Analysis
-
max time kernel
99s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
09/04/2024, 14:46
Static task
static1
Behavioral task
behavioral1
Sample
2024-04-08_036474bee55cb59b952ef3d162560d2e_ryuk.exe
Resource
win7-20240215-en
General
-
Target
2024-04-08_036474bee55cb59b952ef3d162560d2e_ryuk.exe
-
Size
1.1MB
-
MD5
036474bee55cb59b952ef3d162560d2e
-
SHA1
0ed06132eeddc00c7d4bec99bba850578212bf8c
-
SHA256
7600cf194650b9989f41fe69b47d81ccd8505dba2a126e0aa84fe54a1fc76af7
-
SHA512
1405f772c3c4a6d38dcbea32e9374013f535d2c6417ccf43f294be25f74d0b12422fbc452249f811d38aa855eb61377c02f8e9d5d3b9a91b22f91ea2b72143cd
-
SSDEEP
24576:8Si1SoCU5qJSr1eWPSCsP0MugC6eT4RrC2YQcHCKbNe6zwr0ErlMq:0S7PLjeTmuJwaNe6J+
Malware Config
Signatures
-
Executes dropped EXE 24 IoCs
pid Process 480 Process not Found 2092 alg.exe 2548 aspnet_state.exe 2636 mscorsvw.exe 2784 mscorsvw.exe 2676 mscorsvw.exe 2992 mscorsvw.exe 1896 ehRecvr.exe 2708 ehsched.exe 1528 mscorsvw.exe 2104 elevation_service.exe 1828 IEEtwCollector.exe 1564 GROOVE.EXE 2280 maintenanceservice.exe 2316 msdtc.exe 1796 msiexec.exe 1820 OSE.EXE 2464 dllhost.exe 2864 OSPPSVC.EXE 2532 mscorsvw.exe 1584 mscorsvw.exe 1556 mscorsvw.exe 1740 mscorsvw.exe 888 mscorsvw.exe -
Loads dropped DLL 9 IoCs
pid Process 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 1796 msiexec.exe 480 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 13 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\105e8c72bfe435d8.bin mscorsvw.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe 2024-04-08_036474bee55cb59b952ef3d162560d2e_ryuk.exe File opened for modification C:\Windows\System32\msdtc.exe 2024-04-08_036474bee55cb59b952ef3d162560d2e_ryuk.exe File opened for modification C:\Windows\system32\fxssvc.exe mscorsvw.exe File opened for modification C:\Windows\system32\dllhost.exe mscorsvw.exe File opened for modification C:\Windows\system32\fxssvc.exe mscorsvw.exe File opened for modification C:\Windows\System32\alg.exe 2024-04-08_036474bee55cb59b952ef3d162560d2e_ryuk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\system32\msiexec.exe 2024-04-08_036474bee55cb59b952ef3d162560d2e_ryuk.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\dllhost.exe 2024-04-08_036474bee55cb59b952ef3d162560d2e_ryuk.exe File opened for modification C:\Windows\system32\fxssvc.exe 2024-04-08_036474bee55cb59b952ef3d162560d2e_ryuk.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe mscorsvw.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe mscorsvw.exe File opened for modification C:\Program Files\7-Zip\7z.exe mscorsvw.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe mscorsvw.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe mscorsvw.exe File opened for modification C:\Program Files\7-Zip\7zG.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe mscorsvw.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe mscorsvw.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe mscorsvw.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ielowutil.exe mscorsvw.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\airappinstaller.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{F6AFA7E0-7C65-4C06-9D81-8A9FA89DB845}\chrome_installer.exe mscorsvw.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe mscorsvw.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe mscorsvw.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE 2024-04-08_036474bee55cb59b952ef3d162560d2e_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\vsta_ep32.exe mscorsvw.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.log maintenanceservice.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\xjc.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe mscorsvw.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe mscorsvw.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe mscorsvw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe mscorsvw.exe -
Drops file in Windows directory 37 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe 2024-04-08_036474bee55cb59b952ef3d162560d2e_ryuk.exe File opened for modification C:\Windows\ehome\ehRecvr.exe mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe mscorsvw.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe mscorsvw.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{B8C38573-4F9A-42C8-87C4-E64B775A6244}.crmlog dllhost.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe 2024-04-08_036474bee55cb59b952ef3d162560d2e_ryuk.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 2024-04-08_036474bee55cb59b952ef3d162560d2e_ryuk.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe 2024-04-08_036474bee55cb59b952ef3d162560d2e_ryuk.exe File opened for modification C:\Windows\ehome\ehRecvr.exe 2024-04-08_036474bee55cb59b952ef3d162560d2e_ryuk.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe 2024-04-08_036474bee55cb59b952ef3d162560d2e_ryuk.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe 2024-04-08_036474bee55cb59b952ef3d162560d2e_ryuk.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{B8C38573-4F9A-42C8-87C4-E64B775A6244}.crmlog dllhost.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe 2024-04-08_036474bee55cb59b952ef3d162560d2e_ryuk.exe File opened for modification C:\Windows\ehome\ehsched.exe mscorsvw.exe -
Modifies data under HKEY_USERS 9 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\VLRenewalSchedule = 816acb9f0100000000000000040000001890320100000000e2e045280100000000000000040000000100000000000000e0967d7f02000000000000004a000000350039006100350032003800380031002d0061003900380039002d0034003700390064002d0061006600340036002d00660032003700350063003600330037003000360036003300000000000000000077da4c9402000000000000004a000000360066003300320037003700360030002d0038006300350063002d0034003100370063002d0039006200360031002d003800330036006100390038003200380037006500300063000000000000000000ada4eeeb0400000000000000080000000000000000000000ada4eeeb040000000000000008000000000000000000000058192cc10100000000000000040000007800000000000000847bccf10100000000000000040000006027000000000000 OSPPSVC.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform OSPPSVC.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1500 ehRec.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1240 2024-04-08_036474bee55cb59b952ef3d162560d2e_ryuk.exe Token: SeShutdownPrivilege 2992 mscorsvw.exe Token: SeShutdownPrivilege 2676 mscorsvw.exe Token: SeShutdownPrivilege 2992 mscorsvw.exe Token: SeShutdownPrivilege 2992 mscorsvw.exe Token: SeShutdownPrivilege 2992 mscorsvw.exe Token: SeShutdownPrivilege 2676 mscorsvw.exe Token: 33 2768 EhTray.exe Token: SeIncBasePriorityPrivilege 2768 EhTray.exe Token: SeShutdownPrivilege 2676 mscorsvw.exe Token: SeShutdownPrivilege 2676 mscorsvw.exe Token: SeDebugPrivilege 1500 ehRec.exe Token: SeRestorePrivilege 1796 msiexec.exe Token: SeTakeOwnershipPrivilege 1796 msiexec.exe Token: SeSecurityPrivilege 1796 msiexec.exe Token: 33 2768 EhTray.exe Token: SeIncBasePriorityPrivilege 2768 EhTray.exe Token: SeDebugPrivilege 2676 mscorsvw.exe Token: SeShutdownPrivilege 2992 mscorsvw.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2768 EhTray.exe 2768 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2768 EhTray.exe 2768 EhTray.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2992 wrote to memory of 1528 2992 mscorsvw.exe 36 PID 2992 wrote to memory of 1528 2992 mscorsvw.exe 36 PID 2992 wrote to memory of 1528 2992 mscorsvw.exe 36 PID 2992 wrote to memory of 2532 2992 mscorsvw.exe 48 PID 2992 wrote to memory of 2532 2992 mscorsvw.exe 48 PID 2992 wrote to memory of 2532 2992 mscorsvw.exe 48 PID 2992 wrote to memory of 1584 2992 mscorsvw.exe 49 PID 2992 wrote to memory of 1584 2992 mscorsvw.exe 49 PID 2992 wrote to memory of 1584 2992 mscorsvw.exe 49 PID 2676 wrote to memory of 1556 2676 mscorsvw.exe 50 PID 2676 wrote to memory of 1556 2676 mscorsvw.exe 50 PID 2676 wrote to memory of 1556 2676 mscorsvw.exe 50 PID 2676 wrote to memory of 1556 2676 mscorsvw.exe 50 PID 2676 wrote to memory of 1740 2676 mscorsvw.exe 53 PID 2676 wrote to memory of 1740 2676 mscorsvw.exe 53 PID 2676 wrote to memory of 1740 2676 mscorsvw.exe 53 PID 2676 wrote to memory of 1740 2676 mscorsvw.exe 53 PID 2676 wrote to memory of 888 2676 mscorsvw.exe 54 PID 2676 wrote to memory of 888 2676 mscorsvw.exe 54 PID 2676 wrote to memory of 888 2676 mscorsvw.exe 54 PID 2676 wrote to memory of 888 2676 mscorsvw.exe 54 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-08_036474bee55cb59b952ef3d162560d2e_ryuk.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-08_036474bee55cb59b952ef3d162560d2e_ryuk.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
PID:2092
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:2548
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:2636
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2784
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2c8 -InterruptEvent 2b4 -NGENProcess 2b8 -Pipe 2c4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1556
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 32c -InterruptEvent 228 -NGENProcess 21c -Pipe 20c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1740
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 29c -InterruptEvent 26c -NGENProcess 268 -Pipe 2a4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:888
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 1b8 -NGENProcess 1bc -Pipe 1c8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1528
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1c4 -InterruptEvent 1b8 -NGENProcess 1bc -Pipe 1c8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2532
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 230 -NGENProcess 238 -Pipe 23c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1584
-
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1896
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:2708
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2768
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:2104
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:1828
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1564
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:2280
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:2316
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:1820
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2464
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2864
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706KB
MD5f492bf0b9b125c9a2a7d15d353521ba9
SHA121c034ef4ce4e0cdd6c61a20f7eff2b3bb5344d1
SHA25673f78b784b01360a0c7607c1e6f4173ccab0296047da899ef9040c7433055369
SHA5128cd9253eae80f09d63456828d16e131edbda959f5aede99b1d890524f6f7bf4e59c9f0a4fc667a57870ddb8105946239fb63d8372326f8023b1a526de2469409
-
Filesize
1.6MB
MD577c33c017592ed0bb02f1281ffb8b519
SHA19456ff0bb1f68da53cbc5f58214ab06fb4b6f5ca
SHA2569e7350d96f5f19f4c48884055870f6757be3ebec8aa7ec95086c8ea2d49b403f
SHA51230d775fb8d0e618829270471a1bf9ed9ecb7835ee368448b03645fd63076d57278d499b895dd3c7466e213ccb57d250ef4cb9abb7855116b7ce41f7683d98cbc
-
Filesize
1.3MB
MD52f4c65dc6ce9e85dcd63ef2ef342cb4d
SHA105db64fd1eb14c482fc14e4cb7f3e5dcc73303f0
SHA2561c895c6f55fd50a3a2518a283ded371144e76c2feaf92e22e0b5fa5203bca60d
SHA51265f6d21fad2f27a8c858158bf34edcd87bc7f291e9f3350246a913f323863c32089575a9aa0d1b4313597dac7a0b12e3ba3261eae248836db28ad9940035caf0
-
Filesize
1.0MB
MD503f7f3615e1ff7332f4bdf43d5ad36e1
SHA19ed591b509bc44fd526185bc419b42d439ab0545
SHA2567a4a59b563b3586b4ae1be4df09d135496002d4f173fd65d0cccc1ef8dff4337
SHA51257a20ce0ee42ddc410b599df71534ca6c63d799c6f01d33b9590ffa5faae2878e6471e4033f068eaa32d98771a0305fc53a8f96e4ec424a734a8fbe6bd160dd1
-
Filesize
706KB
MD508062f71864995468482d15c189aa162
SHA1c001f8de9ead3f5f98c3b7ef9602ddd48e38296f
SHA2560c98c4571f346400813b3739455b15c5a9646dd72568714d2337b6d76a857017
SHA5126013a9b373435920f4857e8ad52daf53df46621b705b260afb3d91bdf2ae94f31641998c72cc49ff892f7442af1bb6f4836f96c5946ab81e0feca4cebf306869
-
Filesize
30.1MB
MD511b86caff03d7677465939aed314762f
SHA15dce54d967cc1a092dc189e3fd3d176cbbe3b100
SHA256384c246ff1073be5225c0e3afcf2f6b08376eff2d31021317aee7b9541403c73
SHA512d842efea0d08a03aca3a3a8e8432aa2133544e83dafc48317787e18bd65d9d1d8c9641d458edd3aba5bfb262d7d63643952b4163722ac4316fbec45970a794c9
-
Filesize
781KB
MD5572450dbc9862291abbb3a063412354f
SHA199d127ed161567d2c5cb135ebc36a4440169db89
SHA25674809b6b9d424dfbac1a1335b00b31a0577b489163893a5071b0f7be2d02b0a7
SHA512e4ca6b7f85af6644fe906ea4b737b06f4a4b970bb57bd55d61f59316a8e3e5e17532fc07d3712b1931abba5c1b6e5019c58628e3a771095914b7fb33100e4b1e
-
Filesize
1.1MB
MD522f8730c50604aa46c175dd29b4f9c7b
SHA1314be0f8a3c45a12763e90abf68acc044dc274ea
SHA256dca1b9ad5ce1c34a2b38733c163791ab0d43ca06af64057237e9d130ce041ec0
SHA512f2fd6b15a734aae184b4e0d272f11a3dded066d7d06fae55d2e8e7e870a722aa8ffa39f56a93c478160b1ddefc2edc964444a6b53215fdc89e73a9910a461ae9
-
Filesize
1.5MB
MD53c32a6014be2f6aaf4ba0fa06c9a13c2
SHA15dace00d08d8c13ef3f83342d3f2c7ca1503a7b1
SHA256930bff63dfc6038c498495439ea5242e075069fd23139258578dd9605757af86
SHA512b7a73f7af79106e05e5ec320b14f06e51e7b5460517d227651ad10c1658ed7cd2a6023939ff883f3fac37071d32c47d6238b430b8584969cb8d8d5cd1f242c2c
-
Filesize
1.2MB
MD5f7756adff25f590d026ae7d44166513a
SHA130fdfa36ed19d9ac9266635830d3cb743ef783d1
SHA256200544c6327f160b86c0ef8fb05efe6efb941883b0f114f1556333e0ff4aaba9
SHA512670a8476729e28009c9ab3f423706d53ae44d81741af9074f4bad587ae5c78c58a37779061bcf2b1b539da27ab1135915dffa5a75caafe99025fdfc4fc3db7b1
-
Filesize
582KB
MD539735cdb3ea2999482d87109c65e01fd
SHA1b01bb1fd6ef2f0aef5757117a3bda958b17e8022
SHA256f205b1a34dbd78d31a5ce4a375ed9a4e3f793d74be2921e2cdf3acb777941ad3
SHA51282e19a04ef8747d8f1fa541ade061a0e7109de5ed4bc1de8df21cc42397c0969559c0902ed0465775b8e03524ac68656b9af137fe8ffb5b59ad771aff4b03964
-
Filesize
5.2MB
MD5863e5055b71dbe4dd69885f8f4898478
SHA1e6f3e7a8ff5d143eb1f6bf574fdd97116b0276db
SHA256545b4d6bacf33907d5ed9ec9141f995b9634a8dab44ecfc8318b92b604f88797
SHA51202650b2630d9e882f0d1cc37e599f76c8e35bb09d6c17cbd0a81f3304383dda419985075849d13626d31b6bbbde737936658d5396bc53665a123afde685dd15d
-
Filesize
4.8MB
MD5b72be3c4ad22b449bc54252de439874f
SHA179670de8265e5cfa0fb4a42a5de1bddbc1b280f7
SHA25675aa37baf1c33765ef7f39d4a700b511edceace6783c192658114d46b1afa5fa
SHA51273ccd6589b82841e6f392cd9454b7b2e8a7c59f8b76c052ef9289cfa4823dd20926564edb4f832c1db72755e01a44c4475201c4d34246413f57c408a3bacbf96
-
Filesize
4.8MB
MD5f557f86577faff27f862d665f22da044
SHA192740580c1ffa711d97a83b588e4f0c2f22dec5a
SHA2565c9f2b1818476b7bb72cc888f2a290fa9474e0aac430a5189d7733948f4343b5
SHA51295f5324f3acf4dfbcc493f762db5b7926570b0aabcec55c735cb2091a7f047d5cc20258b180588cd8ef75505928c9e01645148bf622c931c945efd891f9309fb
-
Filesize
2.2MB
MD5657646c4636cfdadf26007ab59d243e9
SHA12a79d4bebaa6faa5591d036e3d0e1df07b72950d
SHA2567bbefd8f566eb585a1c6bd559b28f163a443ec8ff2b2903733450388c60b1d35
SHA512ee511547cc5e26875f7c504342a8344cac563156d8ae5eabb2a269ac80536fe33d873707c549378d62ecc01b8cf374c9c71f8e0385f777f8978d2f2b13ee9703
-
Filesize
2.1MB
MD5f85af45bc8a5576ebbf424db8bc0ae80
SHA18c8258307b59c5ab83c7ceff49f04fbfb667f7a7
SHA25653ac5d6d3e372386df981e3991d002ca98b648613e2277a81e996e629b982370
SHA512289235b70cbf13242d30aabd14cee7543775fb5879814b1e28017b7f98758a7bc44d5b533132b9137825b340b37d1a5fdeef27788fac8c6a7362f6bfcb3bc785
-
Filesize
1.8MB
MD56db567ca96d1a18c1061ef1bd2246253
SHA1173b7fe46d15ca41b16b23370a24acfbfe93102d
SHA256fe6ac74fd8cce780b252271201d6743ac1f8432f8daa37eadfe8442e63369aa5
SHA51241e9ba6a959f94eff8f8dec22396b28c588c89fe34a01d0fe0a13af250063e59fd438df45458e0ee5913cbf0600dc402451b53e2b8400c3e452192e2e66105bd
-
Filesize
1.5MB
MD55a3b3cc973281ab177004bc32c28c2ad
SHA1001657cae33c4790348ea2b077e3d7f1dd317d45
SHA256707f472540c1b491d4f7e0c46e6787abf104b072945b1774467b7a57aa4c2727
SHA51276bf1e471772c9b297ca4a2f5125f42ca97fb63daeb20da4b74acf7b23fef7de33cbc2e146bb2b1b415658cf7127693bed5836f354c09e0aaedd106fa78f2357
-
Filesize
577KB
MD502853b0c79803f816b46f496aea9fba9
SHA19a9be6ba0b621ef0aae4ce57962a14c3e97cebd0
SHA25674aebb6dcf710eae341d55d1edacef5908b49ea7222ea522a914cf60dc3d72c4
SHA51236ac11ba8bb8758c96ff774829c3f492ad83462032739e91a84c5a0db640db5ab98e03a0cae3636e337dd3f75607470ef4b446d668101007166049b60093c499
-
Filesize
577KB
MD50ab70e663eb1861c1a34c468b96f460d
SHA14b9e94f99bc5fae6293c48be2defce59f942e78f
SHA25642efd223077157405b4c9ce7b7a0474611126618c06fbf2f1871b7e1dc54448d
SHA51267de9917a7604b73b6bc97b06933b34fba5867c4728157874ebdd6ebde3a0fd7a5964d183155210106abc057922331db5d1ef2fdf98449fc8e7fcea17657b93d
-
Filesize
577KB
MD53646d6cdaa7b79433356bcad7eaed2e3
SHA1c2df1766824a572d9346f62bacd71b701766ae2a
SHA256f6d81b5ac9866a6e65608766fe5f5f5276e8aa43547a2493978bc9af5021b8ee
SHA51298ea8f27c1a37d82c6f054969774e609e828582c8ad48d21c75734a7c68d6167706914bcdfa3167f94ff6fbaa861e32635f56e80bad7999a8692cc63d0aa66c1
-
Filesize
577KB
MD5d1301d699e8d7076c1ac63559d248ed4
SHA1122cbc3c3c1431611b09e35840e0c73c2fda3508
SHA256415c1f47f4758496373252e6517c9acfdd1763aa9de801ccd3ae0bf220a894b0
SHA512c3ef3f31358b9e41d7bc0043cd72b2326f0c4b3b0ce3a6414d7a3a124957b72e684a33e46f7eb4687440bc7f47e787eceedf0ced12d4a6a4ddce7ff22c7f7113
-
Filesize
615KB
MD5e2ea2ee80169dd5996c2cced51ffb25f
SHA1ac54719feaad400c8675c3f0043efec0e573dd12
SHA256a5f14511d845edcc0e4ee393013ea60294390ef3635fee31c7c67b8ca50a2f28
SHA51279ca6a0e0157bfdb0a40316a123f2c7ca0a2bdbf3dffbf6466ad32ca44c92338757308b80117b126c7fd7ffab4747b9b7c7907162c8a65fa9d314f4e3e7a3da9
-
Filesize
577KB
MD59618b40b908733e17822a2826a1be00f
SHA16e32ce45a2463925b8f8596cfe4fb6f3ab75bd45
SHA256b3f8e3973202f5fbe566550f0fba9304c4d5d1ef5958cd1664cfb2fb7944ee7d
SHA512981efccaf1a854cb3b737cc06e8ae625453693e16f89e8eaf5d837b1d9ae21dae63e809ef477cb3bc132c79714a19cad83256ea911ccfbb2a6eb750f8e671a0e
-
Filesize
577KB
MD58a08d75d0c9b5b77123609dea92d33d8
SHA1c230ddad6516308f0538f9207de4de6d2d53cf73
SHA256d3cb6d23659d753bd13cf6d69d8967fd22922b18b4cf901cf7f927e81be7b446
SHA512e0157bbf696ce1273e5478907a75175426655cfe2f2e0d0683816b33d5f658db8e46c0ace0a1a1b236b4c33c0f76f9d9d31a16b4d54aba80fb95feff8ad5a9dc
-
Filesize
872KB
MD530a23b64501d69ab36a77fced46d2eb5
SHA1636f46a1218df156c26b7758af278adbf055e6fa
SHA2567da45f22b8ab101a4a591daf48e5b9fb607c333300529b77b129612028e4b8de
SHA512fb21a1127e49815ce101e3f33ab572b1fc64aff19dd38b3aa79f0857cc8d9606b5bd47d2099bfddbffa17b388b545779bf3f6e15cf22b8821f83a211bffbc916
-
Filesize
678KB
MD591a569c287abdaadd0ad3d17a6b853aa
SHA1f7c4f9d48731ba6adf73f3874cc70639f36f48e3
SHA256f9756fa2fc4c8a34e677fe14b4c3a53733c56546aa1da77c09af212d330d6733
SHA512d6beda34c8bfad9ab0aa6e6e39e23a253eabb4f036765855d1065c8903671462555b931bb49864960851a0142e4b3b29c4610164f151a93a53965d7fd73bd608
-
Filesize
625KB
MD5bcc845de96064ed69b51a7cc07526d87
SHA134ac5cb8365a0bebf35a2ff9bb2fec8fef2a6396
SHA25661b5c0172c0702e0d6c3d92450084173da18edb7704a9b8f522cf73bfcc28c30
SHA512d2fd7bd8916f19d38dc9ad15ed585d2b5b057b15897b13ade9dbadfd3a4bd09f939baeff27d49791109504dd2e67a4949711c1003b3d18432c25be65a319784c
-
Filesize
1003KB
MD5fa5c0379d330fdb06059a0127f8feef2
SHA16533470240a40f0c96220df723a6a8c998bf385d
SHA2564e577179ff591953130ff622f2fa2a6ac42f408ecaea67733a21b13be719a9c7
SHA51236cb5dcc35f7e46f4c11078b55a25463046c7d2a4cdaa84bd4902b51fd57b59dce5d9798955456c16b310ff99b8981e48227b62f63f9998f960e7eb421102101
-
Filesize
656KB
MD5b07cc41d1240c967617f9cf2b29314a0
SHA1ed50971c09cb52863a00fd65b95c89d82542d4bf
SHA2561a96969d4898ec63eb1f96374cddf0c4920564e243a0f420afdd49fba4511667
SHA51210133ce377c06defdf1248c95c350942f29f7c980609c22588fb2bd3bc05d0239545b91df377830603f45ea097253eec1e0e3713cfe339a832d922ea20ef09db
-
Filesize
12KB
MD56d617855af9028d16cc5405a1cecf366
SHA102619eaa029e2c6b9aa99bb4c593f4b501237e85
SHA2564b33cc29c4061a8c9fcf8597085e2266e3b90837fbdeb416dc42871bf1f6dd2d
SHA512905c2fdb5604966d3101b42a038adf2ef202a4d3706a4f1c06fa05103e5127625b8a06ab30ac31d78adeaa9129d6a823c500e1518c241a70edc26666529afc69
-
Filesize
1.2MB
MD5ee6258bf29a2d85aa57efc7444e7c6ea
SHA1ed56547e314698691b4604fe759837c02224756a
SHA256c3b1dcac323c850e9b4f08bdfab3d9308a75d9af1fdd9194fc7b199a511cb9f4
SHA512873484b508561b1fead81efa8caa573cb1aa550c4ca690ffe3e164ef3dbbcb6cd5bee462cf9974a9278ea3f77b2236955915ead7cc05a2fdf7990ac390cf9881
-
Filesize
648KB
MD5630687d8bb227259971b130d51ef49f3
SHA1ac9036674a5766c1f97dd14984811ce2e555cb6b
SHA2560e69b90c2cdd83030ede19d9cc1ac04b7680874b5f543d20707524ebdae65706
SHA51220718d138c39bc612940ad3a1d247222cbb8341b5934c1e72040cb1670315e565b481662fa45802efb36aa3f260a02f0404cd0f36f5ef2cc6919f2326e97cf7e
-
Filesize
603KB
MD5af5b967606de30e66d39e058406a4043
SHA1e15702d0aa3dd15c84cba2c695f63bde4d600d30
SHA2560de1e9b0e428bd6ecaaaad3f78ff7c0620465a6dfa4e64764b9749632369622c
SHA5123b936588f7c77dc56c1778c8a743acee423624d9df23365c90a22b4c5b31f3f064c442b2be4be1f440b6f6e536c299a5431cb807d64c3c1f23d3a07b68d85971
-
Filesize
644KB
MD565355207ba84faf3ea849bc07102d795
SHA1ff1a5b9c380891a26b9ea3d93f588539cf368ff6
SHA25688fa190c30dbc4bbfe736bdc947068badafd70352e91f4e8d039508022147002
SHA512555705b5a974042b7006ad0481b06445433b88c4c029b84cbbcb6d7a5d74b9894ee621d4025389033e4e7563903b0bed909a313264e67a3f38d195fe07885627
-
Filesize
577KB
MD573f90f1f092c714bdb71d142a473dd22
SHA1a38a9b3070810fc77f0f45d70e423cfadf892b83
SHA2569461a7cfacffc1a06eccf872a7685bd5455ce307bd3c18fc1bc0ff094c9fda5b
SHA5124a7cbd42525de55ce51eaba3dbd26ff7cc6fd549a7c118ad76dc6daddad6278bf29d1bfc966c909c9a7eaa17c9af8fb5aa6896dc1fd49524ce33d4347afa365f
-
Filesize
674KB
MD5195e8016a1259b65e18546654108262b
SHA1e2786461fdd0832da4858893bbaf3d37ed26b37f
SHA25690b570b29f2c955b94cb371292243ec55461e0c4564fb2344ba76882cc43c4a4
SHA512b46dfa24d647d9b34bbcc66cfd7aa90b3fabc6bf4187beb969f312c5a522e334ef1244070738a3128b53c04ba110decf352b93958df796cdf00a86a308a60335
-
Filesize
705KB
MD55debb38d2f2f062e3e1282c1f047f606
SHA1b8bdc5a59683bff75aeeb91e557c036e9bb4281e
SHA2561a3d86e953f1f9bfe0080e06d8b6103af6ce5f8ff21ed3e6a473853116471366
SHA5125fee2e59346efecbf573cb8c8382a68473756f819fe96a99321505479f169eff961482b6ff41173cba9801aaf28db82f09edfbf480869d1a1d1b8602a0916a0b
-
Filesize
691KB
MD586db52d84a39988921631e06ebd2be9e
SHA11ebd9e783e4d1c37ad9deff7aaa9d36540987cbf
SHA256df355d6d411168bc9c60a76448d13ef47652f00f316492fc33930592d01fa6ae
SHA5126be32e98201473df847cbe71173914e6fc2c33374c968cd3a905640d4e1680396831de568eecf005eb00c367d1ab9b0d715437b15db76f3bc8e262ed2fb1d074
-
Filesize
1.2MB
MD524215d82541cc05646974518cc07a136
SHA15354b33e78a40223b978357cb52accc7f46a26b7
SHA256f76b7674880e6ddf11074b6ae8bbcfc3e48e4e78a2256614744e21b5a35a2fe7
SHA512b7af7ba62de1976e198590862310fdb7dfd69999c536ba345b266bd87559ffc86b0fc28de09a4f0a97a21685bf49cb2d3208dd281c3aaedb61ee69160430b710
-
Filesize
691KB
MD50f2a38731436248e60322cdefc3ca0e8
SHA19658909590013349d4275dfb7e204508d9259617
SHA25645f0fb0c28563647bcce3c112668f409058f4649217e13450b0399b709db713f
SHA512b2c10b2f0c889cf0a74dca710a72de59295c7f2368f673706dfa11690a6d46e6e0e75e9b905dd4009f34eb249ea88e4da724a0e430d86ecef5bef9bc4cc92942