Analysis
-
max time kernel
140s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28/09/2024, 21:10
Behavioral task
behavioral1
Sample
46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe
Resource
win7-20240903-en
General
-
Target
46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe
-
Size
5.2MB
-
MD5
7cea1df11df59a4aa6657ab024dc09cd
-
SHA1
89ba6b2cea195b8ddf206970a0c082d127a2056f
-
SHA256
46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3
-
SHA512
72a16cf53de5fc76ad79f8daec9925db90bc4f5bf1eaef1873c06bbad393db661ccb51e9dc642eb1dd37a51b6dffb5955e12434daee222ce67ea5273f712c4b3
-
SSDEEP
49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lv:RWWBibf56utgpPFotBER/mQ32lUb
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x000d00000001226b-6.dat cobalt_reflective_dll behavioral1/files/0x0008000000015f81-11.dat cobalt_reflective_dll behavioral1/files/0x000800000001612f-12.dat cobalt_reflective_dll behavioral1/files/0x000700000001658c-27.dat cobalt_reflective_dll behavioral1/files/0x000900000001662e-32.dat cobalt_reflective_dll behavioral1/files/0x0008000000016855-35.dat cobalt_reflective_dll behavioral1/files/0x0006000000016dd1-39.dat cobalt_reflective_dll behavioral1/files/0x00060000000173da-94.dat cobalt_reflective_dll behavioral1/files/0x00060000000173f1-104.dat cobalt_reflective_dll behavioral1/files/0x00060000000174a2-124.dat cobalt_reflective_dll behavioral1/files/0x0006000000017487-120.dat cobalt_reflective_dll behavioral1/files/0x00060000000173fc-110.dat cobalt_reflective_dll behavioral1/files/0x0006000000017472-116.dat cobalt_reflective_dll behavioral1/files/0x00060000000173f4-109.dat cobalt_reflective_dll behavioral1/files/0x0033000000015db1-99.dat cobalt_reflective_dll behavioral1/files/0x000600000001706d-80.dat cobalt_reflective_dll behavioral1/files/0x0006000000016eca-79.dat cobalt_reflective_dll behavioral1/files/0x0006000000016ea4-47.dat cobalt_reflective_dll behavioral1/files/0x0006000000016dd7-43.dat cobalt_reflective_dll behavioral1/files/0x00070000000164c8-24.dat cobalt_reflective_dll behavioral1/files/0x0007000000016307-20.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 44 IoCs
resource yara_rule behavioral1/memory/2640-53-0x000000013F6C0000-0x000000013FA11000-memory.dmp xmrig behavioral1/memory/2808-86-0x000000013F5F0000-0x000000013F941000-memory.dmp xmrig behavioral1/memory/2736-64-0x000000013F3E0000-0x000000013F731000-memory.dmp xmrig behavioral1/memory/1940-65-0x0000000002470000-0x00000000027C1000-memory.dmp xmrig behavioral1/memory/1496-84-0x000000013F440000-0x000000013F791000-memory.dmp xmrig behavioral1/memory/2552-82-0x000000013F540000-0x000000013F891000-memory.dmp xmrig behavioral1/memory/1584-77-0x000000013FC90000-0x000000013FFE1000-memory.dmp xmrig behavioral1/memory/2700-75-0x000000013FC70000-0x000000013FFC1000-memory.dmp xmrig behavioral1/memory/1940-72-0x000000013FC70000-0x000000013FFC1000-memory.dmp xmrig behavioral1/memory/2840-71-0x000000013F3C0000-0x000000013F711000-memory.dmp xmrig behavioral1/memory/2560-69-0x000000013F830000-0x000000013FB81000-memory.dmp xmrig behavioral1/memory/1940-68-0x0000000002470000-0x00000000027C1000-memory.dmp xmrig behavioral1/memory/2712-67-0x000000013F370000-0x000000013F6C1000-memory.dmp xmrig behavioral1/memory/2760-49-0x000000013FE30000-0x0000000140181000-memory.dmp xmrig behavioral1/memory/1940-125-0x000000013F600000-0x000000013F951000-memory.dmp xmrig behavioral1/memory/2760-137-0x000000013FE30000-0x0000000140181000-memory.dmp xmrig behavioral1/memory/2736-140-0x000000013F3E0000-0x000000013F731000-memory.dmp xmrig behavioral1/memory/2124-141-0x000000013F340000-0x000000013F691000-memory.dmp xmrig behavioral1/memory/2808-142-0x000000013F5F0000-0x000000013F941000-memory.dmp xmrig behavioral1/memory/2572-143-0x000000013FD00000-0x0000000140051000-memory.dmp xmrig behavioral1/memory/1720-147-0x000000013FAD0000-0x000000013FE21000-memory.dmp xmrig behavioral1/memory/1940-144-0x000000013F600000-0x000000013F951000-memory.dmp xmrig behavioral1/memory/808-162-0x000000013F2C0000-0x000000013F611000-memory.dmp xmrig behavioral1/memory/552-166-0x000000013F390000-0x000000013F6E1000-memory.dmp xmrig behavioral1/memory/1072-165-0x000000013F4D0000-0x000000013F821000-memory.dmp xmrig behavioral1/memory/2896-163-0x000000013FA30000-0x000000013FD81000-memory.dmp xmrig behavioral1/memory/1144-161-0x000000013FE90000-0x00000001401E1000-memory.dmp xmrig behavioral1/memory/1052-160-0x000000013FDB0000-0x0000000140101000-memory.dmp xmrig behavioral1/memory/2776-164-0x000000013FA40000-0x000000013FD91000-memory.dmp xmrig behavioral1/memory/1940-167-0x000000013F600000-0x000000013F951000-memory.dmp xmrig behavioral1/memory/2760-224-0x000000013FE30000-0x0000000140181000-memory.dmp xmrig behavioral1/memory/2640-226-0x000000013F6C0000-0x000000013FA11000-memory.dmp xmrig behavioral1/memory/1496-244-0x000000013F440000-0x000000013F791000-memory.dmp xmrig behavioral1/memory/1584-242-0x000000013FC90000-0x000000013FFE1000-memory.dmp xmrig behavioral1/memory/2840-240-0x000000013F3C0000-0x000000013F711000-memory.dmp xmrig behavioral1/memory/2712-239-0x000000013F370000-0x000000013F6C1000-memory.dmp xmrig behavioral1/memory/2560-246-0x000000013F830000-0x000000013FB81000-memory.dmp xmrig behavioral1/memory/2552-250-0x000000013F540000-0x000000013F891000-memory.dmp xmrig behavioral1/memory/2700-249-0x000000013FC70000-0x000000013FFC1000-memory.dmp xmrig behavioral1/memory/2736-252-0x000000013F3E0000-0x000000013F731000-memory.dmp xmrig behavioral1/memory/2808-254-0x000000013F5F0000-0x000000013F941000-memory.dmp xmrig behavioral1/memory/2124-256-0x000000013F340000-0x000000013F691000-memory.dmp xmrig behavioral1/memory/2572-259-0x000000013FD00000-0x0000000140051000-memory.dmp xmrig behavioral1/memory/1720-262-0x000000013FAD0000-0x000000013FE21000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 2760 bPpnObw.exe 2808 JsSfGNa.exe 2640 hvRfZnt.exe 2736 eMtEAfB.exe 2712 toapYGb.exe 2560 hIJotpU.exe 2840 Gfhlybd.exe 2700 tzbvVuK.exe 1584 DPVDpZN.exe 2552 mMJMKEb.exe 1496 HqrrQKU.exe 2572 bUTiAon.exe 2124 FCFfGgJ.exe 1720 nNDpdrY.exe 1052 aWSQLzb.exe 1144 DmBupAz.exe 808 HXTZLag.exe 2776 fJhAmAz.exe 2896 fnpZOjB.exe 1072 RDpOSKo.exe 552 cloShPl.exe -
Loads dropped DLL 21 IoCs
pid Process 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe -
resource yara_rule behavioral1/memory/1940-0-0x000000013F600000-0x000000013F951000-memory.dmp upx behavioral1/files/0x000d00000001226b-6.dat upx behavioral1/files/0x0008000000015f81-11.dat upx behavioral1/files/0x000800000001612f-12.dat upx behavioral1/files/0x000700000001658c-27.dat upx behavioral1/files/0x000900000001662e-32.dat upx behavioral1/files/0x0008000000016855-35.dat upx behavioral1/files/0x0006000000016dd1-39.dat upx behavioral1/memory/2640-53-0x000000013F6C0000-0x000000013FA11000-memory.dmp upx behavioral1/memory/2808-86-0x000000013F5F0000-0x000000013F941000-memory.dmp upx behavioral1/memory/2736-64-0x000000013F3E0000-0x000000013F731000-memory.dmp upx behavioral1/files/0x00060000000173da-94.dat upx behavioral1/files/0x00060000000173f1-104.dat upx behavioral1/files/0x00060000000174a2-124.dat upx behavioral1/files/0x0006000000017487-120.dat upx behavioral1/files/0x00060000000173fc-110.dat upx behavioral1/files/0x0006000000017472-116.dat upx behavioral1/files/0x00060000000173f4-109.dat upx behavioral1/files/0x0033000000015db1-99.dat upx behavioral1/memory/1720-96-0x000000013FAD0000-0x000000013FE21000-memory.dmp upx behavioral1/memory/2572-89-0x000000013FD00000-0x0000000140051000-memory.dmp upx behavioral1/memory/2124-85-0x000000013F340000-0x000000013F691000-memory.dmp upx behavioral1/memory/1496-84-0x000000013F440000-0x000000013F791000-memory.dmp upx behavioral1/memory/2552-82-0x000000013F540000-0x000000013F891000-memory.dmp upx behavioral1/files/0x000600000001706d-80.dat upx behavioral1/files/0x0006000000016eca-79.dat upx behavioral1/memory/1584-77-0x000000013FC90000-0x000000013FFE1000-memory.dmp upx behavioral1/memory/2700-75-0x000000013FC70000-0x000000013FFC1000-memory.dmp upx behavioral1/memory/2840-71-0x000000013F3C0000-0x000000013F711000-memory.dmp upx behavioral1/memory/2560-69-0x000000013F830000-0x000000013FB81000-memory.dmp upx behavioral1/memory/2712-67-0x000000013F370000-0x000000013F6C1000-memory.dmp upx behavioral1/memory/2760-49-0x000000013FE30000-0x0000000140181000-memory.dmp upx behavioral1/memory/1940-125-0x000000013F600000-0x000000013F951000-memory.dmp upx behavioral1/files/0x0006000000016ea4-47.dat upx behavioral1/files/0x0006000000016dd7-43.dat upx behavioral1/files/0x00070000000164c8-24.dat upx behavioral1/files/0x0007000000016307-20.dat upx behavioral1/memory/2760-137-0x000000013FE30000-0x0000000140181000-memory.dmp upx behavioral1/memory/2736-140-0x000000013F3E0000-0x000000013F731000-memory.dmp upx behavioral1/memory/2124-141-0x000000013F340000-0x000000013F691000-memory.dmp upx behavioral1/memory/2808-142-0x000000013F5F0000-0x000000013F941000-memory.dmp upx behavioral1/memory/2572-143-0x000000013FD00000-0x0000000140051000-memory.dmp upx behavioral1/memory/1720-147-0x000000013FAD0000-0x000000013FE21000-memory.dmp upx behavioral1/memory/1940-144-0x000000013F600000-0x000000013F951000-memory.dmp upx behavioral1/memory/808-162-0x000000013F2C0000-0x000000013F611000-memory.dmp upx behavioral1/memory/552-166-0x000000013F390000-0x000000013F6E1000-memory.dmp upx behavioral1/memory/1072-165-0x000000013F4D0000-0x000000013F821000-memory.dmp upx behavioral1/memory/2896-163-0x000000013FA30000-0x000000013FD81000-memory.dmp upx behavioral1/memory/1144-161-0x000000013FE90000-0x00000001401E1000-memory.dmp upx behavioral1/memory/1052-160-0x000000013FDB0000-0x0000000140101000-memory.dmp upx behavioral1/memory/2776-164-0x000000013FA40000-0x000000013FD91000-memory.dmp upx behavioral1/memory/1940-167-0x000000013F600000-0x000000013F951000-memory.dmp upx behavioral1/memory/2760-224-0x000000013FE30000-0x0000000140181000-memory.dmp upx behavioral1/memory/2640-226-0x000000013F6C0000-0x000000013FA11000-memory.dmp upx behavioral1/memory/1496-244-0x000000013F440000-0x000000013F791000-memory.dmp upx behavioral1/memory/1584-242-0x000000013FC90000-0x000000013FFE1000-memory.dmp upx behavioral1/memory/2840-240-0x000000013F3C0000-0x000000013F711000-memory.dmp upx behavioral1/memory/2712-239-0x000000013F370000-0x000000013F6C1000-memory.dmp upx behavioral1/memory/2560-246-0x000000013F830000-0x000000013FB81000-memory.dmp upx behavioral1/memory/2552-250-0x000000013F540000-0x000000013F891000-memory.dmp upx behavioral1/memory/2700-249-0x000000013FC70000-0x000000013FFC1000-memory.dmp upx behavioral1/memory/2736-252-0x000000013F3E0000-0x000000013F731000-memory.dmp upx behavioral1/memory/2808-254-0x000000013F5F0000-0x000000013F941000-memory.dmp upx behavioral1/memory/2124-256-0x000000013F340000-0x000000013F691000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\nNDpdrY.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe File created C:\Windows\System\bPpnObw.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe File created C:\Windows\System\hIJotpU.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe File created C:\Windows\System\mMJMKEb.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe File created C:\Windows\System\bUTiAon.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe File created C:\Windows\System\JsSfGNa.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe File created C:\Windows\System\tzbvVuK.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe File created C:\Windows\System\DPVDpZN.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe File created C:\Windows\System\HqrrQKU.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe File created C:\Windows\System\FCFfGgJ.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe File created C:\Windows\System\fnpZOjB.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe File created C:\Windows\System\fJhAmAz.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe File created C:\Windows\System\RDpOSKo.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe File created C:\Windows\System\toapYGb.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe File created C:\Windows\System\Gfhlybd.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe File created C:\Windows\System\aWSQLzb.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe File created C:\Windows\System\DmBupAz.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe File created C:\Windows\System\HXTZLag.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe File created C:\Windows\System\cloShPl.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe File created C:\Windows\System\hvRfZnt.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe File created C:\Windows\System\eMtEAfB.exe 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe Token: SeLockMemoryPrivilege 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 1940 wrote to memory of 2760 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 31 PID 1940 wrote to memory of 2760 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 31 PID 1940 wrote to memory of 2760 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 31 PID 1940 wrote to memory of 2808 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 32 PID 1940 wrote to memory of 2808 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 32 PID 1940 wrote to memory of 2808 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 32 PID 1940 wrote to memory of 2640 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 33 PID 1940 wrote to memory of 2640 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 33 PID 1940 wrote to memory of 2640 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 33 PID 1940 wrote to memory of 2736 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 34 PID 1940 wrote to memory of 2736 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 34 PID 1940 wrote to memory of 2736 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 34 PID 1940 wrote to memory of 2712 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 35 PID 1940 wrote to memory of 2712 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 35 PID 1940 wrote to memory of 2712 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 35 PID 1940 wrote to memory of 2560 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 36 PID 1940 wrote to memory of 2560 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 36 PID 1940 wrote to memory of 2560 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 36 PID 1940 wrote to memory of 2840 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 37 PID 1940 wrote to memory of 2840 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 37 PID 1940 wrote to memory of 2840 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 37 PID 1940 wrote to memory of 2700 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 38 PID 1940 wrote to memory of 2700 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 38 PID 1940 wrote to memory of 2700 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 38 PID 1940 wrote to memory of 1584 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 39 PID 1940 wrote to memory of 1584 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 39 PID 1940 wrote to memory of 1584 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 39 PID 1940 wrote to memory of 2552 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 40 PID 1940 wrote to memory of 2552 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 40 PID 1940 wrote to memory of 2552 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 40 PID 1940 wrote to memory of 1496 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 41 PID 1940 wrote to memory of 1496 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 41 PID 1940 wrote to memory of 1496 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 41 PID 1940 wrote to memory of 2572 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 42 PID 1940 wrote to memory of 2572 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 42 PID 1940 wrote to memory of 2572 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 42 PID 1940 wrote to memory of 2124 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 43 PID 1940 wrote to memory of 2124 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 43 PID 1940 wrote to memory of 2124 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 43 PID 1940 wrote to memory of 1720 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 44 PID 1940 wrote to memory of 1720 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 44 PID 1940 wrote to memory of 1720 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 44 PID 1940 wrote to memory of 1052 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 45 PID 1940 wrote to memory of 1052 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 45 PID 1940 wrote to memory of 1052 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 45 PID 1940 wrote to memory of 1144 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 46 PID 1940 wrote to memory of 1144 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 46 PID 1940 wrote to memory of 1144 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 46 PID 1940 wrote to memory of 808 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 47 PID 1940 wrote to memory of 808 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 47 PID 1940 wrote to memory of 808 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 47 PID 1940 wrote to memory of 2896 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 48 PID 1940 wrote to memory of 2896 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 48 PID 1940 wrote to memory of 2896 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 48 PID 1940 wrote to memory of 2776 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 49 PID 1940 wrote to memory of 2776 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 49 PID 1940 wrote to memory of 2776 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 49 PID 1940 wrote to memory of 1072 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 50 PID 1940 wrote to memory of 1072 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 50 PID 1940 wrote to memory of 1072 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 50 PID 1940 wrote to memory of 552 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 51 PID 1940 wrote to memory of 552 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 51 PID 1940 wrote to memory of 552 1940 46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe"C:\Users\Admin\AppData\Local\Temp\46118c4972d5befa27f79b9e4e6f26070a4c3bb11500089a56e7a77ed60707f3.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\System\bPpnObw.exeC:\Windows\System\bPpnObw.exe2⤵
- Executes dropped EXE
PID:2760
-
-
C:\Windows\System\JsSfGNa.exeC:\Windows\System\JsSfGNa.exe2⤵
- Executes dropped EXE
PID:2808
-
-
C:\Windows\System\hvRfZnt.exeC:\Windows\System\hvRfZnt.exe2⤵
- Executes dropped EXE
PID:2640
-
-
C:\Windows\System\eMtEAfB.exeC:\Windows\System\eMtEAfB.exe2⤵
- Executes dropped EXE
PID:2736
-
-
C:\Windows\System\toapYGb.exeC:\Windows\System\toapYGb.exe2⤵
- Executes dropped EXE
PID:2712
-
-
C:\Windows\System\hIJotpU.exeC:\Windows\System\hIJotpU.exe2⤵
- Executes dropped EXE
PID:2560
-
-
C:\Windows\System\Gfhlybd.exeC:\Windows\System\Gfhlybd.exe2⤵
- Executes dropped EXE
PID:2840
-
-
C:\Windows\System\tzbvVuK.exeC:\Windows\System\tzbvVuK.exe2⤵
- Executes dropped EXE
PID:2700
-
-
C:\Windows\System\DPVDpZN.exeC:\Windows\System\DPVDpZN.exe2⤵
- Executes dropped EXE
PID:1584
-
-
C:\Windows\System\mMJMKEb.exeC:\Windows\System\mMJMKEb.exe2⤵
- Executes dropped EXE
PID:2552
-
-
C:\Windows\System\HqrrQKU.exeC:\Windows\System\HqrrQKU.exe2⤵
- Executes dropped EXE
PID:1496
-
-
C:\Windows\System\bUTiAon.exeC:\Windows\System\bUTiAon.exe2⤵
- Executes dropped EXE
PID:2572
-
-
C:\Windows\System\FCFfGgJ.exeC:\Windows\System\FCFfGgJ.exe2⤵
- Executes dropped EXE
PID:2124
-
-
C:\Windows\System\nNDpdrY.exeC:\Windows\System\nNDpdrY.exe2⤵
- Executes dropped EXE
PID:1720
-
-
C:\Windows\System\aWSQLzb.exeC:\Windows\System\aWSQLzb.exe2⤵
- Executes dropped EXE
PID:1052
-
-
C:\Windows\System\DmBupAz.exeC:\Windows\System\DmBupAz.exe2⤵
- Executes dropped EXE
PID:1144
-
-
C:\Windows\System\HXTZLag.exeC:\Windows\System\HXTZLag.exe2⤵
- Executes dropped EXE
PID:808
-
-
C:\Windows\System\fnpZOjB.exeC:\Windows\System\fnpZOjB.exe2⤵
- Executes dropped EXE
PID:2896
-
-
C:\Windows\System\fJhAmAz.exeC:\Windows\System\fJhAmAz.exe2⤵
- Executes dropped EXE
PID:2776
-
-
C:\Windows\System\RDpOSKo.exeC:\Windows\System\RDpOSKo.exe2⤵
- Executes dropped EXE
PID:1072
-
-
C:\Windows\System\cloShPl.exeC:\Windows\System\cloShPl.exe2⤵
- Executes dropped EXE
PID:552
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD59a74f4fcfb5e0c7aa653cd379c1e823a
SHA1f5099e09c302d7349df86f287cc111566bf31804
SHA2569b1e6a0a263b2b9813d9496a0694eb568f63da88220456cc81a44f66d1cb5abb
SHA512c0bb577a3fc752eb329b87e92f66ac7c43ad805b20563986c37824abc37ae53d2af0614825bc25de7c14c018b1caddeb785068fd980f7fc3a61de375bb93d1d1
-
Filesize
5.2MB
MD5a84eb132c2595587f6e198415e554364
SHA136afc7f252f3c9904f540de6cc878560d42c9a72
SHA2567a2f9f0e5d963a919bf7bf3fd64f6cc71fe6869411a2f2b755e3b84b8eb16ab7
SHA512451fbec94630684b9f6fd55d54f4ce67fe080913eb5ac8f47914cc73b4e9870982ff1ee70575e228e4a4d917ab5ff27517a41105c61c43e44d430d2cf9bcbfe9
-
Filesize
5.2MB
MD553f557584558d5b46484163f88c68d67
SHA187fde1485e0bb40f5c225b125cf8030cacd57498
SHA256c9cd59eaa1c5d873b2df54a6f5c68ae9f77582f1bd4d227ffe01842552a6fabb
SHA5125a1fc8d60df658450dbdc4f7822b46d0ba6811db8a6b1b398804487ba4462a3a561388c6e5a4078bcb325b11605747ffbf1bb36547bdb05aef2405f08923f336
-
Filesize
5.2MB
MD5999926e7345bed2164bd0c65fa3bdec8
SHA1322620d83ee445267a77ea3cdbf8e45b07cd6ec6
SHA256f878c2cc75d92298055cce81ad4c4cae328591e0fb38fda451f9e258bf3eca9d
SHA512949a5674114e67305993eec510021d32ad2ae9b0079e6f5046b5e64ccda7c0950e7dced864e30dcd40e8044e5bcb7492a3beb2fe56f7288adf8ff561acd57cf5
-
Filesize
5.2MB
MD5ccf9b3837936b6c1ac84b5899191d972
SHA12a15288ca351349e2add6e2a031735a2664a7002
SHA2561c85a948a5f17391e03ee5457ee617ba56d7938d52f156730769b10357581911
SHA512164bcbb1378863ceacfc0b7c6ce31500d382123468e1a375738e7fc68c67abd30157126122e72134b30bc98d528abdfb00740044a14f0d544082021937214c48
-
Filesize
5.2MB
MD5a45d032367488bd05c3100a237c81769
SHA1c4f2fcdf06655f18ada772c2c10a80d81fd005de
SHA256ef75bec50682177ef012e1d164399fd19e3ef20a5238ba354a1e2df21d452650
SHA5122364c40f8b65f5e951db3ccd8bb52b271b25a0b8d60cca22df78dc9a8bbbb6c9765057059f9a1ed91b6f7fc97a601f9bdbb84a8e281249bd20b32ca818e90001
-
Filesize
5.2MB
MD5e4ccea4e68737a1a4b670276c19dfb66
SHA186b243b201b6c6ab2f0c1b8ab4efac6028f201d5
SHA2560669170c2472a88262b851354d69553654f11354ce02b6a5904ae3e067b13ec6
SHA51275d197bc57b9c4a1d0f689c1f021fe964f41a9c74d28e781bd66322db3983ceb83ff2ab8367a345d6466561f79207adbfcb156461d70525970f8fe04c9072d84
-
Filesize
5.2MB
MD5e65d435d899717e519a5371072cecc41
SHA1b038e2085c5e11311a46ad8317fa9088cc1026ee
SHA256c6643b476aef35af10d0203f1bb905d10a3093f65fb9d5a405586fa457809588
SHA5128691bf857effca4f460458180ed62d4d12b2b9637a1b0be15fd9302fc33889073fb405f0e9d1332169407e656d8c595d0203b381ba5892124b6a6dbdaefa8437
-
Filesize
5.2MB
MD5022e2fe6617143193484a3bb56098aa1
SHA1f3dc72e03da0b55af848d3c195c22afd39f5bd16
SHA2560ec2add65a96a19444241d2838586d0885dae4343a0c479b17748215e34fa6dc
SHA5127039cc67b9b749cf7b6ce0bc63f542a7e3a2fc40cffed5ae0ce8cade33db3e2a7d1afca6b5350aa6d46fde112bbbfc66cf1a2d1fe5412b8ea3b6a895e895b169
-
Filesize
5.2MB
MD527c1cbd179d66979a095776d12ffec3f
SHA1a54be26585bf940db3640bb23d560825c9186c48
SHA256405a23ee615201221860ea560492724fdef75b1ac4ba2b47a62dcb90983cc5e8
SHA51295e5b04a2245e6afb093966df148f053862b38559f48a514945670068a5026298310fe33f100cb1d91150fedc58dc2692806c9dbd7b3274677dfc9c5e3881729
-
Filesize
5.2MB
MD5f4a9ee77daa5ff56d9296dacb4b14670
SHA121402d939736a3fbd0105847681665070381ef56
SHA2566bf4775e9a3355a7458c65dc31f5a8450d9bb87a5cb35a2b9762c94646e20ec0
SHA51205eef5ee8c6604820f6a3e03c911a7a057a523a16229f2f1dad13859fa94e4c3c2a4b90775e54867596707b78c03b4324033ed62f6e088344635515340850bf6
-
Filesize
5.2MB
MD5dcf52f70257dccc034bf4ebb74c48143
SHA14e6c6b9d85694e0191d473e7ef7980d81d483e20
SHA25642e2b99db901c35fe7018a37734c3ecb1facdc916c681f3fcc6a056c23471c40
SHA5124bda6a4844852e69aad9cbb8d52564d062e9199e9af3e7442d86ffc1921988edff7eb17f83c4506afc7964ca5ae8ec4e3cce87203120fc6ce096eff9a92e7b76
-
Filesize
5.2MB
MD5227b599fbfbac4aaa8f8943c49773cb7
SHA15551e8b4f19400a457dbff1a1761c1fb9b1aace0
SHA2560ebbd9c4e1533c738a82cca1256fee66c1a449f45e55718777e099eb54e2303b
SHA512816cbdb232a6db7a63ef2b21476c120ebdb2ee1ef8589e150d3947103617af01f4b03ae7b50683fc069debee5c849aa51544d079a3114d51787bf85e7899eefe
-
Filesize
5.2MB
MD551a1829749a2d2edf9c4795fe4996b97
SHA157875a454ce2d34d509f72bb8da1064f22274d7c
SHA2569f930fd27296969e91bd4947367ce75e21921b261b298c654e0b4320faf01cbd
SHA512703117c211dfc2acf37f3be1e8092c6923d125d9457fc0d8eadcbc7ae74aaa83cad4c55bd34aae28e5b711f9c4eae35b74c45bf35197463f4d406194ff8f89b0
-
Filesize
5.2MB
MD5ad496c5e507b03dad81453e333f54def
SHA10cc4676e41ff0c4a3281327d5c4a99c14816bfd7
SHA256bee98e4d4c6d143dd93699111951fc64a8d7b8e1eaa277bf1ab428749fb8613c
SHA512ee74c8c9487e4d4b91ee61320a62b2f88e327db5a892aca49a04046556f7d6fd6d8b33708b545254fa69edf17285044aad278b196531b4f3f8e845a15d3ae73f
-
Filesize
5.2MB
MD5aa5e521aab61d4d441fe1de1de149990
SHA1f722b6f7c0f47a468d372e484d5c296f385e5ea6
SHA2565392339c37a3fcd95e7608e2a6827d13570e5a9e66086d396d9e4e1c65bfbdb7
SHA512d6fb91c3f3228e1ad02839686f93d6aa3cbbae905eea0827e8a9fac69f8c1d77d8a4bc86d5d08b43f66b2fe5251391a7394ed017d4bb265c0be09f412d0a47b7
-
Filesize
5.2MB
MD534d6559d21440a12c9493236d6e6aaca
SHA156381327cffcf5c374a39fb639595f89a77a7897
SHA256506aa5617dcec33f26a026ddca2c94c4633d2c1ec0c72509eefceab21345edd7
SHA5121afe7c3e4727f1c1f35f7d7d0a2c27cd1772584dee3883ce9efbf47126555d25bf5f7dd06d574ef52840f89987efc749455eb9a3fb61e95bd5e5045f53a8fd87
-
Filesize
5.2MB
MD58c20fba3326f6f0b082a3f93a1ff1566
SHA1dcfc8cf0e1edbc5088ce506d1f279d5f4eec75ca
SHA256137657551290a50542f8b69fcdf37b11255bdf80fc2142e7fa53af5e830980cf
SHA5123a5d929e78960be4f50ff4221dc98e2784d2a2f423187e45be57d5c2b3f3808551ffbbaefa12612ef61f15717ab54127fa05c868624e474c8dac1f2954bc69c9
-
Filesize
5.2MB
MD50adae10e12e016d46f52385e4b8107ca
SHA138d0e50adba3e506b4d04bebd0acea01ff8f94b5
SHA2563a2a8ced2bcaf7369ea919897e30f4de66770533fa5877099dec5a027104f67b
SHA5126e74f59b6c222eabe1c0f7d48d673990fec72d41d6fc58e2d0bb4482492434faf8456ee49a1db22dcf78f49701def3de3f1c71dd04806b7c79a7d8af73225be1
-
Filesize
5.2MB
MD50a1421d72a796af2b7f3a631f58eaac6
SHA1e26c33b8b2492f516a49ea982f60ca2df6bd14a3
SHA256250501c66c2e4caa422ec8d85f573e1b2d7fad6a1c02bc4211f879e933ead985
SHA512d6520baeefd2bee686900f73edf8f44818971eba0d3f04a9a8470660d038748afa32a4ce3cfb0bdaaa978a7aa24f937ffd9d2284c927be2069c249c8972d12c5
-
Filesize
5.2MB
MD5cb310cbdfe3969657a6d0d2286a5694e
SHA1e779d29ed45ca67e25a5d75ab5889b263cd00e15
SHA256065bf6766f3ea934d387772810b3daf520346f8e3dbe17fcbe38d27c2d0cb640
SHA512658ce923a7fda59b0659a4e3ccfcb210bd9c4fd89704237fe2f4fb31e549df1d10b33d26591eb4af0914573cb4611ac415b97eeb77bb81a1b9080e83a274b5fd