Analysis
-
max time kernel
226s -
max time network
284s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-09-2024 13:27
Static task
static1
Behavioral task
behavioral1
Sample
Cerber5.exe
Resource
win10v2004-20240802-en
General
-
Target
Cerber5.exe
-
Size
313KB
-
MD5
fe1bc60a95b2c2d77cd5d232296a7fa4
-
SHA1
c07dfdea8da2da5bad036e7c2f5d37582e1cf684
-
SHA256
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d
-
SHA512
266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89
-
SSDEEP
6144:nl578cxdGY87FohbnmM2i8ito7wTmCbL94KCT3OAmK:nl59zH8MiM2z+NLQBN
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_R_E_A_D___T_H_I_S___XBKUK8_.txt
cerber
http://xpcx6erilkjced3j.onion/FD3B-40DF-A798-0098-B77F
http://xpcx6erilkjced3j.1n5mod.top/FD3B-40DF-A798-0098-B77F
http://xpcx6erilkjced3j.19kdeh.top/FD3B-40DF-A798-0098-B77F
http://xpcx6erilkjced3j.1mpsnr.top/FD3B-40DF-A798-0098-B77F
http://xpcx6erilkjced3j.18ey8e.top/FD3B-40DF-A798-0098-B77F
http://xpcx6erilkjced3j.17gcun.top/FD3B-40DF-A798-0098-B77F
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Contacts a large (1111) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2292 netsh.exe 4224 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Cerber5.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ Cerber5.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\p: Cerber5.exe File opened (read-only) \??\t: Cerber5.exe File opened (read-only) \??\a: Cerber5.exe File opened (read-only) \??\b: Cerber5.exe File opened (read-only) \??\i: Cerber5.exe File opened (read-only) \??\k: Cerber5.exe File opened (read-only) \??\l: Cerber5.exe File opened (read-only) \??\o: Cerber5.exe File opened (read-only) \??\g: Cerber5.exe File opened (read-only) \??\m: Cerber5.exe File opened (read-only) \??\w: Cerber5.exe File opened (read-only) \??\x: Cerber5.exe File opened (read-only) \??\z: Cerber5.exe File opened (read-only) \??\q: Cerber5.exe File opened (read-only) \??\r: Cerber5.exe File opened (read-only) \??\s: Cerber5.exe File opened (read-only) \??\v: Cerber5.exe File opened (read-only) \??\e: Cerber5.exe File opened (read-only) \??\h: Cerber5.exe File opened (read-only) \??\j: Cerber5.exe File opened (read-only) \??\n: Cerber5.exe File opened (read-only) \??\u: Cerber5.exe File opened (read-only) \??\y: Cerber5.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam Cerber5.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpDD50.bmp" Cerber5.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files\ Cerber5.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server Cerber5.exe File opened for modification \??\c:\program files (x86)\onenote Cerber5.exe File opened for modification \??\c:\program files (x86)\powerpoint Cerber5.exe File opened for modification \??\c:\program files (x86)\word Cerber5.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint Cerber5.exe File opened for modification \??\c:\program files (x86)\ Cerber5.exe File opened for modification \??\c:\program files (x86)\bitcoin Cerber5.exe File opened for modification \??\c:\program files (x86)\excel Cerber5.exe File opened for modification \??\c:\program files (x86)\microsoft\excel Cerber5.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook Cerber5.exe File opened for modification \??\c:\program files (x86)\outlook Cerber5.exe File opened for modification \??\c:\program files (x86)\steam Cerber5.exe File opened for modification \??\c:\program files (x86)\the bat! Cerber5.exe File opened for modification \??\c:\program files (x86)\microsoft sql server Cerber5.exe File opened for modification \??\c:\program files (x86)\microsoft\office Cerber5.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote Cerber5.exe File opened for modification \??\c:\program files (x86)\microsoft\word Cerber5.exe File opened for modification \??\c:\program files (x86)\office Cerber5.exe File opened for modification \??\c:\program files (x86)\thunderbird Cerber5.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird Cerber5.exe File opened for modification \??\c:\windows\ Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint Cerber5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cerber5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4012 cmd.exe 1376 PING.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 1560 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133701893705621167" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Local Settings Cerber5.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 820 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1376 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2568 chrome.exe 2568 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3956 Cerber5.exe Token: SeCreatePagefilePrivilege 3956 Cerber5.exe Token: SeDebugPrivilege 1560 taskkill.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeCreatePagefilePrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3956 wrote to memory of 2292 3956 Cerber5.exe 86 PID 3956 wrote to memory of 2292 3956 Cerber5.exe 86 PID 3956 wrote to memory of 2292 3956 Cerber5.exe 86 PID 3956 wrote to memory of 4224 3956 Cerber5.exe 88 PID 3956 wrote to memory of 4224 3956 Cerber5.exe 88 PID 3956 wrote to memory of 4224 3956 Cerber5.exe 88 PID 3956 wrote to memory of 2400 3956 Cerber5.exe 99 PID 3956 wrote to memory of 2400 3956 Cerber5.exe 99 PID 3956 wrote to memory of 2400 3956 Cerber5.exe 99 PID 3956 wrote to memory of 820 3956 Cerber5.exe 100 PID 3956 wrote to memory of 820 3956 Cerber5.exe 100 PID 3956 wrote to memory of 820 3956 Cerber5.exe 100 PID 3956 wrote to memory of 4012 3956 Cerber5.exe 102 PID 3956 wrote to memory of 4012 3956 Cerber5.exe 102 PID 3956 wrote to memory of 4012 3956 Cerber5.exe 102 PID 4012 wrote to memory of 1560 4012 cmd.exe 104 PID 4012 wrote to memory of 1560 4012 cmd.exe 104 PID 4012 wrote to memory of 1560 4012 cmd.exe 104 PID 4012 wrote to memory of 1376 4012 cmd.exe 105 PID 4012 wrote to memory of 1376 4012 cmd.exe 105 PID 4012 wrote to memory of 1376 4012 cmd.exe 105 PID 2568 wrote to memory of 3484 2568 chrome.exe 111 PID 2568 wrote to memory of 3484 2568 chrome.exe 111 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4412 2568 chrome.exe 112 PID 2568 wrote to memory of 4556 2568 chrome.exe 113 PID 2568 wrote to memory of 4556 2568 chrome.exe 113 PID 2568 wrote to memory of 2848 2568 chrome.exe 114 PID 2568 wrote to memory of 2848 2568 chrome.exe 114 PID 2568 wrote to memory of 2848 2568 chrome.exe 114 PID 2568 wrote to memory of 2848 2568 chrome.exe 114 PID 2568 wrote to memory of 2848 2568 chrome.exe 114 PID 2568 wrote to memory of 2848 2568 chrome.exe 114 PID 2568 wrote to memory of 2848 2568 chrome.exe 114 PID 2568 wrote to memory of 2848 2568 chrome.exe 114 PID 2568 wrote to memory of 2848 2568 chrome.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\Cerber5.exe"C:\Users\Admin\AppData\Local\Temp\Cerber5.exe"1⤵
- Checks computer location settings
- Drops startup file
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2292
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4224
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___H5YIM_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:2400
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___IA8Y_.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:820
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "C" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "C"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1376
-
-
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\1993921448fd4a03b4f7c0f767889ed0 /t 3196 /p 24001⤵PID:368
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff8da0dcc40,0x7ff8da0dcc4c,0x7ff8da0dcc582⤵PID:3484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1900,i,7130615118079297106,6242238437019450220,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1896 /prefetch:22⤵PID:4412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2184,i,7130615118079297106,6242238437019450220,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2228 /prefetch:32⤵PID:4556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2280,i,7130615118079297106,6242238437019450220,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2484 /prefetch:82⤵PID:2848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3184,i,7130615118079297106,6242238437019450220,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3204 /prefetch:12⤵PID:3900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3444,i,7130615118079297106,6242238437019450220,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3456 /prefetch:12⤵PID:2724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3748,i,7130615118079297106,6242238437019450220,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4588 /prefetch:12⤵PID:3896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4812,i,7130615118079297106,6242238437019450220,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4920 /prefetch:82⤵PID:2044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4828,i,7130615118079297106,6242238437019450220,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4824 /prefetch:82⤵PID:3196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4816,i,7130615118079297106,6242238437019450220,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5164 /prefetch:12⤵PID:5028
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4480
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Discovery
Browser Information Discovery
1Network Service Discovery
1Peripheral Device Discovery
1Query Registry
3Remote System Discovery
1System Information Discovery
4System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD54dd4a814194b04fcf92e2c271a6c4782
SHA1a18d2034db96b4d3113deabdab0f3ebce662cf6a
SHA256bedf29e94104f77f5f0bb57e6b7881bd5c0ee23375c9aba666f97319d26b2c6f
SHA512b227ce1a0459058d1941cfc0db9007a445695f5b4e9b5a12bad14af74e15bb0affbe57e28a0950be368b219e3fa82fb89c160fe5e4c42a939d3d9a009dbd34e0
-
Filesize
212KB
MD508ec57068db9971e917b9046f90d0e49
SHA128b80d73a861f88735d89e301fa98f2ae502e94b
SHA2567a68efe41e5d8408eed6e9d91a7b7b965a3062e4e28eeffeefb8cdba6391f4d1
SHA512b154142173145122bc49ddd7f9530149100f6f3c5fd2f2e7503b13f7b160147b8b876344f6faae5e8616208c51311633df4c578802ac5d34c005bb154e9057cf
-
Filesize
216B
MD598a0b38998b52a091a5d9ffab094b825
SHA11bf8c3232d141a8f0bdd91ce1dc1d65c78284b70
SHA25662384e674f75b011bd56e6ba62dc042e209c11f357bf018e6ce12a6f03f2adcc
SHA512c50dfe4c9d2e573fd03caacc0e58ded2f1509d0f18d1b49085c5220b412e32bb228377f5d45f3416710c0d80c5b72e26f4c1249d39f5e7f4827ecdae8f0fa2b8
-
Filesize
1KB
MD51724c7e515067d86718de3eb7323957f
SHA1edac9d85cc8377dd867187cdc1a916fdd15e29a0
SHA256efd1368822e582d7fc9dfdc82a1eb46ed11dee5ce10f6e311a4b586b1e439518
SHA512c9501a2f9116d1bcf63c152650a829213dfe1de080f69286fa9b5e3009b63e1ab7251de79060bcb7b90fec1b4a921c243ab596d1ddaf9320dbe0e088d60f8f25
-
Filesize
1KB
MD55bb43f315832be9222aa837f6e710821
SHA1e84a89076c0d3d2279d18fc811b363e59fd22bbf
SHA25628efd158c89d52693029bb0dcd71abc2dc11450127f5c1620205ad9e48dc5ee3
SHA512a339d4eaa2eda92f726ed4b603537726f68dfbf6ff3bc7b68a6b522780a5ac51f0f90ca0696ccf4918f23e78ae17b3709149b6c2734ab43f86e720b1d2c8389f
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5397bb7d9b445bd497a9b69bf421e59bf
SHA1ef88b3ffaf4a3cc7820bc085267ccb7977292be7
SHA256e30d98f1e324ac8df40070907b5031662069701f41f2de0112487ddac603ef0c
SHA51224d146917d804826fbca370adc29282b3f0fefce5675c8fab7707e94ed0e9449365d4de467629784e432da73f5e6e1ae6abe776cbf971c9fd9d16f08ca73847d
-
Filesize
9KB
MD56837cd7331aea6eb62be5abb4e930796
SHA1eae025d95dd1fb6359a1a01c5cc6e3a895182387
SHA256424aee7bc75f6fb7710319fdef2e886a28bfff638c5fb34bc9c38eebbdd6a590
SHA512fbeaa3fd79303b8054ce422190c704cdd45a36e350439b3e805fb1ef8dbbe720df803805f2a0ae37ace2a13bc66bd40ca2c151725f8d01ab3178e6537aecb0d8
-
Filesize
9KB
MD53e0992f162466dd3844112dee1bddc50
SHA1aa3d87bf8f1b5c11c7cf3956e80aee0b08ebdb9f
SHA256af454a702f48a75f256cc2a199c31d3cdfe44065834af24e28142c30a80dc4a0
SHA51263c8f5021978c03103f86f1228739463deb9127f37c450ee1d247f31bd61cb09a3bb7fabd85f715a60c6d77313ea9e27328f01ebec28da995ad594223f11d0ef
-
Filesize
9KB
MD568de9b2e1418aa85d6f9d864b365a735
SHA1cf31e9f53c7ac8d036bc9fcbc1247de829aff44a
SHA256e8ecf30d17bbfdbf2e9381e9f788452ab41c1e3756a9ef31b5434f659f9cc9ec
SHA512c8955fe36d6531f7a66749dac335d37859c5adc25990984e50187ce31fc488d3a03159853927e0e814413298dde672dccc7da5b3145ecabd5f0686d95eddb9f3
-
Filesize
15KB
MD56e7e456e697e9cf442a5cb75e83d4204
SHA12a0300b5fe5a22e9e8ae75083d5ca978ac6365eb
SHA25647ed37638e6942427db703927cf45556b081588607a29be1e4560f7f14abc345
SHA51273b403bf11336f2cfb7c9d49dfab019777eb0ed2d95ab5d847a4025e6f2de551677510b31dd54dfe71fb6a7d6356ffeaebd5361287937b7cd99791b8b19f862b
-
Filesize
205KB
MD5096d3bd07d33708cd86ed47e09d3511f
SHA1f9640768a282ae94a81eefd6bbbe980216dd328e
SHA2568d48cbed078627b9e019db323bb58f67a669845b2128ebfb187af3da0faedf9e
SHA5128fc3d14d487b02eaeee8e81da7c0d53baa763f196be78011baf66ad62d71f588007642fb2d20685a7316051d69cece1e5bb3dee2756145df46ced20d540a485c
-
Filesize
205KB
MD50ef14ed60b9863eb243271559c11720f
SHA1b69488fab8646f68e266f030493cafcf79fb5c02
SHA256b05205c6317d45ec0494f97229597d44135f9466ac2a3dcdd4d91fdf5456436f
SHA512a7af7fe91dabf61a9d0297a83a3e91142c8dbd19386d316205d64dbee710e8f1d4e3bfa5b91ee22a29dfb7bea4085f6272ada13a1ca3149c251128e4f581b73e
-
Filesize
264KB
MD56324a194f9db7d609a495ef0c03a283f
SHA17da4f7b5d45bb0ce923a952bbbe185a6954ef990
SHA256ae786639e0eceb09ebc4c16741ac5b2a16158ebdab0a4f68a6b94112bb670fad
SHA512e8b4c01697fb4431a7f022e674f29488ca210fb165359fb8db7c926c5e7dac09f802e883eee6994cbea2e4ba0b4b598aa8b69cb2acae8311c6ad401bfec9dcae
-
Filesize
1KB
MD5cbbd4b3807b2cbe5ebebcd3ca2c06a21
SHA138a55c73329abc27b1406c4c1a1993a2aa7f9c21
SHA256497a435cd4258de945d7fe22c5e02b259ac0ceabc4a2f392be690ddc1183f0f2
SHA5122cd77a8a1c0caea07ce9fd6ce681e66f5ed8ae09daca175a9b6c596acf48a236ea508847918b54ada2bdeacdca8ae83ed5d5c858866f9163f97f880d64590769
-
Filesize
76KB
MD53dc15dbdc31f8491497eb90123c8495e
SHA1e84c56c4a6b043a6652259501f235a809962c12d
SHA2562d3265ad64149c4304eec1dbde1873b35ae493b9163e2e3e9e49a63e9aa21dc9
SHA512709c06a95a200e975029c9b4749feb5047c262a40849cedf5dfcce38c1a6cd25a86b8d067c31c299e7352695944f23202cc9afece601193c23efbd73960b2cbe