Analysis
-
max time kernel
133s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-09-2024 10:00
Behavioral task
behavioral1
Sample
2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe
-
Size
5.9MB
-
MD5
8e370da87a807ad835d695f08b4f6b1f
-
SHA1
0060816ffadf293a61fbde60f62c27d951dce8c0
-
SHA256
4187b6580c3cff5590b7a09b63c0649f576747aab09eba2b54911316410b729f
-
SHA512
81950980c4137f04c15a0fd55b242cab27750d0a73434570807901ec99b36ce6c6f195cee946023471015401357d456bbda0f5b4b4323c9487f3ed8f041f8404
-
SSDEEP
98304:demTLkNdfE0pZ3u56utgpPFotBER/mQ32lUt:E+b56utgpPF8u/7t
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x000c00000001226b-3.dat cobalt_reflective_dll behavioral1/files/0x000800000001662e-8.dat cobalt_reflective_dll behavioral1/files/0x0008000000016855-20.dat cobalt_reflective_dll behavioral1/files/0x0007000000016c62-23.dat cobalt_reflective_dll behavioral1/files/0x0007000000016c84-115.dat cobalt_reflective_dll behavioral1/files/0x0006000000018c1a-99.dat cobalt_reflective_dll behavioral1/files/0x0005000000018687-88.dat cobalt_reflective_dll behavioral1/files/0x0014000000018663-82.dat cobalt_reflective_dll behavioral1/files/0x0006000000017487-76.dat cobalt_reflective_dll behavioral1/files/0x00060000000174a2-72.dat cobalt_reflective_dll behavioral1/files/0x00060000000173fc-64.dat cobalt_reflective_dll behavioral1/files/0x0006000000017472-62.dat cobalt_reflective_dll behavioral1/files/0x00060000000173f4-53.dat cobalt_reflective_dll behavioral1/files/0x0007000000016eca-117.dat cobalt_reflective_dll behavioral1/files/0x0007000000016c7b-37.dat cobalt_reflective_dll behavioral1/files/0x0006000000018c26-107.dat cobalt_reflective_dll behavioral1/files/0x0005000000018792-106.dat cobalt_reflective_dll behavioral1/files/0x000d00000001866e-95.dat cobalt_reflective_dll behavioral1/files/0x0006000000017525-94.dat cobalt_reflective_dll behavioral1/files/0x00060000000173f1-50.dat cobalt_reflective_dll behavioral1/files/0x0009000000016cd1-49.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 48 IoCs
resource yara_rule behavioral1/memory/2380-0-0x000000013F280000-0x000000013F5D4000-memory.dmp xmrig behavioral1/files/0x000c00000001226b-3.dat xmrig behavioral1/files/0x000800000001662e-8.dat xmrig behavioral1/files/0x0008000000016855-20.dat xmrig behavioral1/memory/316-15-0x000000013F8F0000-0x000000013FC44000-memory.dmp xmrig behavioral1/memory/2516-13-0x000000013F1A0000-0x000000013F4F4000-memory.dmp xmrig behavioral1/memory/2972-22-0x000000013F930000-0x000000013FC84000-memory.dmp xmrig behavioral1/files/0x0007000000016c62-23.dat xmrig behavioral1/files/0x0007000000016c84-115.dat xmrig behavioral1/files/0x0006000000018c1a-99.dat xmrig behavioral1/files/0x0005000000018687-88.dat xmrig behavioral1/files/0x0014000000018663-82.dat xmrig behavioral1/files/0x0006000000017487-76.dat xmrig behavioral1/memory/2376-75-0x000000013FB90000-0x000000013FEE4000-memory.dmp xmrig behavioral1/files/0x00060000000174a2-72.dat xmrig behavioral1/memory/2300-66-0x000000013F1A0000-0x000000013F4F4000-memory.dmp xmrig behavioral1/files/0x00060000000173fc-64.dat xmrig behavioral1/files/0x0006000000017472-62.dat xmrig behavioral1/files/0x00060000000173f4-53.dat xmrig behavioral1/files/0x0007000000016eca-117.dat xmrig behavioral1/files/0x0007000000016c7b-37.dat xmrig behavioral1/memory/2380-36-0x0000000002570000-0x00000000028C4000-memory.dmp xmrig behavioral1/memory/316-132-0x000000013F8F0000-0x000000013FC44000-memory.dmp xmrig behavioral1/memory/2776-35-0x000000013FA90000-0x000000013FDE4000-memory.dmp xmrig behavioral1/memory/3060-113-0x000000013F610000-0x000000013F964000-memory.dmp xmrig behavioral1/memory/2380-112-0x000000013F280000-0x000000013F5D4000-memory.dmp xmrig behavioral1/files/0x0006000000018c26-107.dat xmrig behavioral1/files/0x0005000000018792-106.dat xmrig behavioral1/files/0x000d00000001866e-95.dat xmrig behavioral1/files/0x0006000000017525-94.dat xmrig behavioral1/memory/2380-69-0x000000013FB90000-0x000000013FEE4000-memory.dmp xmrig behavioral1/memory/2204-61-0x000000013F2D0000-0x000000013F624000-memory.dmp xmrig behavioral1/memory/2856-51-0x000000013F260000-0x000000013F5B4000-memory.dmp xmrig behavioral1/files/0x00060000000173f1-50.dat xmrig behavioral1/files/0x0009000000016cd1-49.dat xmrig behavioral1/memory/2376-136-0x000000013FB90000-0x000000013FEE4000-memory.dmp xmrig behavioral1/memory/2204-135-0x000000013F2D0000-0x000000013F624000-memory.dmp xmrig behavioral1/memory/524-138-0x000000013FB90000-0x000000013FEE4000-memory.dmp xmrig behavioral1/memory/2516-139-0x000000013F1A0000-0x000000013F4F4000-memory.dmp xmrig behavioral1/memory/316-140-0x000000013F8F0000-0x000000013FC44000-memory.dmp xmrig behavioral1/memory/2972-141-0x000000013F930000-0x000000013FC84000-memory.dmp xmrig behavioral1/memory/2776-142-0x000000013FA90000-0x000000013FDE4000-memory.dmp xmrig behavioral1/memory/2856-143-0x000000013F260000-0x000000013F5B4000-memory.dmp xmrig behavioral1/memory/2204-145-0x000000013F2D0000-0x000000013F624000-memory.dmp xmrig behavioral1/memory/2300-144-0x000000013F1A0000-0x000000013F4F4000-memory.dmp xmrig behavioral1/memory/2376-146-0x000000013FB90000-0x000000013FEE4000-memory.dmp xmrig behavioral1/memory/3060-147-0x000000013F610000-0x000000013F964000-memory.dmp xmrig behavioral1/memory/524-148-0x000000013FB90000-0x000000013FEE4000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 2516 QaHoTcS.exe 316 htcKPLd.exe 2972 lzcGpDV.exe 2776 qfsCTfj.exe 2856 oGOiOMM.exe 2204 fKxxHuc.exe 2300 EjUcqYg.exe 2376 mkPiKna.exe 3060 QIhUBHI.exe 524 BJjfoCZ.exe 836 ZmrSazr.exe 2632 FnHlVPO.exe 1512 xoqcsQK.exe 2600 OEXAIuR.exe 2944 QQzaDxg.exe 2760 nYxXfzZ.exe 2624 ELNdwXK.exe 2144 XmjRrtP.exe 780 lxqGzRq.exe 2820 Mdcvfnj.exe 2848 RNBMCwl.exe -
Loads dropped DLL 21 IoCs
pid Process 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe -
resource yara_rule behavioral1/memory/2380-0-0x000000013F280000-0x000000013F5D4000-memory.dmp upx behavioral1/files/0x000c00000001226b-3.dat upx behavioral1/files/0x000800000001662e-8.dat upx behavioral1/files/0x0008000000016855-20.dat upx behavioral1/memory/316-15-0x000000013F8F0000-0x000000013FC44000-memory.dmp upx behavioral1/memory/2516-13-0x000000013F1A0000-0x000000013F4F4000-memory.dmp upx behavioral1/memory/2972-22-0x000000013F930000-0x000000013FC84000-memory.dmp upx behavioral1/files/0x0007000000016c62-23.dat upx behavioral1/files/0x0007000000016c84-115.dat upx behavioral1/files/0x0006000000018c1a-99.dat upx behavioral1/files/0x0005000000018687-88.dat upx behavioral1/files/0x0014000000018663-82.dat upx behavioral1/files/0x0006000000017487-76.dat upx behavioral1/memory/2376-75-0x000000013FB90000-0x000000013FEE4000-memory.dmp upx behavioral1/files/0x00060000000174a2-72.dat upx behavioral1/memory/2300-66-0x000000013F1A0000-0x000000013F4F4000-memory.dmp upx behavioral1/files/0x00060000000173fc-64.dat upx behavioral1/files/0x0006000000017472-62.dat upx behavioral1/files/0x00060000000173f4-53.dat upx behavioral1/files/0x0007000000016eca-117.dat upx behavioral1/files/0x0007000000016c7b-37.dat upx behavioral1/memory/316-132-0x000000013F8F0000-0x000000013FC44000-memory.dmp upx behavioral1/memory/2776-35-0x000000013FA90000-0x000000013FDE4000-memory.dmp upx behavioral1/memory/3060-113-0x000000013F610000-0x000000013F964000-memory.dmp upx behavioral1/memory/2380-112-0x000000013F280000-0x000000013F5D4000-memory.dmp upx behavioral1/files/0x0006000000018c26-107.dat upx behavioral1/files/0x0005000000018792-106.dat upx behavioral1/files/0x000d00000001866e-95.dat upx behavioral1/files/0x0006000000017525-94.dat upx behavioral1/memory/2204-61-0x000000013F2D0000-0x000000013F624000-memory.dmp upx behavioral1/memory/2856-51-0x000000013F260000-0x000000013F5B4000-memory.dmp upx behavioral1/files/0x00060000000173f1-50.dat upx behavioral1/files/0x0009000000016cd1-49.dat upx behavioral1/memory/2376-136-0x000000013FB90000-0x000000013FEE4000-memory.dmp upx behavioral1/memory/2204-135-0x000000013F2D0000-0x000000013F624000-memory.dmp upx behavioral1/memory/524-138-0x000000013FB90000-0x000000013FEE4000-memory.dmp upx behavioral1/memory/2516-139-0x000000013F1A0000-0x000000013F4F4000-memory.dmp upx behavioral1/memory/316-140-0x000000013F8F0000-0x000000013FC44000-memory.dmp upx behavioral1/memory/2972-141-0x000000013F930000-0x000000013FC84000-memory.dmp upx behavioral1/memory/2776-142-0x000000013FA90000-0x000000013FDE4000-memory.dmp upx behavioral1/memory/2856-143-0x000000013F260000-0x000000013F5B4000-memory.dmp upx behavioral1/memory/2204-145-0x000000013F2D0000-0x000000013F624000-memory.dmp upx behavioral1/memory/2300-144-0x000000013F1A0000-0x000000013F4F4000-memory.dmp upx behavioral1/memory/2376-146-0x000000013FB90000-0x000000013FEE4000-memory.dmp upx behavioral1/memory/3060-147-0x000000013F610000-0x000000013F964000-memory.dmp upx behavioral1/memory/524-148-0x000000013FB90000-0x000000013FEE4000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\XmjRrtP.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\lxqGzRq.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\FnHlVPO.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\RNBMCwl.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\fKxxHuc.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\mkPiKna.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\QIhUBHI.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\QQzaDxg.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\BJjfoCZ.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\Mdcvfnj.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\xoqcsQK.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\htcKPLd.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\qfsCTfj.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\oGOiOMM.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\ELNdwXK.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\lzcGpDV.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\OEXAIuR.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\nYxXfzZ.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\QaHoTcS.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\EjUcqYg.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\ZmrSazr.exe 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe Token: SeLockMemoryPrivilege 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2516 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 31 PID 2380 wrote to memory of 2516 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 31 PID 2380 wrote to memory of 2516 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 31 PID 2380 wrote to memory of 316 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 32 PID 2380 wrote to memory of 316 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 32 PID 2380 wrote to memory of 316 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 32 PID 2380 wrote to memory of 2972 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 33 PID 2380 wrote to memory of 2972 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 33 PID 2380 wrote to memory of 2972 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 33 PID 2380 wrote to memory of 2776 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 34 PID 2380 wrote to memory of 2776 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 34 PID 2380 wrote to memory of 2776 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 34 PID 2380 wrote to memory of 2856 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 35 PID 2380 wrote to memory of 2856 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 35 PID 2380 wrote to memory of 2856 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 35 PID 2380 wrote to memory of 2600 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 36 PID 2380 wrote to memory of 2600 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 36 PID 2380 wrote to memory of 2600 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 36 PID 2380 wrote to memory of 2204 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 37 PID 2380 wrote to memory of 2204 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 37 PID 2380 wrote to memory of 2204 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 37 PID 2380 wrote to memory of 2944 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 38 PID 2380 wrote to memory of 2944 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 38 PID 2380 wrote to memory of 2944 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 38 PID 2380 wrote to memory of 2300 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 39 PID 2380 wrote to memory of 2300 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 39 PID 2380 wrote to memory of 2300 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 39 PID 2380 wrote to memory of 2760 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 40 PID 2380 wrote to memory of 2760 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 40 PID 2380 wrote to memory of 2760 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 40 PID 2380 wrote to memory of 2376 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 41 PID 2380 wrote to memory of 2376 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 41 PID 2380 wrote to memory of 2376 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 41 PID 2380 wrote to memory of 2624 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 42 PID 2380 wrote to memory of 2624 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 42 PID 2380 wrote to memory of 2624 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 42 PID 2380 wrote to memory of 3060 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 43 PID 2380 wrote to memory of 3060 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 43 PID 2380 wrote to memory of 3060 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 43 PID 2380 wrote to memory of 2144 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 44 PID 2380 wrote to memory of 2144 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 44 PID 2380 wrote to memory of 2144 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 44 PID 2380 wrote to memory of 524 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 45 PID 2380 wrote to memory of 524 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 45 PID 2380 wrote to memory of 524 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 45 PID 2380 wrote to memory of 780 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 46 PID 2380 wrote to memory of 780 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 46 PID 2380 wrote to memory of 780 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 46 PID 2380 wrote to memory of 836 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 47 PID 2380 wrote to memory of 836 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 47 PID 2380 wrote to memory of 836 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 47 PID 2380 wrote to memory of 2820 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 48 PID 2380 wrote to memory of 2820 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 48 PID 2380 wrote to memory of 2820 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 48 PID 2380 wrote to memory of 2632 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 49 PID 2380 wrote to memory of 2632 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 49 PID 2380 wrote to memory of 2632 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 49 PID 2380 wrote to memory of 2848 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 50 PID 2380 wrote to memory of 2848 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 50 PID 2380 wrote to memory of 2848 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 50 PID 2380 wrote to memory of 1512 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 51 PID 2380 wrote to memory of 1512 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 51 PID 2380 wrote to memory of 1512 2380 2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-15_8e370da87a807ad835d695f08b4f6b1f_cobalt-strike_cobaltstrike_poet-rat.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\System\QaHoTcS.exeC:\Windows\System\QaHoTcS.exe2⤵
- Executes dropped EXE
PID:2516
-
-
C:\Windows\System\htcKPLd.exeC:\Windows\System\htcKPLd.exe2⤵
- Executes dropped EXE
PID:316
-
-
C:\Windows\System\lzcGpDV.exeC:\Windows\System\lzcGpDV.exe2⤵
- Executes dropped EXE
PID:2972
-
-
C:\Windows\System\qfsCTfj.exeC:\Windows\System\qfsCTfj.exe2⤵
- Executes dropped EXE
PID:2776
-
-
C:\Windows\System\oGOiOMM.exeC:\Windows\System\oGOiOMM.exe2⤵
- Executes dropped EXE
PID:2856
-
-
C:\Windows\System\OEXAIuR.exeC:\Windows\System\OEXAIuR.exe2⤵
- Executes dropped EXE
PID:2600
-
-
C:\Windows\System\fKxxHuc.exeC:\Windows\System\fKxxHuc.exe2⤵
- Executes dropped EXE
PID:2204
-
-
C:\Windows\System\QQzaDxg.exeC:\Windows\System\QQzaDxg.exe2⤵
- Executes dropped EXE
PID:2944
-
-
C:\Windows\System\EjUcqYg.exeC:\Windows\System\EjUcqYg.exe2⤵
- Executes dropped EXE
PID:2300
-
-
C:\Windows\System\nYxXfzZ.exeC:\Windows\System\nYxXfzZ.exe2⤵
- Executes dropped EXE
PID:2760
-
-
C:\Windows\System\mkPiKna.exeC:\Windows\System\mkPiKna.exe2⤵
- Executes dropped EXE
PID:2376
-
-
C:\Windows\System\ELNdwXK.exeC:\Windows\System\ELNdwXK.exe2⤵
- Executes dropped EXE
PID:2624
-
-
C:\Windows\System\QIhUBHI.exeC:\Windows\System\QIhUBHI.exe2⤵
- Executes dropped EXE
PID:3060
-
-
C:\Windows\System\XmjRrtP.exeC:\Windows\System\XmjRrtP.exe2⤵
- Executes dropped EXE
PID:2144
-
-
C:\Windows\System\BJjfoCZ.exeC:\Windows\System\BJjfoCZ.exe2⤵
- Executes dropped EXE
PID:524
-
-
C:\Windows\System\lxqGzRq.exeC:\Windows\System\lxqGzRq.exe2⤵
- Executes dropped EXE
PID:780
-
-
C:\Windows\System\ZmrSazr.exeC:\Windows\System\ZmrSazr.exe2⤵
- Executes dropped EXE
PID:836
-
-
C:\Windows\System\Mdcvfnj.exeC:\Windows\System\Mdcvfnj.exe2⤵
- Executes dropped EXE
PID:2820
-
-
C:\Windows\System\FnHlVPO.exeC:\Windows\System\FnHlVPO.exe2⤵
- Executes dropped EXE
PID:2632
-
-
C:\Windows\System\RNBMCwl.exeC:\Windows\System\RNBMCwl.exe2⤵
- Executes dropped EXE
PID:2848
-
-
C:\Windows\System\xoqcsQK.exeC:\Windows\System\xoqcsQK.exe2⤵
- Executes dropped EXE
PID:1512
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD5d999152e117ef1d1ae2d508d8193318c
SHA13593108af08c1aa63c5d3b383d45f917fe812757
SHA2561bad9e1f6ca65ed54fdba8dc196e1995f1a329b6e643059bb994cdc3a07ff74f
SHA51263dcc4e9c1b29467a45c981a427acb08a94c09c28406b607972ce6b77221ee42c3027aa19a976338b864bcb9defe22c6f4422be07128e49090b6b1204233ca66
-
Filesize
5.9MB
MD5820fe767cd58c0b01454c045bc65d3a9
SHA18def072e6850b6a81163ce86be5f4196bb2478a4
SHA25637a1097d3446a33fe41dcb77c981b4f2111234e8cccec608d224417714c68158
SHA5125121e18a0026c0e267db50ffb0fca18721feeae6d6b221960adf066d5262798dee1e307e1d74e6b3b9bafe53bf324d453b35841a07d025ea783b6bc644fc3503
-
Filesize
5.9MB
MD5270872cde1c09fecc318c96498c05f37
SHA18bbd5f70459dd905c67724aa1b09e804652998cf
SHA25631a33dcdf8af83365b82820655c41e5821e868764028ea5a45a320d95c1779dd
SHA5127e9b7f950fd5976e15ea2b1d1fc21d61ed97ad4d5c3e49d4875048d397f1c445e988542efb3a01e17d2b50e177df81fb51046150d8fef6cbcca5c69dd6331480
-
Filesize
5.9MB
MD507a6b12508649e5e78170eafd86c5ece
SHA1134377fa17ec5133e02c3d13e1b7a17fe288a885
SHA256d28e46859b4e6b7a1fdff3e39cc86e18a46f100c6a17e4dc2d30606a3c846a3e
SHA512f21533bb19597315eeb7f05dc7110c52ceeeeacdbbd24c09fe7fe3b846873153bbd6985e40b88476c75cfd5d3bba2b0aea5e486f53389ef530b411a7df19f1e6
-
Filesize
5.9MB
MD5f8488c2b81d5265cf4b1367a6974164a
SHA190d0a7eddfbc823ea2008e6eaa6c77ab01a858f8
SHA25601d55641d4049a91a3e0dccce0462f2065c02fa0338b8a2591caaf3a7fd5474c
SHA512d6da2ce6f15ddcf0de5b15c26cb5213e3cbc56518a514d855f55fea46d92722bbb96aef4901852a50eb63b8788a9bc66b2a12889a4b436dee1132fc8b347c706
-
Filesize
5.9MB
MD5758d0b51322f6bf640c47c43296e34f9
SHA1aaf3499105b3ce0dc722414f3e51dd980ee63da1
SHA256168bea8ae13b8f125edea28b780aac71f8adb147c8942611aea886da4e21bad8
SHA5129435b1450fa3e79ce1eddc505a0339e9bc91bc02a3eb1c0f663f04af451e10e92d8b9ee9e39f38d5c99de08372706cb56ba8739febe57e5e6ffb6cd894c1aae3
-
Filesize
5.9MB
MD5d17489eab3be6c04362d9dad2af234b0
SHA1a16e39df232bf8a4739410b605b1fcc668afc766
SHA256c668eb34d925dfb16048aee77e131a4566a3ce1c4ffe920e4e311ceaa3f46ce4
SHA5124ade11f4799b04b120f2f3bd53634f1978454a8bbb0ff6f0a58f97636d8fb3ed57331dd65abf2bb9859a0159f49765fd8eca6572b7cdb63cda95303694b3c2e6
-
Filesize
5.9MB
MD57da7f2637fad3fa21b02ebed3bc4af69
SHA1e2f1132cca9dc8a655662842a3b4077d862b64c9
SHA25629371a44d7d767e7a9149c7283f202c298ba474349297e8a828fa34d1aeb0cfa
SHA5122132ee3146d541b9a937e2c5f5d592475ab012690d6a0f3dfdc2c0f60fd5595e47a9e4a2440312012ca61ea7212143a3959fe6676b15894778e3161283b94e49
-
Filesize
5.9MB
MD57b105039c54485b00a1a9a360dc43676
SHA17d62f726178832d3dc4377f977c057988a5884b5
SHA2569bcf8b2310f57ff19437d4c1cc2e72adeedd82ef390e095676cbf623e9283687
SHA512cb445711b0e798e657da8d4a121e8348dc3922a5095eea437cd407a6a4c672acb1c40065c125b2b93cafb41be15b8b7aca4e21a33019666d412a99f619c6e788
-
Filesize
5.9MB
MD59ad32e0d9f451c03f2657fdb0eded766
SHA10db9ce38eaaa2fa17ccea7c28949a67a30a42ff8
SHA256e1a4444ec993e2ab6be2be393ea6fd87ffef992bd22f25120fff9371cbfa42ad
SHA5123b007d3a162ba41613bbf3540808915c5afb698b46bafa55ff931eba80f3dc57d669378c0000ede1e2cff6541d9574b26b07f8d18a8c3ea554f59a7e2dfd760a
-
Filesize
5.9MB
MD525a8c5362620119b28925478a857459a
SHA1ce68ac9338c3c6ff488b19c1955bfb30b45ac172
SHA256dade52543147b3e393fc835363539e7bc7fff1127baeaa4018a179349054bb24
SHA5121b34b1c0e7a01647cbb7ea31ef6229104ab0e0588d020f0507a51963f415597453b800327f65642f5cc3584f1575b0d93be18aeb30751bc652ea2e95f3242605
-
Filesize
5.9MB
MD5cb1eacd1b04cac1ee18676f7b94f36f2
SHA15b16023c2756d5490fa5058f9f9ac286c4d3ed09
SHA25683bb312b5d1c70321e8fd49dded4fb52a72d726241b2f9e50f8de055381c5515
SHA51278e6fbf80e04251e02f2000b919791f0d20a5243dc7a26ec6b9d474001e16e2e4c8d0cc95cbbc7223a9761818b10971a381c47c0190e58460815b932fe750723
-
Filesize
5.9MB
MD5930fd5aa70d19bd167222c8595cc6ec5
SHA153857145cdf71aa51c337bf33326cab8c0c8bd35
SHA256431cb6240515dbbf8f07c1aa60a711f88ebe380f4d98745d70c256efdf9561de
SHA51240c13e5ab3326d8c889fa74c74fcf24e8bff821aebdb51b456fb9f695dc2a37b7b5a7d5e136a841f5497ac4574a67b6d12c3161a9b08f09f47388155e666e230
-
Filesize
5.9MB
MD590966821ab5968a9f60867440f0523fe
SHA1ce5f9783030e65e0ccb8808437941fa36be569f0
SHA2563877b69af28ab8a0ceb9adc53e1375f971c8ea0a680dd4096df16723e90df75b
SHA5127d5e38bdc366b5918df1531f90ef9cabffe3ff37d8f71fc8f927991a7a014a23e40fe8b4523726ab2dfe54d2c6bafab88e1d959208aa47759414dc993a9177ec
-
Filesize
5.9MB
MD553c9bf5c461133c1e8f92dd1f69299a6
SHA14aec1036a63ca8ec83b8d99b436ab22901020196
SHA2564dcdddbbd1d809810b9d95dc64ca690887249d11f2ae3ec74303a93e5554bc81
SHA51291490da316e8190998c0684e1129e02a40d2bbb790dec7bc2b1d2b6bca1a07117996ca4722d28007efa83a4dd1cc3a6f7cb3ca535a0bdd69cf91f622830bdfb7
-
Filesize
5.9MB
MD5e074d4af2ac6fb7c31fd790a89c08f37
SHA1abdba575bceb2aa117c12a2920dc2f75d27597b5
SHA2565f482c6acd5db9c0e5508c874d9d8bb09178eca1af63ef95171de8da1f71e821
SHA512b67cef0208a8c54c190744ea60a81b7901c01657b38b797de30bd08bf1c6b18b7c4101d7e8db8e5c469e9f574a7897ff0d879393ed86baae64e7e1df9addbdae
-
Filesize
5.9MB
MD5af4416ea5c96c15ca948a5beab89ae76
SHA12c6445b80756bd39ca9d6f0efc152fa834f9fca1
SHA2569df1e4e2e2880ebb2fb630a97aa0f8869cd0aa494ac5ad758bdf366a87981dc9
SHA512352d8fe5053bd697cc2bd9959264f5eeb7c716c4e8eaced4d9a9c7b72df6c5c6a4a6cfab86cda273c95af8c7204d65592de95169f1acc5526d92086edc9491f5
-
Filesize
5.9MB
MD5bd1d4bd7c471f8057629f3e59f4a2de8
SHA1242065afe95d60e2f3e654e3c27f1aa89ef225a0
SHA2563da7d135ace093301e556d773119a9ce6edc5d29ffbad115589b69e437018dbe
SHA512c8fe09e01b7f2ca635afa5210acb60e5cdc2d5b269011f121b91cf163e92aedba560143ddec8def89086bb368fd9e6c1d96bd9a1916b207b235ee15608ab77ce
-
Filesize
5.9MB
MD5398170f3ab18ffc69367dca1bf8aae9d
SHA1d322d1f2775ad6ff3dfd484a82a92dc07b167468
SHA256760dbf52064c35d9660176b99c5dff83dc28f327bc6d973cf50e9f0500aada27
SHA512fdc6ebe490fcf2718c8d31c409f6e98cb129938758bec5168b67518a8b327740d1234b92ec975fdd8d78cc5b262830e945e7349c1eb6498a11d27662c72eb241
-
Filesize
5.9MB
MD51d0c4a05d9e7fed35fc08b01590cbf8d
SHA19cbf03cf96fe91788194724c10105eed26c5c8c8
SHA2567294980eb95717f74090b789563ded68f7fe7b73b9b1d45699078d468af996aa
SHA512d44e89530088dbcc9e3094fc682761eb6f6eafd5ccfb969d8d0d018d429bf7b9c6d335e84d0f525e44d863967fd58dd975a03a1c8bcccdc70f62f8fcd5109ad3
-
Filesize
5.9MB
MD5f674844966f7fc483f1f4039f8317ec6
SHA1b38a815ca69fdccd50fa1510e961521550a00d4c
SHA256de89f400c508d53c4e67905c0e20b41c5e94f23c2ac5d67c531a2e5eeeac1520
SHA512ba70fbad8065f6242aba2e27d5c4401702c2c4a87fd02723ea5d46a5734d03ed5227a8a0bb9335c479c38bccc8f41678b4db2d3b197d2f4dbb3d4f11a0588d7a