Overview
overview
10Static
static
1026.06.2024...th.dll
windows10-1703-x64
326.06.2024...th.dll
windows7-x64
326.06.2024...th.dll
windows10-2004-x64
326.06.2024...th.dll
windows11-21h2-x64
326.06.2024/DxHax.exe
windows10-1703-x64
1026.06.2024/DxHax.exe
windows7-x64
1026.06.2024/DxHax.exe
windows10-2004-x64
1026.06.2024/DxHax.exe
windows11-21h2-x64
1026.06.2024...et.dll
windows10-1703-x64
126.06.2024...et.dll
windows7-x64
126.06.2024...et.dll
windows10-2004-x64
26.06.2024...et.dll
windows11-21h2-x64
126.06.2024...3b.exe
windows10-1703-x64
1026.06.2024...3b.exe
windows7-x64
1026.06.2024...3b.exe
windows10-2004-x64
1026.06.2024...3b.exe
windows11-21h2-x64
1026.06.2024...ll.cmd
windows10-1703-x64
126.06.2024...ll.cmd
windows7-x64
126.06.2024...ll.cmd
windows10-2004-x64
126.06.2024...ll.cmd
windows11-21h2-x64
1Analysis
-
max time kernel
1200s -
max time network
1203s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-08-2024 01:30
Behavioral task
behavioral1
Sample
26.06.2024/DxHax.1.month.dll
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
26.06.2024/DxHax.1.month.dll
Resource
win7-20240704-en
Behavioral task
behavioral3
Sample
26.06.2024/DxHax.1.month.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
26.06.2024/DxHax.1.month.dll
Resource
win11-20240802-en
Behavioral task
behavioral5
Sample
26.06.2024/DxHax.exe
Resource
win10-20240404-en
Behavioral task
behavioral6
Sample
26.06.2024/DxHax.exe
Resource
win7-20240705-en
Behavioral task
behavioral7
Sample
26.06.2024/DxHax.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
26.06.2024/DxHax.exe
Resource
win11-20240802-en
Behavioral task
behavioral9
Sample
26.06.2024/System.Net.dll
Resource
win10-20240611-en
Behavioral task
behavioral10
Sample
26.06.2024/System.Net.dll
Resource
win7-20240705-en
Behavioral task
behavioral11
Sample
26.06.2024/System.Net.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
26.06.2024/System.Net.dll
Resource
win11-20240802-en
Behavioral task
behavioral13
Sample
26.06.2024/ZGsg7Rz25btLV3b.exe
Resource
win10-20240404-en
Behavioral task
behavioral14
Sample
26.06.2024/ZGsg7Rz25btLV3b.exe
Resource
win7-20240729-en
Behavioral task
behavioral15
Sample
26.06.2024/ZGsg7Rz25btLV3b.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral16
Sample
26.06.2024/ZGsg7Rz25btLV3b.exe
Resource
win11-20240802-en
Behavioral task
behavioral17
Sample
26.06.2024/uninstall.cmd
Resource
win10-20240404-en
Behavioral task
behavioral18
Sample
26.06.2024/uninstall.cmd
Resource
win7-20240729-en
Behavioral task
behavioral19
Sample
26.06.2024/uninstall.cmd
Resource
win10v2004-20240802-en
Behavioral task
behavioral20
Sample
26.06.2024/uninstall.cmd
Resource
win11-20240802-en
General
-
Target
26.06.2024/DxHax.exe
-
Size
9.0MB
-
MD5
254e6ae77b775c805562a031bc0a1c65
-
SHA1
843d67a36aa8baf1033c931740f03dd9f77749e1
-
SHA256
caba4ef02b4c6c301d6ebee2833d23f59dbad37c2cfc8702a4cb31801fdb8284
-
SHA512
7807054101bff645a3dadd0d70061b812485128ec9eb8c12de0251b2fd65fb1e835006989138afdd8193b8208f912157047ae97416620900b2fb1fbbab819edd
-
SSDEEP
196608:XIHhCuQfOiZWD/ylAu96GZDd1GmtD0z1rDS/7eDvgrST:mhCuQOwAjGVXGmp0xr87J
Malware Config
Extracted
xworm
85.105.15.233:5555
-
Install_directory
%ProgramData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral7/files/0x0009000000023404-6.dat family_xworm behavioral7/memory/4768-16-0x0000000000570000-0x00000000005AE000-memory.dmp family_xworm -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection LocalnrIszSVIvh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" LocalnrIszSVIvh.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3252 powershell.exe 312 powershell.exe 4872 powershell.exe 3152 powershell.exe -
Modify Registry: Disable Windows Driver Blocklist 2 TTPs 1 IoCs
Disable Windows Driver Blocklist via Registry.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CI\Config\VulnerableDriverBlocklistEnable = "0" LocalnrIszSVIvh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation DxHax.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation LocalgpXAJOk_AK.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Appinfo.lnk LocalgpXAJOk_AK.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Appinfo.lnk LocalgpXAJOk_AK.exe -
Executes dropped EXE 22 IoCs
pid Process 4768 LocalgpXAJOk_AK.exe 4972 LocalnrIszSVIvh.exe 3316 Appinfo 4592 Appinfo 1164 Appinfo 4060 Appinfo 4036 Appinfo 876 Appinfo 4504 Appinfo 3380 Appinfo 2820 Appinfo 392 Appinfo 1648 Appinfo 1068 Appinfo 3904 Appinfo 2612 Appinfo 2284 Appinfo 3668 Appinfo 4396 Appinfo 4548 Appinfo 1408 Appinfo 2864 Appinfo -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Appinfo = "C:\\ProgramData\\Appinfo" LocalgpXAJOk_AK.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 7 raw.githubusercontent.com 9 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 37 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LocalnrIszSVIvh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 LocalnrIszSVIvh.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString LocalnrIszSVIvh.exe -
Enumerates system info in registry 2 TTPs 10 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral LocalnrIszSVIvh.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 LocalnrIszSVIvh.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier LocalnrIszSVIvh.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 LocalnrIszSVIvh.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral LocalnrIszSVIvh.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral LocalnrIszSVIvh.exe Set value (str) \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier = "f1e7b87d-9a93d34d-d" LocalnrIszSVIvh.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Migration\IE Installed Date = b55a3e8d5bb492ab LocalnrIszSVIvh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4892 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4768 LocalgpXAJOk_AK.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 4972 LocalnrIszSVIvh.exe 4972 LocalnrIszSVIvh.exe 2984 msedge.exe 2984 msedge.exe 3460 msedge.exe 3460 msedge.exe 3152 powershell.exe 3152 powershell.exe 3152 powershell.exe 3252 powershell.exe 3252 powershell.exe 3252 powershell.exe 312 powershell.exe 312 powershell.exe 312 powershell.exe 4872 powershell.exe 4872 powershell.exe 4872 powershell.exe 4768 LocalgpXAJOk_AK.exe 4768 LocalgpXAJOk_AK.exe 3888 identity_helper.exe 3888 identity_helper.exe 4232 msedge.exe 4232 msedge.exe 4232 msedge.exe 4232 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4972 LocalnrIszSVIvh.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 4768 LocalgpXAJOk_AK.exe Token: SeTakeOwnershipPrivilege 4972 LocalnrIszSVIvh.exe Token: SeDebugPrivilege 3152 powershell.exe Token: SeDebugPrivilege 3252 powershell.exe Token: SeDebugPrivilege 312 powershell.exe Token: SeDebugPrivilege 4872 powershell.exe Token: SeDebugPrivilege 4768 LocalgpXAJOk_AK.exe Token: SeDebugPrivilege 3316 Appinfo Token: SeDebugPrivilege 4592 Appinfo Token: SeDebugPrivilege 1164 Appinfo Token: SeDebugPrivilege 4060 Appinfo Token: SeDebugPrivilege 4036 Appinfo Token: SeDebugPrivilege 876 Appinfo Token: SeDebugPrivilege 4504 Appinfo Token: SeDebugPrivilege 3380 Appinfo Token: SeDebugPrivilege 2820 Appinfo Token: SeDebugPrivilege 392 Appinfo Token: SeDebugPrivilege 1648 Appinfo Token: SeDebugPrivilege 1068 Appinfo Token: SeDebugPrivilege 3904 Appinfo Token: SeDebugPrivilege 2612 Appinfo Token: SeDebugPrivilege 2284 Appinfo Token: SeDebugPrivilege 3668 Appinfo Token: SeDebugPrivilege 4396 Appinfo Token: SeDebugPrivilege 4548 Appinfo Token: SeDebugPrivilege 1408 Appinfo Token: SeDebugPrivilege 2864 Appinfo -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4768 LocalgpXAJOk_AK.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4072 wrote to memory of 4768 4072 DxHax.exe 84 PID 4072 wrote to memory of 4768 4072 DxHax.exe 84 PID 4072 wrote to memory of 4972 4072 DxHax.exe 85 PID 4072 wrote to memory of 4972 4072 DxHax.exe 85 PID 4072 wrote to memory of 4972 4072 DxHax.exe 85 PID 4972 wrote to memory of 3460 4972 LocalnrIszSVIvh.exe 86 PID 4972 wrote to memory of 3460 4972 LocalnrIszSVIvh.exe 86 PID 3460 wrote to memory of 1252 3460 msedge.exe 87 PID 3460 wrote to memory of 1252 3460 msedge.exe 87 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 4968 3460 msedge.exe 88 PID 3460 wrote to memory of 2984 3460 msedge.exe 89 PID 3460 wrote to memory of 2984 3460 msedge.exe 89 PID 3460 wrote to memory of 3396 3460 msedge.exe 90 PID 3460 wrote to memory of 3396 3460 msedge.exe 90 PID 3460 wrote to memory of 3396 3460 msedge.exe 90 PID 3460 wrote to memory of 3396 3460 msedge.exe 90 PID 3460 wrote to memory of 3396 3460 msedge.exe 90 PID 3460 wrote to memory of 3396 3460 msedge.exe 90 PID 3460 wrote to memory of 3396 3460 msedge.exe 90 PID 3460 wrote to memory of 3396 3460 msedge.exe 90 PID 3460 wrote to memory of 3396 3460 msedge.exe 90 PID 3460 wrote to memory of 3396 3460 msedge.exe 90 PID 3460 wrote to memory of 3396 3460 msedge.exe 90 PID 3460 wrote to memory of 3396 3460 msedge.exe 90 PID 3460 wrote to memory of 3396 3460 msedge.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\26.06.2024\DxHax.exe"C:\Users\Admin\AppData\Local\Temp\26.06.2024\DxHax.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Users\Admin\AppData\LocalgpXAJOk_AK.exe"C:\Users\Admin\AppData\LocalgpXAJOk_AK.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\LocalgpXAJOk_AK.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'LocalgpXAJOk_AK.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Appinfo'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Appinfo'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Appinfo" /tr "C:\ProgramData\Appinfo"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4892
-
-
-
C:\Users\Admin\AppData\LocalnrIszSVIvh.exe"C:\Users\Admin\AppData\LocalnrIszSVIvh.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Modify Registry: Disable Windows Driver Blocklist
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://artecore.xyz/3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0x10c,0x7ffe9e6646f8,0x7ffe9e664708,0x7ffe9e6647184⤵PID:1252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,3655983192991800114,11853836429307775979,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:24⤵PID:4968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2172,3655983192991800114,11853836429307775979,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2172,3655983192991800114,11853836429307775979,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2908 /prefetch:84⤵PID:3396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,3655983192991800114,11853836429307775979,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:14⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,3655983192991800114,11853836429307775979,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:14⤵PID:2324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,3655983192991800114,11853836429307775979,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4100 /prefetch:14⤵PID:4616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,3655983192991800114,11853836429307775979,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:14⤵PID:3876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,3655983192991800114,11853836429307775979,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:14⤵PID:3812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,3655983192991800114,11853836429307775979,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:14⤵PID:2392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,3655983192991800114,11853836429307775979,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6028 /prefetch:14⤵PID:4128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2172,3655983192991800114,11853836429307775979,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5184 /prefetch:84⤵PID:4872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2172,3655983192991800114,11853836429307775979,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5184 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:3888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,3655983192991800114,11853836429307775979,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4316 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:4232
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4152
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4132
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4592
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:876
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3380
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:392
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3904
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3668
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1408
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2864
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
152B
MD5ff63763eedb406987ced076e36ec9acf
SHA116365aa97cd1a115412f8ae436d5d4e9be5f7b5d
SHA2568f460e8b7a67f0c65b7248961a7c71146c9e7a19772b193972b486dbf05b8e4c
SHA512ce90336169c8b2de249d4faea2519bf7c3df48ae9d77cdf471dd5dbd8e8542d47d9348080a098074aa63c255890850ee3b80ddb8eef8384919fdca3bb9371d9f
-
Filesize
152B
MD52783c40400a8912a79cfd383da731086
SHA1001a131fe399c30973089e18358818090ca81789
SHA256331fa67da5f67bbb42794c3aeab8f7819f35347460ffb352ccc914e0373a22c5
SHA512b7c7d3aa966ad39a86aae02479649d74dcbf29d9cb3a7ff8b9b2354ea60704da55f5c0df803fd0a7191170a8e72fdd5eacfa1a739d7a74e390a7b74bdced1685
-
Filesize
209KB
MD53e552d017d45f8fd93b94cfc86f842f2
SHA1dbeebe83854328e2575ff67259e3fb6704b17a47
SHA25627d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6
SHA512e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize408B
MD507053fd8532d9be960edff4031e9392a
SHA1ebe503d728c84dcab3e34faf43bd43618271b6bf
SHA256aade6b83b731e30a80904304fc2f706e836d582488a305142e9ea17cc2708766
SHA5125fcabf75315b4b678f083cc88f1c9ff98c72863aadf2f4e2026610a782625d2967767f17e4c7a7cc5f27c054bd2784d27926349f947f9698c7d7831b245bd499
-
Filesize
1KB
MD57c907744c672b74c32e476bb32d6dc10
SHA188996e4cd1ef5f29eac257a88c464bc051939513
SHA2568e937be53f4b614c3fe815454eab8bef6adff99ab8217165952984c94a4fea15
SHA512e1d99765c12bd441989b68bebb527f3f619083a92a5724519d26ba5c38eab625c559da9d0f86e43eeaab3dace3e5c76d9f5469f1d700071de0b97a52878840c4
-
Filesize
6KB
MD549c32e8e248b9efcf5eb8e58b7ad00f8
SHA110719852dac4ea1340a0466cf369181295185edc
SHA256c53df21fcbcffcd7075085496d4ac4b3466f4c5374dc6d9dc44632216f0e4b35
SHA512d7cac9088d2c5154d2e842bdfb7151f0746a65b37cf6634bb56e544ab849c1830b3e9bc070491236c8941d7da0652a267322c3213c7244a247f45f90cec174e7
-
Filesize
6KB
MD53ed794a7800aafb4deef2a60aee0434b
SHA13348ea26dfc8f8b3fe6cdf8be37ec46f4bb59424
SHA2564e3808e70703c1122dde66924769b5c60e78eaa9dcb1ab0ac70a89962ec7d57d
SHA512bfbfa18cfe92373b3a0e7eca409e23b3ab9f40d15bd9c4575f7b9bf81dbc30f6e3778c4c2c55da9098174e60b688002a8e714eff34a4101d1ed56afebfa29879
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD585ce6ae8425597335a0ffec3652e2dbc
SHA16c23862ccacdfbf462052f4a6c695f20dd840a6b
SHA256a73c1a728ffcb0299d3908f17dc93717efcf6a250a6bea58e904aa950840f836
SHA512213be79a9c1c0fa2728e1c8b24a5f493e6f4a62a571f96c9a8cb7764e97b5e85966bf3af7e8c62bf41c9cabd24bf9156dee7847dd40403fedaa8992cd83aefa3
-
Filesize
10KB
MD5e3ffde604e7cd91dbdec1c92e09cb1c3
SHA19e8e4120fea18250a4a1ecef8c2677a56553b7ec
SHA2561ccf4a58850e4675d7c345d40b718a005f9c1970392acaabf7c9c328b4206fe9
SHA5120314f465d4f3ae25872447e69f0ec1a79c0e2e696ff71456e44977a7fb697ccfa684902aab379f06bcb7d4024d47332f6009742dfb9e4c647c79d3ea2db25cc8
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5fd98baf5a9c30d41317663898985593b
SHA1ea300b99f723d2429d75a6c40e0838bf60f17aad
SHA2569d97a5bbc88fdcceac25f293383f7e5ce242675460ffbfb2ee9090870c034e96
SHA512bf4dbbd671b5d7afb326622a7c781f150860294d3dba7160330046c258c84a15981c70e50d84dc7faaa7cc8b8c90bf8df818b3f2d3806a8a3671dfe5e38fe7b0
-
Filesize
944B
MD5c0bd07f606dff5a12511687efb4ad95c
SHA174efee68c54bb886a047da76e904fc34dc353655
SHA25658becbed58b354a2e27acf709ccc48bd675f7883c32b762bb76432d5b612fe41
SHA51296a10126d9f4f54a5899f8e9a4768ec929fce1013ff4915450819fb0d370ffe33f88ddf4fd1ce69f4b1e5522d0e3628f6920cd450447222246c7312939b84590
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
227KB
MD578563d0035e1efbd4893ebfe5c531dd2
SHA1422a139897211fb59d72e575854b266f7ce85e7c
SHA2563a4d442da6508560c48369d1e388ca9a6d4b71d1884fe2aa267b66f7da8f26e8
SHA512d0562d9f5985334f081933bcf1b608b012a93149c8b022b3bae95004ef2aabe46c245043338ddf97ff2c82e0848152278617c0e675609676128c98de61991b54
-
Filesize
8.6MB
MD5c9e5ab8a4ca9c024a9c7ee2928589a9f
SHA1e3e9efcb92add817b599d60716e3145adfc68326
SHA256db335459f68b4764704a113a44ad3dea7d1c97b868e2f59548ceb83af835f842
SHA512378f9e5ecf3be4e00d6fa08fef576641be5dd881fe5c19363160f1e0adfef6be1ba6bce6cccb2cff0e9b9a36a819799908bd67e8c58edeeaf3c5b0362e380341
-
Filesize
1KB
MD5ad2ee3633d027d2cc5eb4a188220f6c9
SHA1e9347afcfbce8f23dc2d12c9bee58a848530bd44
SHA256fb548726ea9e07220abca7a2dc9d8d4f4b4d9ef3cff9fcc322c1e28cd9a187f5
SHA5127d5ea8df50f6e632afb4ce15f99d8351372e9540cf1872f880b1aac5fd8014aef180ffb64d421e50d4d786984f1f4c89d0e9888b9c6ee521179762ecae6db9d1