Analysis
-
max time kernel
103s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-08-2024 08:44
Static task
static1
General
-
Target
-
Size
313KB
-
MD5
fe1bc60a95b2c2d77cd5d232296a7fa4
-
SHA1
c07dfdea8da2da5bad036e7c2f5d37582e1cf684
-
SHA256
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d
-
SHA512
266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89
-
SSDEEP
6144:nl578cxdGY87FohbnmM2i8ito7wTmCbL94KCT3OAmK:nl59zH8MiM2z+NLQBN
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_R_E_A_D___T_H_I_S___F0MMP_.txt
cerber
http://xpcx6erilkjced3j.onion/EDFD-4DC9-0B57-0098-B296
http://xpcx6erilkjced3j.1n5mod.top/EDFD-4DC9-0B57-0098-B296
http://xpcx6erilkjced3j.19kdeh.top/EDFD-4DC9-0B57-0098-B296
http://xpcx6erilkjced3j.1mpsnr.top/EDFD-4DC9-0B57-0098-B296
http://xpcx6erilkjced3j.18ey8e.top/EDFD-4DC9-0B57-0098-B296
http://xpcx6erilkjced3j.17gcun.top/EDFD-4DC9-0B57-0098-B296
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Contacts a large (1102) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2476 netsh.exe 4812 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation [email protected] -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ [email protected] -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\q: [email protected] File opened (read-only) \??\s: [email protected] File opened (read-only) \??\b: [email protected] File opened (read-only) \??\e: [email protected] File opened (read-only) \??\o: [email protected] File opened (read-only) \??\r: [email protected] File opened (read-only) \??\v: [email protected] File opened (read-only) \??\y: [email protected] File opened (read-only) \??\a: [email protected] File opened (read-only) \??\g: [email protected] File opened (read-only) \??\n: [email protected] File opened (read-only) \??\p: [email protected] File opened (read-only) \??\x: [email protected] File opened (read-only) \??\z: [email protected] File opened (read-only) \??\l: [email protected] File opened (read-only) \??\m: [email protected] File opened (read-only) \??\j: [email protected] File opened (read-only) \??\k: [email protected] File opened (read-only) \??\t: [email protected] File opened (read-only) \??\u: [email protected] File opened (read-only) \??\w: [email protected] File opened (read-only) \??\h: [email protected] File opened (read-only) \??\i: [email protected] -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird [email protected] -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpE8D9.bmp" [email protected] -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft sql server [email protected] File opened for modification \??\c:\program files (x86)\microsoft\word [email protected] File opened for modification \??\c:\program files (x86)\steam [email protected] File opened for modification \??\c:\program files (x86)\ [email protected] File opened for modification \??\c:\program files (x86)\excel [email protected] File opened for modification \??\c:\program files (x86)\microsoft\powerpoint [email protected] File opened for modification \??\c:\program files (x86)\the bat! [email protected] File opened for modification \??\c:\program files (x86)\word [email protected] File opened for modification \??\c:\program files\ [email protected] File opened for modification \??\c:\program files (x86)\bitcoin [email protected] File opened for modification \??\c:\program files (x86)\microsoft\excel [email protected] File opened for modification \??\c:\program files (x86)\microsoft\onenote [email protected] File opened for modification \??\c:\program files (x86)\microsoft\outlook [email protected] File opened for modification \??\c:\program files (x86)\office [email protected] File opened for modification \??\c:\program files (x86)\outlook [email protected] File opened for modification \??\c:\program files (x86)\thunderbird [email protected] File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server [email protected] File opened for modification \??\c:\program files (x86)\microsoft\office [email protected] File opened for modification \??\c:\program files (x86)\onenote [email protected] File opened for modification \??\c:\program files (x86)\powerpoint [email protected] -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word [email protected] File opened for modification \??\c:\windows\ [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\documents [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel [email protected] -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3132 cmd.exe 3452 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Kills process with taskkill 1 IoCs
pid Process 3040 taskkill.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings [email protected] Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings taskmgr.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1628 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3452 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 4720 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 3948 msedge.exe 3948 msedge.exe 3948 msedge.exe 3948 msedge.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeShutdownPrivilege 4468 [email protected] Token: SeCreatePagefilePrivilege 4468 [email protected] Token: SeDebugPrivilege 1928 taskmgr.exe Token: SeSystemProfilePrivilege 1928 taskmgr.exe Token: SeCreateGlobalPrivilege 1928 taskmgr.exe Token: 33 1928 taskmgr.exe Token: SeIncBasePriorityPrivilege 1928 taskmgr.exe Token: SeDebugPrivilege 3040 taskkill.exe Token: SeDebugPrivilege 2272 taskmgr.exe Token: SeSystemProfilePrivilege 2272 taskmgr.exe Token: SeCreateGlobalPrivilege 2272 taskmgr.exe Token: 33 2272 taskmgr.exe Token: SeIncBasePriorityPrivilege 2272 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 1928 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1640 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4468 wrote to memory of 2476 4468 [email protected] 89 PID 4468 wrote to memory of 2476 4468 [email protected] 89 PID 4468 wrote to memory of 2476 4468 [email protected] 89 PID 4468 wrote to memory of 4812 4468 [email protected] 91 PID 4468 wrote to memory of 4812 4468 [email protected] 91 PID 4468 wrote to memory of 4812 4468 [email protected] 91 PID 4468 wrote to memory of 5048 4468 [email protected] 104 PID 4468 wrote to memory of 5048 4468 [email protected] 104 PID 4468 wrote to memory of 5048 4468 [email protected] 104 PID 4468 wrote to memory of 1628 4468 [email protected] 105 PID 4468 wrote to memory of 1628 4468 [email protected] 105 PID 4468 wrote to memory of 1628 4468 [email protected] 105 PID 4468 wrote to memory of 3132 4468 [email protected] 115 PID 4468 wrote to memory of 3132 4468 [email protected] 115 PID 4468 wrote to memory of 3132 4468 [email protected] 115 PID 3132 wrote to memory of 3040 3132 cmd.exe 117 PID 3132 wrote to memory of 3040 3132 cmd.exe 117 PID 3132 wrote to memory of 3040 3132 cmd.exe 117 PID 3132 wrote to memory of 3452 3132 cmd.exe 118 PID 3132 wrote to memory of 3452 3132 cmd.exe 118 PID 3132 wrote to memory of 3452 3132 cmd.exe 118 PID 3948 wrote to memory of 2416 3948 msedge.exe 127 PID 3948 wrote to memory of 2416 3948 msedge.exe 127 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 2648 3948 msedge.exe 128 PID 3948 wrote to memory of 4720 3948 msedge.exe 129
Processes
-
C:\Users\Admin\AppData\Local\Temp\[email protected]"C:\Users\Admin\AppData\Local\Temp\[email protected]"1⤵
- Checks computer location settings
- Drops startup file
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2476
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4812
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___P05Z1083_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:5048
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___IXUY0_.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1628
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "E" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "E"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3452
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1928
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:112
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\d937a400c7834722ab7ffe5b5e97f45b /t 4872 /p 50481⤵PID:3480
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2272
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1640
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffbc6fd46f8,0x7ffbc6fd4708,0x7ffbc6fd47182⤵PID:2416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,14796302058270318842,4340646887268349915,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:22⤵PID:2648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,14796302058270318842,4340646887268349915,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,14796302058270318842,4340646887268349915,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2940 /prefetch:82⤵PID:1016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14796302058270318842,4340646887268349915,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:12⤵PID:4208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14796302058270318842,4340646887268349915,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:12⤵PID:4260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14796302058270318842,4340646887268349915,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:12⤵PID:1528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14796302058270318842,4340646887268349915,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:12⤵PID:3972
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4992
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2036
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Discovery
Browser Information Discovery
1Network Service Discovery
1Peripheral Device Discovery
2Query Registry
4Remote System Discovery
1System Information Discovery
5System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
Filesize
152B
MD538f59a47b777f2fc52088e96ffb2baaf
SHA1267224482588b41a96d813f6d9e9d924867062db
SHA25613569c5681c71dc42ab57d34879f5a567d7b94afe0e8f6d7c6f6c1314fb0087b
SHA5124657d13e1bb7cdd7e83f5f2562f5598cca12edf839626ae96da43e943b5550fab46a14b9018f1bec90de88cc714f637605531ccda99deb9e537908ddb826113b
-
Filesize
152B
MD5ab8ce148cb7d44f709fb1c460d03e1b0
SHA144d15744015155f3e74580c93317e12d2cc0f859
SHA256014006a90e43ea9a1903b08b843a5aab8ad3823d22e26e5b113fad5f9fa620ff
SHA512f685423b1eaee18a2a06030b4b2977335f62499c0041c142a92f6e6f846c2b9ce54324b6ae94efbbb303282dcda70e2b1597c748fddc251c0b3122a412c2d7c4
-
Filesize
5KB
MD544c6576d9bfe1418dcef4098dee1152f
SHA1f914af1a3472e6400c1774ae647bca3b04b42e9f
SHA25636ec5be92f819d9d6a3c92af6fc77e78b997399597565b02211b61ae2a9c7291
SHA512c4e80b4161a49fa014f446adc9fe5a14a490ef150bf9d51bdc865350554ea56dccb1947220cf8b8c162aac00c7f5a3610a4e0af25e46e897dac74a7f3ff04f9e
-
Filesize
6KB
MD50b6bc637e381ca2e83e931ea23d23b5e
SHA1d17acdfbfe8fc3a56a3f1a29a9ba6395f24f13a2
SHA25639a849b5b21ca0cd34574d01ee83003d12480618a7a2157edc0024ff42235077
SHA512c28d6cf67c45f144bc97cbbe7c66ca55e1eba1a3fbb3b704030c8412501451a3b416af85c1a4b9d7581410bdb4927d36d9b2f5317f8303a98c06c142fd459212
-
Filesize
10KB
MD5c9efbab880e408703c334b10ae85544c
SHA1f36f77d7ab1fa8c5127e161a7b47cba56a999225
SHA2561716eab4b54f60f04b659f4b90d582b11975fd77626bffe663ea37922cc2e8d5
SHA5121da43d70a29a46c1849fb8a15b6576db2fb2d771c5a8d996b763c9b1b516d9bd8deeab41ab8a6f6542b38c6d5587f0da4791a870db9c1122887b71dc2786a624
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
75KB
MD5bbb557fad710c6e42ee63c7482eb14ea
SHA1ccee6f938732878832587eb96360a5aa5055b80f
SHA2564e2a9db0143dc0a15265231e657ff84c38d20936962beee4784192d3c5d5ea1e
SHA5129fc3cc0f9dd0b00253a6ecce0b1a25614f5cf0688f402e3a0c07ef031a99836f458a9a944790039d216044b052b0cfd7256727bc92adcf6b6a71670062936fff
-
Filesize
1KB
MD5aac5b348d45aaa5f1e0620806f5a032f
SHA10c2112455eb0a15ff1cd13f646468661d12f03c4
SHA2567e30bec113c302983dbdc406e8023d4e86aee64050883cbf0d91def37668ec87
SHA512282d8bc95c67b0d0381687132f4cd966a5ef0ce23883b2534ab13d487e6f08dad98eb678e263c529b6767424030f161ea5382d0efc5e178b9cf9595c6e9eea59
-
Filesize
7.2MB
MD5f6d8913637f1d5d2dc846de70ce02dc5
SHA15fc9c6ab334db1f875fbc59a03f5506c478c6c3e
SHA2564e72ca1baee2c7c0f50a42614d101159a9c653a8d6f7498f7bf9d7026c24c187
SHA51221217a0a0eca58fc6058101aa69cf30d5dbe419c21fa7a160f44d8ebbcf5f4011203542c8f400a9bb8ee3826706417f2939c402f605817df597b7ff812b43036