Analysis
-
max time kernel
132s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 09:23
Behavioral task
behavioral1
Sample
2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe
Resource
win7-20240903-en
General
-
Target
2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe
-
Size
5.9MB
-
MD5
11d5375756487c3ef8a7ad019aa6b8ba
-
SHA1
c40cc01dd03b918f82a4fb9ba25258c45dd6a3cf
-
SHA256
a224586321ce9f7af806d0b98b4b01549bd62d07922790cf3442b46ed42f1dd6
-
SHA512
91d2f2256e5cf2cd01b7b8424b6d6a4a0e083826e89953491807ebc808f126620e56f386e437f4d25ae9d953f695d4a38b3fd2cb3dc01111c3c2338a7359dd1e
-
SSDEEP
98304:oemTLkNdfE0pZrx56utgpPFotBER/mQ32lUz:T+o56utgpPF8u/7z
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x0005000000010300-6.dat cobalt_reflective_dll behavioral1/files/0x0008000000016c8c-10.dat cobalt_reflective_dll behavioral1/files/0x00060000000190e1-96.dat cobalt_reflective_dll behavioral1/files/0x00050000000191d2-93.dat cobalt_reflective_dll behavioral1/files/0x000600000001904c-85.dat cobalt_reflective_dll behavioral1/files/0x0006000000018c44-77.dat cobalt_reflective_dll behavioral1/files/0x0005000000018697-71.dat cobalt_reflective_dll behavioral1/files/0x00050000000187a2-64.dat cobalt_reflective_dll behavioral1/files/0x0015000000018676-58.dat cobalt_reflective_dll behavioral1/files/0x00060000000174c3-57.dat cobalt_reflective_dll behavioral1/files/0x0005000000018696-54.dat cobalt_reflective_dll behavioral1/files/0x000600000001757f-46.dat cobalt_reflective_dll behavioral1/files/0x0009000000016da7-38.dat cobalt_reflective_dll behavioral1/files/0x0007000000016d47-36.dat cobalt_reflective_dll behavioral1/files/0x00070000000174a6-35.dat cobalt_reflective_dll behavioral1/files/0x0007000000016d4f-109.dat cobalt_reflective_dll behavioral1/files/0x00050000000191f6-106.dat cobalt_reflective_dll behavioral1/files/0x0006000000018f65-92.dat cobalt_reflective_dll behavioral1/files/0x0006000000018c34-91.dat cobalt_reflective_dll behavioral1/files/0x0007000000016d36-52.dat cobalt_reflective_dll behavioral1/files/0x0008000000016ce1-20.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 46 IoCs
resource yara_rule behavioral1/memory/3020-0-0x000000013FC70000-0x000000013FFC4000-memory.dmp xmrig behavioral1/files/0x0005000000010300-6.dat xmrig behavioral1/memory/2780-9-0x000000013F2C0000-0x000000013F614000-memory.dmp xmrig behavioral1/files/0x0008000000016c8c-10.dat xmrig behavioral1/memory/2680-113-0x000000013F3F0000-0x000000013F744000-memory.dmp xmrig behavioral1/files/0x00060000000190e1-96.dat xmrig behavioral1/files/0x00050000000191d2-93.dat xmrig behavioral1/files/0x000600000001904c-85.dat xmrig behavioral1/files/0x0006000000018c44-77.dat xmrig behavioral1/memory/3020-73-0x000000013F7B0000-0x000000013FB04000-memory.dmp xmrig behavioral1/memory/2884-72-0x000000013FA30000-0x000000013FD84000-memory.dmp xmrig behavioral1/files/0x0005000000018697-71.dat xmrig behavioral1/memory/2588-70-0x000000013F960000-0x000000013FCB4000-memory.dmp xmrig behavioral1/files/0x00050000000187a2-64.dat xmrig behavioral1/files/0x0015000000018676-58.dat xmrig behavioral1/files/0x00060000000174c3-57.dat xmrig behavioral1/files/0x0005000000018696-54.dat xmrig behavioral1/files/0x000600000001757f-46.dat xmrig behavioral1/files/0x0009000000016da7-38.dat xmrig behavioral1/files/0x0007000000016d47-36.dat xmrig behavioral1/files/0x00070000000174a6-35.dat xmrig behavioral1/memory/540-30-0x000000013FDC0000-0x0000000140114000-memory.dmp xmrig behavioral1/memory/3020-115-0x000000013F080000-0x000000013F3D4000-memory.dmp xmrig behavioral1/memory/3020-131-0x000000013FC70000-0x000000013FFC4000-memory.dmp xmrig behavioral1/memory/2104-114-0x000000013FA70000-0x000000013FDC4000-memory.dmp xmrig behavioral1/memory/2292-111-0x000000013F080000-0x000000013F3D4000-memory.dmp xmrig behavioral1/files/0x0007000000016d4f-109.dat xmrig behavioral1/files/0x00050000000191f6-106.dat xmrig behavioral1/memory/2308-104-0x000000013FE80000-0x00000001401D4000-memory.dmp xmrig behavioral1/memory/2684-102-0x000000013F7B0000-0x000000013FB04000-memory.dmp xmrig behavioral1/files/0x0006000000018f65-92.dat xmrig behavioral1/files/0x0006000000018c34-91.dat xmrig behavioral1/files/0x0007000000016d36-52.dat xmrig behavioral1/memory/2716-45-0x000000013FE10000-0x0000000140164000-memory.dmp xmrig behavioral1/files/0x0008000000016ce1-20.dat xmrig behavioral1/memory/540-132-0x000000013FDC0000-0x0000000140114000-memory.dmp xmrig behavioral1/memory/2780-134-0x000000013F2C0000-0x000000013F614000-memory.dmp xmrig behavioral1/memory/2716-135-0x000000013FE10000-0x0000000140164000-memory.dmp xmrig behavioral1/memory/540-136-0x000000013FDC0000-0x0000000140114000-memory.dmp xmrig behavioral1/memory/2588-137-0x000000013F960000-0x000000013FCB4000-memory.dmp xmrig behavioral1/memory/2308-139-0x000000013FE80000-0x00000001401D4000-memory.dmp xmrig behavioral1/memory/2884-138-0x000000013FA30000-0x000000013FD84000-memory.dmp xmrig behavioral1/memory/2684-140-0x000000013F7B0000-0x000000013FB04000-memory.dmp xmrig behavioral1/memory/2104-142-0x000000013FA70000-0x000000013FDC4000-memory.dmp xmrig behavioral1/memory/2680-141-0x000000013F3F0000-0x000000013F744000-memory.dmp xmrig behavioral1/memory/2292-143-0x000000013F080000-0x000000013F3D4000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 2780 MZMSJMr.exe 2716 iqlkQkL.exe 540 JYvRUJL.exe 2588 uqQiPiS.exe 2884 JiFuIUa.exe 2680 tuAEHXU.exe 2684 WdVHihk.exe 2308 jWaFWgY.exe 2104 wwQMXPL.exe 2292 JxQRyrA.exe 2660 PufGxrB.exe 2856 ymHGsHR.exe 1316 bbcxkYQ.exe 2600 VDcwWaC.exe 2556 UfWwceu.exe 2608 THRSJEl.exe 2816 QaKTaNO.exe 2064 ysYDOdY.exe 1472 TobgmAI.exe 2852 MyFmJGv.exe 2248 aKgGHGl.exe -
Loads dropped DLL 21 IoCs
pid Process 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe -
resource yara_rule behavioral1/memory/3020-0-0x000000013FC70000-0x000000013FFC4000-memory.dmp upx behavioral1/files/0x0005000000010300-6.dat upx behavioral1/memory/2780-9-0x000000013F2C0000-0x000000013F614000-memory.dmp upx behavioral1/files/0x0008000000016c8c-10.dat upx behavioral1/memory/2680-113-0x000000013F3F0000-0x000000013F744000-memory.dmp upx behavioral1/files/0x00060000000190e1-96.dat upx behavioral1/files/0x00050000000191d2-93.dat upx behavioral1/files/0x000600000001904c-85.dat upx behavioral1/files/0x0006000000018c44-77.dat upx behavioral1/memory/2884-72-0x000000013FA30000-0x000000013FD84000-memory.dmp upx behavioral1/files/0x0005000000018697-71.dat upx behavioral1/memory/2588-70-0x000000013F960000-0x000000013FCB4000-memory.dmp upx behavioral1/files/0x00050000000187a2-64.dat upx behavioral1/files/0x0015000000018676-58.dat upx behavioral1/files/0x00060000000174c3-57.dat upx behavioral1/files/0x0005000000018696-54.dat upx behavioral1/files/0x000600000001757f-46.dat upx behavioral1/files/0x0009000000016da7-38.dat upx behavioral1/files/0x0007000000016d47-36.dat upx behavioral1/files/0x00070000000174a6-35.dat upx behavioral1/memory/540-30-0x000000013FDC0000-0x0000000140114000-memory.dmp upx behavioral1/memory/3020-131-0x000000013FC70000-0x000000013FFC4000-memory.dmp upx behavioral1/memory/2104-114-0x000000013FA70000-0x000000013FDC4000-memory.dmp upx behavioral1/memory/2292-111-0x000000013F080000-0x000000013F3D4000-memory.dmp upx behavioral1/files/0x0007000000016d4f-109.dat upx behavioral1/files/0x00050000000191f6-106.dat upx behavioral1/memory/2308-104-0x000000013FE80000-0x00000001401D4000-memory.dmp upx behavioral1/memory/2684-102-0x000000013F7B0000-0x000000013FB04000-memory.dmp upx behavioral1/files/0x0006000000018f65-92.dat upx behavioral1/files/0x0006000000018c34-91.dat upx behavioral1/files/0x0007000000016d36-52.dat upx behavioral1/memory/2716-45-0x000000013FE10000-0x0000000140164000-memory.dmp upx behavioral1/files/0x0008000000016ce1-20.dat upx behavioral1/memory/540-132-0x000000013FDC0000-0x0000000140114000-memory.dmp upx behavioral1/memory/2780-134-0x000000013F2C0000-0x000000013F614000-memory.dmp upx behavioral1/memory/2716-135-0x000000013FE10000-0x0000000140164000-memory.dmp upx behavioral1/memory/540-136-0x000000013FDC0000-0x0000000140114000-memory.dmp upx behavioral1/memory/2588-137-0x000000013F960000-0x000000013FCB4000-memory.dmp upx behavioral1/memory/2308-139-0x000000013FE80000-0x00000001401D4000-memory.dmp upx behavioral1/memory/2884-138-0x000000013FA30000-0x000000013FD84000-memory.dmp upx behavioral1/memory/2684-140-0x000000013F7B0000-0x000000013FB04000-memory.dmp upx behavioral1/memory/2104-142-0x000000013FA70000-0x000000013FDC4000-memory.dmp upx behavioral1/memory/2680-141-0x000000013F3F0000-0x000000013F744000-memory.dmp upx behavioral1/memory/2292-143-0x000000013F080000-0x000000013F3D4000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\jWaFWgY.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\QaKTaNO.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\ysYDOdY.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\TobgmAI.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\JYvRUJL.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\WdVHihk.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\THRSJEl.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\VDcwWaC.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\JiFuIUa.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\PufGxrB.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\MyFmJGv.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\aKgGHGl.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\iqlkQkL.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\tuAEHXU.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\uqQiPiS.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\UfWwceu.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\wwQMXPL.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\JxQRyrA.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\ymHGsHR.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\bbcxkYQ.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\MZMSJMr.exe 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe Token: SeLockMemoryPrivilege 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2780 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 31 PID 3020 wrote to memory of 2780 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 31 PID 3020 wrote to memory of 2780 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 31 PID 3020 wrote to memory of 2716 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 32 PID 3020 wrote to memory of 2716 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 32 PID 3020 wrote to memory of 2716 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 32 PID 3020 wrote to memory of 540 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 33 PID 3020 wrote to memory of 540 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 33 PID 3020 wrote to memory of 540 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 33 PID 3020 wrote to memory of 2680 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 34 PID 3020 wrote to memory of 2680 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 34 PID 3020 wrote to memory of 2680 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 34 PID 3020 wrote to memory of 2588 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 35 PID 3020 wrote to memory of 2588 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 35 PID 3020 wrote to memory of 2588 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 35 PID 3020 wrote to memory of 2600 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 36 PID 3020 wrote to memory of 2600 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 36 PID 3020 wrote to memory of 2600 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 36 PID 3020 wrote to memory of 2884 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 37 PID 3020 wrote to memory of 2884 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 37 PID 3020 wrote to memory of 2884 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 37 PID 3020 wrote to memory of 2556 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 38 PID 3020 wrote to memory of 2556 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 38 PID 3020 wrote to memory of 2556 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 38 PID 3020 wrote to memory of 2684 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 39 PID 3020 wrote to memory of 2684 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 39 PID 3020 wrote to memory of 2684 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 39 PID 3020 wrote to memory of 2608 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 40 PID 3020 wrote to memory of 2608 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 40 PID 3020 wrote to memory of 2608 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 40 PID 3020 wrote to memory of 2308 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 41 PID 3020 wrote to memory of 2308 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 41 PID 3020 wrote to memory of 2308 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 41 PID 3020 wrote to memory of 2816 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 42 PID 3020 wrote to memory of 2816 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 42 PID 3020 wrote to memory of 2816 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 42 PID 3020 wrote to memory of 2104 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 43 PID 3020 wrote to memory of 2104 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 43 PID 3020 wrote to memory of 2104 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 43 PID 3020 wrote to memory of 2064 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 44 PID 3020 wrote to memory of 2064 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 44 PID 3020 wrote to memory of 2064 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 44 PID 3020 wrote to memory of 2292 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 45 PID 3020 wrote to memory of 2292 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 45 PID 3020 wrote to memory of 2292 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 45 PID 3020 wrote to memory of 1472 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 46 PID 3020 wrote to memory of 1472 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 46 PID 3020 wrote to memory of 1472 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 46 PID 3020 wrote to memory of 2660 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 47 PID 3020 wrote to memory of 2660 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 47 PID 3020 wrote to memory of 2660 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 47 PID 3020 wrote to memory of 2852 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 48 PID 3020 wrote to memory of 2852 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 48 PID 3020 wrote to memory of 2852 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 48 PID 3020 wrote to memory of 2856 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 49 PID 3020 wrote to memory of 2856 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 49 PID 3020 wrote to memory of 2856 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 49 PID 3020 wrote to memory of 2248 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 50 PID 3020 wrote to memory of 2248 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 50 PID 3020 wrote to memory of 2248 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 50 PID 3020 wrote to memory of 1316 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 51 PID 3020 wrote to memory of 1316 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 51 PID 3020 wrote to memory of 1316 3020 2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-21_11d5375756487c3ef8a7ad019aa6b8ba_cobalt-strike_cobaltstrike_poet-rat.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\System\MZMSJMr.exeC:\Windows\System\MZMSJMr.exe2⤵
- Executes dropped EXE
PID:2780
-
-
C:\Windows\System\iqlkQkL.exeC:\Windows\System\iqlkQkL.exe2⤵
- Executes dropped EXE
PID:2716
-
-
C:\Windows\System\JYvRUJL.exeC:\Windows\System\JYvRUJL.exe2⤵
- Executes dropped EXE
PID:540
-
-
C:\Windows\System\tuAEHXU.exeC:\Windows\System\tuAEHXU.exe2⤵
- Executes dropped EXE
PID:2680
-
-
C:\Windows\System\uqQiPiS.exeC:\Windows\System\uqQiPiS.exe2⤵
- Executes dropped EXE
PID:2588
-
-
C:\Windows\System\VDcwWaC.exeC:\Windows\System\VDcwWaC.exe2⤵
- Executes dropped EXE
PID:2600
-
-
C:\Windows\System\JiFuIUa.exeC:\Windows\System\JiFuIUa.exe2⤵
- Executes dropped EXE
PID:2884
-
-
C:\Windows\System\UfWwceu.exeC:\Windows\System\UfWwceu.exe2⤵
- Executes dropped EXE
PID:2556
-
-
C:\Windows\System\WdVHihk.exeC:\Windows\System\WdVHihk.exe2⤵
- Executes dropped EXE
PID:2684
-
-
C:\Windows\System\THRSJEl.exeC:\Windows\System\THRSJEl.exe2⤵
- Executes dropped EXE
PID:2608
-
-
C:\Windows\System\jWaFWgY.exeC:\Windows\System\jWaFWgY.exe2⤵
- Executes dropped EXE
PID:2308
-
-
C:\Windows\System\QaKTaNO.exeC:\Windows\System\QaKTaNO.exe2⤵
- Executes dropped EXE
PID:2816
-
-
C:\Windows\System\wwQMXPL.exeC:\Windows\System\wwQMXPL.exe2⤵
- Executes dropped EXE
PID:2104
-
-
C:\Windows\System\ysYDOdY.exeC:\Windows\System\ysYDOdY.exe2⤵
- Executes dropped EXE
PID:2064
-
-
C:\Windows\System\JxQRyrA.exeC:\Windows\System\JxQRyrA.exe2⤵
- Executes dropped EXE
PID:2292
-
-
C:\Windows\System\TobgmAI.exeC:\Windows\System\TobgmAI.exe2⤵
- Executes dropped EXE
PID:1472
-
-
C:\Windows\System\PufGxrB.exeC:\Windows\System\PufGxrB.exe2⤵
- Executes dropped EXE
PID:2660
-
-
C:\Windows\System\MyFmJGv.exeC:\Windows\System\MyFmJGv.exe2⤵
- Executes dropped EXE
PID:2852
-
-
C:\Windows\System\ymHGsHR.exeC:\Windows\System\ymHGsHR.exe2⤵
- Executes dropped EXE
PID:2856
-
-
C:\Windows\System\aKgGHGl.exeC:\Windows\System\aKgGHGl.exe2⤵
- Executes dropped EXE
PID:2248
-
-
C:\Windows\System\bbcxkYQ.exeC:\Windows\System\bbcxkYQ.exe2⤵
- Executes dropped EXE
PID:1316
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD571aea37f7f2c41e8577d6b501d74473f
SHA17a6a094e0672bb3eef2b39a400912bd376ce8837
SHA2568b7223553930c756d8290501d89d416be67e957e3eb05928438d7bc19eb66215
SHA5121ac229c567fabf06fdd15ca7f7b625e4abdad498ed567e2973937a585a2723bf5fcf2466b548a5f65923269c539fe7005f3a9a925337348f2b43feb276a87b18
-
Filesize
5.9MB
MD51b75611f48898a1bfb219393cb01c4eb
SHA1dde69a47cfd62efcc4373baeff5d63051d4b9f31
SHA2566a72628c86406f5f890422d4625f329f2c5ac67da497b2800bce6b36b340a8e4
SHA512bea385644ed153b177298af33242e3d29b5d5043001f1245a8d2682a967bb2db7ae9f945ababbce02a0b4d0f09a6e3718a8102fb2ee5f85d03721a1fb66b1ae0
-
Filesize
5.9MB
MD53c716a5549db7a30ce560ba3a203c0e2
SHA16d838b199350fcd88f7f35392d386d2ce1a301c3
SHA2562b1136af75bb3b2036872d194f944d81752266e159795da034452530a60a46af
SHA512d4fc7795780d04df84dbcba90653071d4eadf6b8caa9cab809214fff97be6948c5a871369bda903c70123c13d46009a6de5be8b97449ddfa4eb90f9cf24ff10d
-
Filesize
5.9MB
MD5105dab680ae469688d930a0c97109be9
SHA1c5cf9e5fc55bb7e28a23233ca1f6a58f4bb7b9f1
SHA256df5b6d33a2a8b2a10c14dee1b69a1c9a1afb53b1baecf6d469f1925a0e3eeb10
SHA51216f25afb70d00ecd71747e813da50c9c6276afb3696a59dab3e5ee932f1bd75648612e9aaf9834048ad4ab1f2744fb855d71c8caf0fda935e8c7548376d02d57
-
Filesize
5.9MB
MD5d0f87e39534129e8dba753116ec20dd0
SHA12c3c350a7eb94bb16098e635386e56c0d6f1b1e5
SHA25673cc448037b77d88046823b9c836bf4312f61af58f3bde51ae4c837796a35dc9
SHA51290179b5105a0065c56548b698d8561843eba97f8260281f4055899b9e6d54b097ab1cd1e5e4a0d4101dd918c90c7ce68b53618f2272de48950c6d3ad99b74150
-
Filesize
5.9MB
MD5c25e1cd83eb3aabff1ba77493c91ecc4
SHA12e64cc108fe5c657fb905d71e681a83b4cd4adde
SHA2566be73edb5f58e406098029f481c6b6cb2edcde92c7f407d577268aed4dad2728
SHA512d27436f7f86a01f40938d2724387f1764a2fd61a5353f11e3d324b621da312d9bee60033cb17fe46ef22cf95e701e9346b1485fb950ddf9ea8b6fd8b7159b759
-
Filesize
5.9MB
MD5d1d814a30b43868af24edcfd1b591538
SHA1049201ce82f3c6755524a61cddf6e66102435930
SHA25699dffe890222a449b69cb2223bbd8790c4333a399307e2887880c275fb39c52a
SHA512a74ba841c4374ec69689b1cc987beced59382cf31bd617ab60a150e5f668b8bdd68ca5909fa6aae6ea697e513444f71e3b9f0d03ec309568664acbe7b45280b2
-
Filesize
5.9MB
MD5dcc0b333ebb4afcb1d83b25d3cc8e9e9
SHA15d5fda4f0bba7bee1a29eef25e512ed87e161d8c
SHA256cb3effdd7909547dd1b483a83758e4e285a375f268399c5e44e0e72f63d4c141
SHA5127f25b6580ac389187bb5a67ceb97ba8034e2e32bf58a43a08f85bb9565bfe4570036a1c8445ac8542b1f6c2a649ab4391bda5684d5823f42e468668185a937f9
-
Filesize
5.9MB
MD58e8424ec375b378fa046a19b998d7fd0
SHA1cababae76464006574389216e299c90e0e842933
SHA256967b4729968334f0701b8669261c50bddced2ce1d78cdf966058a39ce1d2ba44
SHA512c9d535c9c1826eb95d75cd76c786b6f5425d81ba7b0f543a19324ae8374124b581560784c576dd422c25aa5a8ab2ad6ca50f0a3dd57ea6a8944f104c266f606d
-
Filesize
5.9MB
MD5abdc42ab71059d418ab6b22876b0717b
SHA1a03ee7c6ab759beb9c9d8cd1163a7ba1a6083e18
SHA256834066eb07eb90e968deac2c07a8dde67002fb9b6963409b16138b6431926b36
SHA51240c7b9eb28f168220b55ab010946208c5604620721f69707db0d19eaf3b84af7c0c42fa7030744e51e4622d1de662fe13e8813be34c0dab2ac127627b5e7779f
-
Filesize
5.9MB
MD5fc872e7a53c5ec45854c6290e6c4adc7
SHA1e8a41c25aee90fe06ca42e4ef7d6d5d36c93f662
SHA25618b1bfde25243b7f0216d956cfb66cdf51da419bf11bd66333840245bf769337
SHA5128424909ddd3b2a86e6c3d5720cd517074cf30673455153f7b95327b7097272184ee2f977ff5359b15cc8d3996e9b84e21ecbd259e4aee48e7883bdb2ac3eb8f7
-
Filesize
5.9MB
MD5bc2e64ca00b6f13c3236e16b619764e2
SHA124376b53970f14ec44c28fc554d990848ad79886
SHA256593964a74695464a22c968b5164ccea7e3e95c3b8a339b7b94dc298d50603414
SHA51275558ee3a54c6f0a304603e701ef69c10a9ce01ea18427ac4fcf4842556c9b0d62609b176c0e03d9557ab3ff44d728a5e07e211419580ad09f794b2cf721f80c
-
Filesize
5.9MB
MD554e740b17b7864a3bb6d62417392dcf1
SHA1c0366789a20b87dc26c873daad8ab710b399133c
SHA25611a1b79cf4965f352d64b64427f7759abb0a77b8668314631712ac999e439f6f
SHA512950f438a98f91f946d4757542eb95117fea71397f259203e92e5a4655ec2021a736ca44d3cf439ae47be9cafa4de310cd164d9201c0c6943e5d6b4a8ba3b3512
-
Filesize
5.9MB
MD5d55b2d6bd88fc8ebe03b7bb41a5f9592
SHA1a86078c6b9f2f126c808624dd66c51b8af235d3a
SHA256d364e4c4cc8fcd75da4ce764d35557b53ffb258eb3a47b7147eec0429cb61bcc
SHA5128da6cc47227b63e48f04d63a1493ebf200082d3a1294912e0f7a537d82503b18f3873fc7b37a19e02e10e34326db27d8e7cbbdfbfef4a060013643b6444c4319
-
Filesize
5.9MB
MD56ba79bcb9667a046fe78a62d7a46a6d3
SHA174492d94906dd7e8e78ce9577d3af09bcd3ada75
SHA256ec924e72d9601ccd55b0c8c71e9ec40226cea16fc6008e1cfbe37e6c34cbcbc8
SHA5126628bb65a13c3830ebfc96aeff663fcc738a171559db8063c72c95fdeb24a83d4d814861fb69587ebac2615ab1b2ce0c7285786849856ae4b97205b81cd5e1c1
-
Filesize
5.9MB
MD5ea9088d09e4f3c675f0211f5f5f793f4
SHA13878f58512ebbac351be181797cb9f64932a02f9
SHA256e0b0c0f49b3487963708afcdf225ab973a3dff5fda7cbd1c3b9736ea36895bcd
SHA51267eaab5c1635d849cf4041ed7528cb1929ddc3257845715d5979131e69e106e2d7a80448891d030ffb9c28cb68a9c2c6bfcc14bb9688d7f635a6a1c931231f2f
-
Filesize
5.9MB
MD52010613b113bd23061efddcaa76fb6ac
SHA1d82729c7026265795038d7ad7712674f96daf402
SHA256b23667d77a780bbfd872545f9eb53cf9f9bc63f9236d5f45e73dd0a593361006
SHA512445cf4390faa0aa77e167a00fcb6149755270e761cd3422dd6b37728aae8352394c28759d9b12006be8f513429f5ac2a515d58bdc2b3e6f54ab4fbbf823e3b50
-
Filesize
5.9MB
MD5cb148bfb75908ee3b20616e4f994151d
SHA1d8a357dbc8e63317b998b1124feecd666dcd00a5
SHA256a63ad44881231ed76e6d99ede4fb07d2159d10854cb445e344987f365b8425f1
SHA512c381f637da8221bbc8248b22ae755de5cd02aee8c3a2edd7a903557abfc229f14b1835986ee412275dabf38bf324241efd70ef8fdc5fb3104790bba5740d3a69
-
Filesize
5.9MB
MD522e852c1194d2da0607358cdda14abf5
SHA17a1657f3a81119065c2e112c52118f62a628cb9a
SHA256aaa87b0e2151ad0ba98ab0059aa6ff5a536335a28ea9603f20e7a83f09e2cf13
SHA5125c53108b80051f9b4e55f9dd213babf57f00c93522e4f3a85977ae5c76732ffdbe28de9f49df928392117e0e57a234892767ec8045148f92951fd5436e304279
-
Filesize
5.9MB
MD56fe74d2b4222f7fd7b1455a988667fcd
SHA1813ff668217104c0715397ca107a38e708fab23d
SHA25671cc43951dc6bfeef1ce621b8540616e295dc021b26446ec9aeba42779c1071c
SHA512b235972f3a6a58968ad90e39252942f4bdd1a8d562799c74fef7f582975a9d299fb469a2dc5bc7276a8c8541422912aaeca9c644408ee6bb03fd9f3458382fb5
-
Filesize
5.9MB
MD5302c86d9cdfb8fbc9f6cc66f5bc7af36
SHA1f81b0b1af212330d8d3d44cccf95f0091cc939c5
SHA2568d0c28737c15792ead7a0dac0c0a1230bb32b226115c33006232ef8df147b1b2
SHA5123330c06c1eeb8beff553291294ee6bdf43cb0cee7db66be73cbfd2182982bd5c7c2754c0337221adb0241b5ec842caee4b506c31ce260f858b3d2e57540d0c6c