerFault.exe 116 4640 1596 WerFault.exe 116 4160 1596 WerFault.exe 116 4476 1596 WerFault.exe 116 1020 1596 WerFault.exe 116 2700 1596 WerFault.exe 116 4680 1596 WerFault.exe 116 1184 4796 WerFault.exe 158 1500 3732 WerFault.exe 166 2092 1596 WerFault.exe 116 1248 1596 WerFault.exe 116 4036 1596 WerFault.exe 116 4676 1596 WerFault.exe 116 2684 4336 WerFault.exe 178 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4156 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3252 a2518821.exe 3252 a2518821.exe 4200 b5291559.exe 4200 b5291559.exe 3476 d6041009.exe 3476 d6041009.exe 3404 1.exe 3404 1.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3252 a2518821.exe Token: SeDebugPrivilege 4200 b5291559.exe Token: SeDebugPrivilege 3476 d6041009.exe Token: SeDebugPrivilege 4796 e3101069.exe Token: SeDebugPrivilege 3404 1.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2680 c0561858.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 3808 wrote to memory of 368 3808 be4d88a24f97a2e2715041d16cf3f6dc4a3bc4b743d3b73966b5219363dcfd1e.exe 86 PID 3808 wrote to memory of 368 3808 be4d88a24f97a2e2715041d16cf3f6dc4a3bc4b743d3b73966b5219363dcfd1e.exe 86 PID 3808 wrote to memory of 368 3808 be4d88a24f97a2e2715041d16cf3f6dc4a3bc4b743d3b73966b5219363dcfd1e.exe 86 PID 368 wrote to memory of 4056 368 v0894892.exe 87 PID 368 wrote to memory of 4056 368 v0894892.exe 87 PID 368 wrote to memory of 4056 368 v0894892.exe 87 PID 4056 wrote to memory of 1364 4056 v4678211.exe 88 PID 4056 wrote to memory of 1364 4056 v4678211.exe 88 PID 4056 wrote to memory of 1364 4056 v4678211.exe 88 PID 1364 wrote to memory of 5012 1364 v0040046.exe 89 PID 1364 wrote to memory of 5012 1364 v0040046.exe 89 PID 1364 wrote to memory of 5012 1364 v0040046.exe 89 PID 5012 wrote to memory of 3252 5012 v7934174.exe 90 PID 5012 wrote to memory of 3252 5012 v7934174.exe 90 PID 5012 wrote to memory of 3252 5012 v7934174.exe 90 PID 5012 wrote to memory of 4200 5012 v7934174.exe 96 PID 5012 wrote to memory of 4200 5012 v7934174.exe 96 PID 5012 wrote to memory of 4200 5012 v7934174.exe 96 PID 1364 wrote to memory of 2680 1364 v0040046.exe 97 PID 1364 wrote to memory of 2680 1364 v0040046.exe 97 PID 1364 wrote to memory of 2680 1364 v0040046.exe 97 PID 2680 wrote to memory of 1596 2680 c0561858.exe 116 PID 2680 wrote to memory of 1596 2680 c0561858.exe 116 PID 2680 wrote to memory of 1596 2680 c0561858.exe 116 PID 4056 wrote to memory of 3476 4056 v4678211.exe 121 PID 4056 wrote to memory of 3476 4056 v4678211.exe 121 PID 4056 wrote to memory of 3476 4056 v4678211.exe 121 PID 1596 wrote to memory of 4156 1596 oneetx.exe 135 PID 1596 wrote to memory of 4156 1596 oneetx.exe 135 PID 1596 wrote to memory of 4156 1596 oneetx.exe 135 PID 1596 wrote to memory of 1056 1596 oneetx.exe 141 PID 1596 wrote to memory of 1056 1596 oneetx.exe 141 PID 1596 wrote to memory of 1056 1596 oneetx.exe 141 PID 1056 wrote to memory of 1224 1056 cmd.exe 145 PID 1056 wrote to memory of 1224 1056 cmd.exe 145 PID 1056 wrote to memory of 1224 1056 cmd.exe 145 PID 1056 wrote to memory of 4416 1056 cmd.exe 146 PID 1056 wrote to memory of 4416 1056 cmd.exe 146 PID 1056 wrote to memory of 4416 1056 cmd.exe 146 PID 1056 wrote to memory of 4200 1056 cmd.exe 147 PID 1056 wrote to memory of 4200 1056 cmd.exe 147 PID 1056 wrote to memory of 4200 1056 cmd.exe 147 PID 1056 wrote to memory of 4840 1056 cmd.exe 148 PID 1056 wrote to memory of 4840 1056 cmd.exe 148 PID 1056 wrote to memory of 4840 1056 cmd.exe 148 PID 1056 wrote to memory of 4116 1056 cmd.exe 149 PID 1056 wrote to memory of 4116 1056 cmd.exe 149 PID 1056 wrote to memory of 4116 1056 cmd.exe 149 PID 1056 wrote to memory of 5040 1056 cmd.exe 150 PID 1056 wrote to memory of 5040 1056 cmd.exe 150 PID 1056 wrote to memory of 5040 1056 cmd.exe 150 PID 368 wrote to memory of 4796 368 v0894892.exe 158 PID 368 wrote to memory of 4796 368 v0894892.exe 158 PID 368 wrote to memory of 4796 368 v0894892.exe 158 PID 4796 wrote to memory of 3404 4796 e3101069.exe 161 PID 4796 wrote to memory of 3404 4796 e3101069.exe 161 PID 4796 wrote to memory of 3404 4796 e3101069.exe 161 PID 3808 wrote to memory of 1928 3808 be4d88a24f97a2e2715041d16cf3f6dc4a3bc4b743d3b73966b5219363dcfd1e.exe 165 PID 3808 wrote to memory of 1928 3808 be4d88a24f97a2e2715041d16cf3f6dc4a3bc4b743d3b73966b5219363dcfd1e.exe 165 PID 3808 wrote to memory of 1928 3808 be4d88a24f97a2e2715041d16cf3f6dc4a3bc4b743d3b73966b5219363dcfd1e.exe 165 PID 1596 wrote to memory of 4388 1596 oneetx.exe 173 PID 1596 wrote to memory of 4388 1596 oneetx.exe 173 PID 1596 wrote to memory of 4388 1596 oneetx.exe 173
Processes
-
C:\Users\Admin\AppData\Local\Temp\be4d88a24f97a2e2715041d16cf3f6dc4a3bc4b743d3b73966b5219363dcfd1e.exe"C:\Users\Admin\AppData\Local\Temp\be4d88a24f97a2e2715041d16cf3f6dc4a3bc4b743d3b73966b5219363dcfd1e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0894892.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0894892.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v4678211.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v4678211.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v0040046.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v0040046.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7934174.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7934174.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a2518821.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a2518821.exe6⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3252 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3252 -s 10807⤵
- Program crash
PID:808
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b5291559.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b5291559.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4200
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\c0561858.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\c0561858.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 6966⤵
- Program crash
PID:396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 7806⤵
- Program crash
PID:2208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 8126⤵
- Program crash
PID:4680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 9766⤵
- Program crash
PID:692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 9566⤵
- Program crash
PID:4796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 9566⤵
- Program crash
PID:2860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 12206⤵
- Program crash
PID:3360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 12446⤵
- Program crash
PID:520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 13206⤵
- Program crash
PID:4820
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 6927⤵
- Program crash
PID:1248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 8487⤵
- Program crash
PID:2200
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 8607⤵
- Program crash
PID:1356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 10527⤵
- Program crash
PID:4496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 10527⤵
- Program crash
PID:3820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 10527⤵
- Program crash
PID:2748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 11287⤵
- Program crash
PID:3112
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F7⤵
- Creates scheduled task(s)
PID:4156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 9967⤵
- Program crash
PID:4640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 7767⤵
- Program crash
PID:4160
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:1224
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"8⤵PID:4416
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E8⤵PID:4200
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4840
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"8⤵PID:4116
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E8⤵PID:5040
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 12567⤵
- Program crash
PID:4476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 7127⤵
- Program crash
PID:1020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 7247⤵
- Program crash
PID:2700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 7447⤵
- Program crash
PID:4680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 10807⤵
- Program crash
PID:2092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 16487⤵
- Program crash
PID:1248
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:4388
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 15847⤵
- Program crash
PID:4036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 15647⤵
- Program crash
PID:4676
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 8646⤵
- Program crash
PID:3712
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\d6041009.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\d6041009.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3476
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\e3101069.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\e3101069.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 13804⤵
- Program crash
PID:1184
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\f7149098.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\f7149098.exe2⤵
- Executes dropped EXE
PID:1928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3252 -ip 32521⤵PID:4440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2680 -ip 26801⤵PID:3760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2680 -ip 26801⤵PID:2784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2680 -ip 26801⤵PID:4256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2680 -ip 26801⤵PID:896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2680 -ip 26801⤵PID:2296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2680 -ip 26801⤵PID:2096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2680 -ip 26801⤵PID:3640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2680 -ip 26801⤵PID:3972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2680 -ip 26801⤵PID:4504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2680 -ip 26801⤵PID:1928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1596 -ip 15961⤵PID:4068
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 1596 -ip 15961⤵PID:4028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1596 -ip 15961⤵PID:3816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 1596 -ip 15961⤵PID:4412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1596 -ip 15961⤵PID:1856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1596 -ip 15961⤵PID:1388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1596 -ip 15961⤵PID:560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1596 -ip 15961⤵PID:620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1596 -ip 15961⤵PID:4080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1596 -ip 15961⤵PID:2656
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1596 -ip 15961⤵PID:5088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1596 -ip 15961⤵PID:2632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1596 -ip 15961⤵PID:712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4796 -ip 47961⤵PID:4220
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:3732 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 3122⤵
- Program crash
PID:1500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3732 -ip 37321⤵PID:1980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1596 -ip 15961⤵PID:4236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1596 -ip 15961⤵PID:3412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1596 -ip 15961⤵PID:2052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1596 -ip 15961⤵PID:3040
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:4336 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 3122⤵
- Program crash
PID:2684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4336 -ip 43361⤵PID:2204
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:2748
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204KB
MD539c31bc80f8dffc83502dbeabd88791c
SHA1a9e805c29959d2dc9a3a719b281b51c16f78dbe1
SHA256e9e1922066be6bb0607619851859f6b8fd71f070826878f5ba00677c29b8b2e8
SHA5127b3bb65332a20908c8f1d83044255c65eab7ae18df324954e8e0a37dc1cfcf139bea9168188d4f853bd24a62c50c858f5fd7238127a97fc7fbbe8b4bbece5ef0
-
Filesize
204KB
MD539c31bc80f8dffc83502dbeabd88791c
SHA1a9e805c29959d2dc9a3a719b281b51c16f78dbe1
SHA256e9e1922066be6bb0607619851859f6b8fd71f070826878f5ba00677c29b8b2e8
SHA5127b3bb65332a20908c8f1d83044255c65eab7ae18df324954e8e0a37dc1cfcf139bea9168188d4f853bd24a62c50c858f5fd7238127a97fc7fbbe8b4bbece5ef0
-
Filesize
1.4MB
MD509d4a4cc75e177af1b73a4b73c737d2e
SHA1a71ba9fb4e2f740916a591bc7ec81f422b9a066c
SHA2566c04678c0edd9ae08dea5de7850b4f3632c8455a9431ac5f57906d6b50f0b6e7
SHA51244bf7208debf0a3948195a27fc69861b6c4cafb9b2d889e5bc8f69cbe51cd9eeca5d480d488e89151adc1abcb88f043e54af3d8c7fc3de28dc17804288510a6f
-
Filesize
1.4MB
MD509d4a4cc75e177af1b73a4b73c737d2e
SHA1a71ba9fb4e2f740916a591bc7ec81f422b9a066c
SHA2566c04678c0edd9ae08dea5de7850b4f3632c8455a9431ac5f57906d6b50f0b6e7
SHA51244bf7208debf0a3948195a27fc69861b6c4cafb9b2d889e5bc8f69cbe51cd9eeca5d480d488e89151adc1abcb88f043e54af3d8c7fc3de28dc17804288510a6f
-
Filesize
547KB
MD5d32fe2ce3e19530c5592114c01704124
SHA1c6e9d9c6fb8bd479f15ba2e2f8535eb9076896be
SHA256384515422d0d27776af93cbce48fec90854e1fb107b52be8c199a9a7d41d6c1f
SHA5125617802992b325e13493fa1ac922b38975c6ee4648778d3cdd8368deac7b68f3fa4dadb24e00b2278ab77f6ab699e89d111daf8ed739567387f21fd3f9263fc9
-
Filesize
547KB
MD5d32fe2ce3e19530c5592114c01704124
SHA1c6e9d9c6fb8bd479f15ba2e2f8535eb9076896be
SHA256384515422d0d27776af93cbce48fec90854e1fb107b52be8c199a9a7d41d6c1f
SHA5125617802992b325e13493fa1ac922b38975c6ee4648778d3cdd8368deac7b68f3fa4dadb24e00b2278ab77f6ab699e89d111daf8ed739567387f21fd3f9263fc9
-
Filesize
921KB
MD53ff177e6327982484880bdc8b3d9eaf2
SHA10cde57339b50827862bb267f2802e542c8461f8f
SHA2567039de037be3c815e6834e0e37a51ee8ede9736792634533e97d2101df814e28
SHA51258592b424abbedc2429842f3918bc6cb52104634e072a49789767072d6d38cc97db2ee26e3d981f9ae5076b5c4d0aa1ca5b742ac335d25845b3f57ed8128caea
-
Filesize
921KB
MD53ff177e6327982484880bdc8b3d9eaf2
SHA10cde57339b50827862bb267f2802e542c8461f8f
SHA2567039de037be3c815e6834e0e37a51ee8ede9736792634533e97d2101df814e28
SHA51258592b424abbedc2429842f3918bc6cb52104634e072a49789767072d6d38cc97db2ee26e3d981f9ae5076b5c4d0aa1ca5b742ac335d25845b3f57ed8128caea
-
Filesize
175KB
MD5be7d4acc9d08681821d752851f13d840
SHA1a8b191212acc5cfdeb25dc37bded2604ecc20a77
SHA256896faa88a40425e3e950a5dcc1f951673dca95dce0a2f55852da5cfb02712e33
SHA51256103f40e15ae4390e147f482c0c8fc4613940c8124b0b4efed955ef05b863417b4d3eb614f63fe3139f898dcc08dabb783cffeea4fc16b52f7f173e53aabb2c
-
Filesize
175KB
MD5be7d4acc9d08681821d752851f13d840
SHA1a8b191212acc5cfdeb25dc37bded2604ecc20a77
SHA256896faa88a40425e3e950a5dcc1f951673dca95dce0a2f55852da5cfb02712e33
SHA51256103f40e15ae4390e147f482c0c8fc4613940c8124b0b4efed955ef05b863417b4d3eb614f63fe3139f898dcc08dabb783cffeea4fc16b52f7f173e53aabb2c
-
Filesize
717KB
MD5d0fbded94d8c9bb97e2ebb3afb9676a7
SHA18237ccb50b9f747ec725245ad81aebdcbbe19c5a
SHA256efb5287e8c168058be401c17fdc1517710b86d9e2f1bff152c053e9367d44cf8
SHA512d69d2ffff389d0244fd22b776d0f8553b4d1964a654dd2dc22014be1b91bf21b7ddfb13c413c096a5199782bb897c3c8cb0a0ac41151c1e228da3b70c9b883bc
-
Filesize
717KB
MD5d0fbded94d8c9bb97e2ebb3afb9676a7
SHA18237ccb50b9f747ec725245ad81aebdcbbe19c5a
SHA256efb5287e8c168058be401c17fdc1517710b86d9e2f1bff152c053e9367d44cf8
SHA512d69d2ffff389d0244fd22b776d0f8553b4d1964a654dd2dc22014be1b91bf21b7ddfb13c413c096a5199782bb897c3c8cb0a0ac41151c1e228da3b70c9b883bc
-
Filesize
350KB
MD5c4e669ef6be945d47ee6fa63f972e5f5
SHA14489c76287b7ff755d5dd26b22da212b8f9be713
SHA2566e191a9d10dc11978bec222b27ea972deb448fab95177c3d9f036c93ce57b4c7
SHA512e51be7c7acd26ae190c0ea53300045f752a0c336881fb0877bc7509e5b18aa6a854c0ef5cf9e95202767341d7c7c7e95e30d287d0769709fee7a65f2e9bd82e9
-
Filesize
350KB
MD5c4e669ef6be945d47ee6fa63f972e5f5
SHA14489c76287b7ff755d5dd26b22da212b8f9be713
SHA2566e191a9d10dc11978bec222b27ea972deb448fab95177c3d9f036c93ce57b4c7
SHA512e51be7c7acd26ae190c0ea53300045f752a0c336881fb0877bc7509e5b18aa6a854c0ef5cf9e95202767341d7c7c7e95e30d287d0769709fee7a65f2e9bd82e9
-
Filesize
421KB
MD5b591ae78b126c5da6191e0c338afcd57
SHA152979f851423b611d493347c79d18bf3e8c0a93e
SHA25660326f5e1d6bdeaf39fb09dba7bc2726d463673f69d07e5b8fec108f5d369445
SHA512336b80bcda63fb4b5753a526a1bb96ee898425a3c7c3720a9cbbe1ba02a53959bf1834bdcac1af377b845b3d3718e90f54cd4a003087e027a406420704c4e993
-
Filesize
421KB
MD5b591ae78b126c5da6191e0c338afcd57
SHA152979f851423b611d493347c79d18bf3e8c0a93e
SHA25660326f5e1d6bdeaf39fb09dba7bc2726d463673f69d07e5b8fec108f5d369445
SHA512336b80bcda63fb4b5753a526a1bb96ee898425a3c7c3720a9cbbe1ba02a53959bf1834bdcac1af377b845b3d3718e90f54cd4a003087e027a406420704c4e993
-
Filesize
371KB
MD5f0db7eae3edc672552d0b68d1b9f24df
SHA1ad38e427a4b620dbe2128a827945b6b1a529d90b
SHA256e54cda9e557267f8a22c42c3400c80270e2c8a2ea46d47bf1869cd388bc80e77
SHA512ab5b397eb84b5bef05d7777c117988190bcc243e4eb0a67cb8aa27a0b966d5bfad18a58c19b48365c49114bb03556eae71058c607fd10878b537b91d9c1fa465
-
Filesize
371KB
MD5f0db7eae3edc672552d0b68d1b9f24df
SHA1ad38e427a4b620dbe2128a827945b6b1a529d90b
SHA256e54cda9e557267f8a22c42c3400c80270e2c8a2ea46d47bf1869cd388bc80e77
SHA512ab5b397eb84b5bef05d7777c117988190bcc243e4eb0a67cb8aa27a0b966d5bfad18a58c19b48365c49114bb03556eae71058c607fd10878b537b91d9c1fa465
-
Filesize
136KB
MD5a4be8ee2252d404d94ec253a80da719b
SHA1e255689112e4141dd2fea8fd6da05d7772fd419b
SHA25639918499858576bf1e1bd743de07645eb2e4613f9f7b325bf2d90f6426e4bee8
SHA51279de23f9600ea9b1a91bbc88f8467fcb64edc1213d1cb386ed698606c4095083dfc1554d6a88442f93ec0c74547a3ab51819e5b3bc62216d0de44913d5c7eadd
-
Filesize
136KB
MD5a4be8ee2252d404d94ec253a80da719b
SHA1e255689112e4141dd2fea8fd6da05d7772fd419b
SHA25639918499858576bf1e1bd743de07645eb2e4613f9f7b325bf2d90f6426e4bee8
SHA51279de23f9600ea9b1a91bbc88f8467fcb64edc1213d1cb386ed698606c4095083dfc1554d6a88442f93ec0c74547a3ab51819e5b3bc62216d0de44913d5c7eadd
-
Filesize
350KB
MD5c4e669ef6be945d47ee6fa63f972e5f5
SHA14489c76287b7ff755d5dd26b22da212b8f9be713
SHA2566e191a9d10dc11978bec222b27ea972deb448fab95177c3d9f036c93ce57b4c7
SHA512e51be7c7acd26ae190c0ea53300045f752a0c336881fb0877bc7509e5b18aa6a854c0ef5cf9e95202767341d7c7c7e95e30d287d0769709fee7a65f2e9bd82e9
-
Filesize
350KB
MD5c4e669ef6be945d47ee6fa63f972e5f5
SHA14489c76287b7ff755d5dd26b22da212b8f9be713
SHA2566e191a9d10dc11978bec222b27ea972deb448fab95177c3d9f036c93ce57b4c7
SHA512e51be7c7acd26ae190c0ea53300045f752a0c336881fb0877bc7509e5b18aa6a854c0ef5cf9e95202767341d7c7c7e95e30d287d0769709fee7a65f2e9bd82e9
-
Filesize
350KB
MD5c4e669ef6be945d47ee6fa63f972e5f5
SHA14489c76287b7ff755d5dd26b22da212b8f9be713
SHA2566e191a9d10dc11978bec222b27ea972deb448fab95177c3d9f036c93ce57b4c7
SHA512e51be7c7acd26ae190c0ea53300045f752a0c336881fb0877bc7509e5b18aa6a854c0ef5cf9e95202767341d7c7c7e95e30d287d0769709fee7a65f2e9bd82e9
-
Filesize
350KB
MD5c4e669ef6be945d47ee6fa63f972e5f5
SHA14489c76287b7ff755d5dd26b22da212b8f9be713
SHA2566e191a9d10dc11978bec222b27ea972deb448fab95177c3d9f036c93ce57b4c7
SHA512e51be7c7acd26ae190c0ea53300045f752a0c336881fb0877bc7509e5b18aa6a854c0ef5cf9e95202767341d7c7c7e95e30d287d0769709fee7a65f2e9bd82e9
-
Filesize
350KB
MD5c4e669ef6be945d47ee6fa63f972e5f5
SHA14489c76287b7ff755d5dd26b22da212b8f9be713
SHA2566e191a9d10dc11978bec222b27ea972deb448fab95177c3d9f036c93ce57b4c7
SHA512e51be7c7acd26ae190c0ea53300045f752a0c336881fb0877bc7509e5b18aa6a854c0ef5cf9e95202767341d7c7c7e95e30d287d0769709fee7a65f2e9bd82e9
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
136KB
MD56b4ad9c773e164effa4804bf294831a7
SHA16a0bfcfaf73aff765b7d515f2527773df326f2cc
SHA256967d69ee61666a88719486692c18ba56a85516035b6b7dacfde589417d3b5c85
SHA512accbdf423c36f8d688adeccfc683c6ac5ab983f6f5461554a1cdbfcd8dfb9cf29bfe75cdf6755dd70fa5c29f0fda4a2119f468dd0c42d80c8d0b0aee1a2137d8
-
Filesize
136KB
MD56b4ad9c773e164effa4804bf294831a7
SHA16a0bfcfaf73aff765b7d515f2527773df326f2cc
SHA256967d69ee61666a88719486692c18ba56a85516035b6b7dacfde589417d3b5c85
SHA512accbdf423c36f8d688adeccfc683c6ac5ab983f6f5461554a1cdbfcd8dfb9cf29bfe75cdf6755dd70fa5c29f0fda4a2119f468dd0c42d80c8d0b0aee1a2137d8
-
Filesize
136KB
MD56b4ad9c773e164effa4804bf294831a7
SHA16a0bfcfaf73aff765b7d515f2527773df326f2cc
SHA256967d69ee61666a88719486692c18ba56a85516035b6b7dacfde589417d3b5c85
SHA512accbdf423c36f8d688adeccfc683c6ac5ab983f6f5461554a1cdbfcd8dfb9cf29bfe75cdf6755dd70fa5c29f0fda4a2119f468dd0c42d80c8d0b0aee1a2137d8