Analysis
-
max time kernel
141s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14-12-2024 02:58
Behavioral task
behavioral1
Sample
crynox.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
crynox.exe
Resource
win10v2004-20241007-en
General
-
Target
crynox.exe
-
Size
308KB
-
MD5
726620b8147063804324e16bf7e847b0
-
SHA1
0c4831ee49e3114bfd590dbd77b66890af172869
-
SHA256
06f70e1b456e0eb7054e2b341ff9c6feb562e3d584ca127680b9fc6b9cf065f8
-
SHA512
f907c5afae6b20e4d9d837d9a970b256ae405a88d0fbc5dd391133865fc80e37cdba95c907c9b6009bc2e61bc0182d904622c6b4535776ada90c4f9d0519572e
-
SSDEEP
3072:k12QKc97OFo+p2afIyTBjMnuNjg710OpYVm/+FbN/damWsJ9gUev+Tvx:c2rc9Af2qIuNLiapdz1Jqdv+T
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\Decrypt_My_File.txt
https://crynoxaowlkauirfhaaiuefjkebfiaeufaebiefuakbjaiurkjahbfiajkfa.vercel.app/decryptor.html
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/1728-1-0x0000000000250000-0x00000000002A2000-memory.dmp family_chaos behavioral1/files/0x000a00000001225f-5.dat family_chaos behavioral1/memory/2524-7-0x00000000010F0000-0x0000000001142000-memory.dmp family_chaos -
Chaos family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2012 bcdedit.exe 2252 bcdedit.exe -
Renames multiple (205) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2312 wbadmin.exe -
Disables Task Manager via registry modification
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decrypt_My_File.txt Antimalware Service Executables.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Antimalware Service Executables.url Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Antimalware Service Executables.exe -
Executes dropped EXE 1 IoCs
pid Process 2524 Antimalware Service Executables.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\IQBL5G2Z\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\63WZ73PY\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\7CO3PKGI\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Music\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\YQ90JXIE\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Public\Videos\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MYC3PENY\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Public\Downloads\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Ringtones\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Public\Music\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L2BFB2JG\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ROVWYKHE\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Links\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9C9T5AL\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Public\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini Antimalware Service Executables.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5zduqw22m.jpg" Antimalware Service Executables.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sdiagnhost.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2156 vssadmin.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLs IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLsTime\url5 = 0000000000000000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 80131756d44ddb01 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\MINIE IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLs\url4 = "https://signin.ebay.com/ws/ebayisapi.dll" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLsTime IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLs\url3 = "https://login.aliexpress.com/" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLs\url1 = "https://crynoxaowlkauirfhaaiuefjkebfiaeufaebiefuakbjaiurkjahbfiajkfa.vercel.app/decryptor.html" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLsTime\url1 = 309af851d44ddb01 IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLs\url2 = "https://www.facebook.com/" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLsTime\url2 = 0000000000000000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLs\url6 = "https://twitter.com/" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLsTime\url6 = 0000000000000000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLsTime\url3 = 0000000000000000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLs\url5 = "https://login.live.com/" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000d0d4254d25c31b48b10d0b1877af890f0000000002000000000010660000000100002000000042dc02839367dd89ec34749d293251d81fc7c126ef89927ecc50a784f0cbc141000000000e8000000002000020000000e96b7d9fa8daaf20c427a186c69c92a0454ee18a8bbc20a9d022c53caf5e0656200000005f6093b64653f89529d7a1e292cf204b4c394926433ced4e407781c517b7ca1a4000000015b417336f427393144b87b92a83f21dbbfdf97beeef495498f6a7499dce5e90b5e191b442c6b0d35232ff4ff030fc3dc934eea18c6f12d94eb074b4adf65259 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{8A832E11-B9C7-11EF-9D58-7EBFE1D0DDB4} = "0" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLsTime\url4 = 0000000000000000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2452 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2524 Antimalware Service Executables.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1728 crynox.exe 1728 crynox.exe 1728 crynox.exe 2524 Antimalware Service Executables.exe 2524 Antimalware Service Executables.exe 2524 Antimalware Service Executables.exe 2524 Antimalware Service Executables.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeDebugPrivilege 1728 crynox.exe Token: SeDebugPrivilege 2524 Antimalware Service Executables.exe Token: SeBackupPrivilege 2268 vssvc.exe Token: SeRestorePrivilege 2268 vssvc.exe Token: SeAuditPrivilege 2268 vssvc.exe Token: SeIncreaseQuotaPrivilege 2848 WMIC.exe Token: SeSecurityPrivilege 2848 WMIC.exe Token: SeTakeOwnershipPrivilege 2848 WMIC.exe Token: SeLoadDriverPrivilege 2848 WMIC.exe Token: SeSystemProfilePrivilege 2848 WMIC.exe Token: SeSystemtimePrivilege 2848 WMIC.exe Token: SeProfSingleProcessPrivilege 2848 WMIC.exe Token: SeIncBasePriorityPrivilege 2848 WMIC.exe Token: SeCreatePagefilePrivilege 2848 WMIC.exe Token: SeBackupPrivilege 2848 WMIC.exe Token: SeRestorePrivilege 2848 WMIC.exe Token: SeShutdownPrivilege 2848 WMIC.exe Token: SeDebugPrivilege 2848 WMIC.exe Token: SeSystemEnvironmentPrivilege 2848 WMIC.exe Token: SeRemoteShutdownPrivilege 2848 WMIC.exe Token: SeUndockPrivilege 2848 WMIC.exe Token: SeManageVolumePrivilege 2848 WMIC.exe Token: 33 2848 WMIC.exe Token: 34 2848 WMIC.exe Token: 35 2848 WMIC.exe Token: SeIncreaseQuotaPrivilege 2848 WMIC.exe Token: SeSecurityPrivilege 2848 WMIC.exe Token: SeTakeOwnershipPrivilege 2848 WMIC.exe Token: SeLoadDriverPrivilege 2848 WMIC.exe Token: SeSystemProfilePrivilege 2848 WMIC.exe Token: SeSystemtimePrivilege 2848 WMIC.exe Token: SeProfSingleProcessPrivilege 2848 WMIC.exe Token: SeIncBasePriorityPrivilege 2848 WMIC.exe Token: SeCreatePagefilePrivilege 2848 WMIC.exe Token: SeBackupPrivilege 2848 WMIC.exe Token: SeRestorePrivilege 2848 WMIC.exe Token: SeShutdownPrivilege 2848 WMIC.exe Token: SeDebugPrivilege 2848 WMIC.exe Token: SeSystemEnvironmentPrivilege 2848 WMIC.exe Token: SeRemoteShutdownPrivilege 2848 WMIC.exe Token: SeUndockPrivilege 2848 WMIC.exe Token: SeManageVolumePrivilege 2848 WMIC.exe Token: 33 2848 WMIC.exe Token: 34 2848 WMIC.exe Token: 35 2848 WMIC.exe Token: SeBackupPrivilege 768 wbengine.exe Token: SeRestorePrivilege 768 wbengine.exe Token: SeSecurityPrivilege 768 wbengine.exe Token: 33 1604 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1604 AUDIODG.EXE Token: 33 1604 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1604 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2452 NOTEPAD.EXE 2632 IEXPLORE.EXE 2320 msdt.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2632 IEXPLORE.EXE 2632 IEXPLORE.EXE 212 IEXPLORE.EXE 212 IEXPLORE.EXE 212 IEXPLORE.EXE 212 IEXPLORE.EXE 2632 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1728 wrote to memory of 2524 1728 crynox.exe 30 PID 1728 wrote to memory of 2524 1728 crynox.exe 30 PID 1728 wrote to memory of 2524 1728 crynox.exe 30 PID 2524 wrote to memory of 1956 2524 Antimalware Service Executables.exe 31 PID 2524 wrote to memory of 1956 2524 Antimalware Service Executables.exe 31 PID 2524 wrote to memory of 1956 2524 Antimalware Service Executables.exe 31 PID 1956 wrote to memory of 2156 1956 cmd.exe 33 PID 1956 wrote to memory of 2156 1956 cmd.exe 33 PID 1956 wrote to memory of 2156 1956 cmd.exe 33 PID 1956 wrote to memory of 2848 1956 cmd.exe 36 PID 1956 wrote to memory of 2848 1956 cmd.exe 36 PID 1956 wrote to memory of 2848 1956 cmd.exe 36 PID 2524 wrote to memory of 2636 2524 Antimalware Service Executables.exe 38 PID 2524 wrote to memory of 2636 2524 Antimalware Service Executables.exe 38 PID 2524 wrote to memory of 2636 2524 Antimalware Service Executables.exe 38 PID 2636 wrote to memory of 2012 2636 cmd.exe 40 PID 2636 wrote to memory of 2012 2636 cmd.exe 40 PID 2636 wrote to memory of 2012 2636 cmd.exe 40 PID 2636 wrote to memory of 2252 2636 cmd.exe 41 PID 2636 wrote to memory of 2252 2636 cmd.exe 41 PID 2636 wrote to memory of 2252 2636 cmd.exe 41 PID 2524 wrote to memory of 2920 2524 Antimalware Service Executables.exe 42 PID 2524 wrote to memory of 2920 2524 Antimalware Service Executables.exe 42 PID 2524 wrote to memory of 2920 2524 Antimalware Service Executables.exe 42 PID 2920 wrote to memory of 2312 2920 cmd.exe 44 PID 2920 wrote to memory of 2312 2920 cmd.exe 44 PID 2920 wrote to memory of 2312 2920 cmd.exe 44 PID 2524 wrote to memory of 2452 2524 Antimalware Service Executables.exe 50 PID 2524 wrote to memory of 2452 2524 Antimalware Service Executables.exe 50 PID 2524 wrote to memory of 2452 2524 Antimalware Service Executables.exe 50 PID 2792 wrote to memory of 2632 2792 iexplore.exe 55 PID 2792 wrote to memory of 2632 2792 iexplore.exe 55 PID 2792 wrote to memory of 2632 2792 iexplore.exe 55 PID 2792 wrote to memory of 2632 2792 iexplore.exe 55 PID 2632 wrote to memory of 212 2632 IEXPLORE.EXE 56 PID 2632 wrote to memory of 212 2632 IEXPLORE.EXE 56 PID 2632 wrote to memory of 212 2632 IEXPLORE.EXE 56 PID 2632 wrote to memory of 212 2632 IEXPLORE.EXE 56 PID 212 wrote to memory of 2320 212 IEXPLORE.EXE 58 PID 212 wrote to memory of 2320 212 IEXPLORE.EXE 58 PID 212 wrote to memory of 2320 212 IEXPLORE.EXE 58 PID 212 wrote to memory of 2320 212 IEXPLORE.EXE 58 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\crynox.exe"C:\Users\Admin\AppData\Local\Temp\crynox.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Roaming\Antimalware Service Executables.exe"C:\Users\Admin\AppData\Roaming\Antimalware Service Executables.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2156
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2012
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2312
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Decrypt_My_File.txt3⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
PID:2452
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:768
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2940
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2976
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5981⤵
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2632 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\msdt.exe-modal 721430 -skip TRUE -path C:\Windows\diagnostics\system\networking -af C:\Users\Admin\AppData\Local\Temp\NDF6EAB.tmp -ep NetworkDiagnosticsWeb4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2320
-
-
-
-
C:\Windows\SysWOW64\sdiagnhost.exeC:\Windows\SysWOW64\sdiagnhost.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:2700
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD510f43701daf4d41f6697650224e731bb
SHA1f0a3387220ecbe4d4d6c2e35e39e44651e9b3e92
SHA256f2b5a1e216e21ea712d341071612d5e6afbf752035d5f5b0dbbf1f7b4ba9322f
SHA512cc5c3ff3b91ac1141dbae5a39f76cc182ae952c967f54b4d89e33a1c9b478907a5f378703b72d2652d524f6011f95fe96b4332b9622badc84bfa58a93bf9d90e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53dae26f02132389b5a5dd3237d7bb160
SHA164727b9aba9ee1c1f65d0728ab6ad019a8b6088f
SHA256138b4db7e0bf6c293cd1f9ff42b954505c229f196231a3725a970ddece7910dd
SHA512a5ecbd8ae44e310f068abf435064ac4d07b66ac36514d9943f8c5979a7c7b47b5f989181336d1d5dc538734b5987d342b4a3dc6f9744e4e72cbf578dafc2dd51
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b7245fc48edac1f5bc77729ea8d0a18d
SHA109fd119f46b178e61e3dfdafa3bd76bc48ee1915
SHA2565278c4ee3c6c675f52c0145363cc53b5509bb5540b762d26c072489f64d93606
SHA512e24e9f9f3c2345e48ba4ab686f17d5fa19fcc097aea1e7c66934b27011b9f06181bca1e4d227a47830329668f3354e30eb37fc24bbe3547fd2c93afffcdf27e0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58a012c4377da446b7b97c3071396f697
SHA1c75e8c7b00c2252c372241da54676e5275944939
SHA256306f315c9e6d6b48519f1b4556b044580de3308adbd65314c117e86d376f967a
SHA5128522cc9a3050095a886ac19944a7bd1228b190c71feb4901720ca08d05b9adb2029a80b3c9ed3c3a72c9cad690e9eb40878f9a2382edb78c613d58ee920cf1e2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD557768bf640ef93631205c644c7cabf18
SHA17868c080cc66641d43f276d4ae20e95784df83f5
SHA25692a6cee6ae795a4f403003339f3f75350c0fc88b3f5799253741fbf8350d6062
SHA512caa26ecc86dbdc05e3e517eb04635108d33461392e120f2609e9227770ae7978b91453351a1f9dac8cad5c4cb439c6a19485de86d5c9537fa9b6d38a98cbb86c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD549d8d16f6ca5d03606c75cfec4059d8b
SHA1c5182e08fff1a73c348b8fa7ccb3a78016080150
SHA256d76e4a9b022db86a6c0e788de77d2f9696a0951b70e4c5fcd4382a4aca3ad29b
SHA5129eb48e851e639128a3eaec3926bcc5dbd53d060ea31019c674a18caa67c69a68c38c3fa59179936dae083f89c486f3f975259028e5712e6dafe49d4ffc6f6cee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e35780add948d58c79f7022745ed04c6
SHA1f558bb6b6b1743618a8dbfafa13a1da18649f1ff
SHA25613e606c6ccb3885a31a4b1b08cb8fb818e1f1d22bb4fc4c52d4cd3fc37aca177
SHA512ece3a171d2e20af5a6f6d7870462cdc1bd46b8b7545ae47e5302c179f6b199dc4fefbb6f2decc25b0f032001a0a49a01745a8a7bb4e86f2c4275400a5e8c816c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53d1251fc3cf39d993a8ea0d3f8daacce
SHA129032c85a76a804c79a012747d9a1b52300b912a
SHA2565351f24f353f373428f9645189004496fa38daa30c6136134f5d6990a6e15aa9
SHA5124b2a4489b63eefd03796caad50f846e6cfcb49d5edd947b18ad13f919fc7efb18a3af7bd49346f8e884052b6bd4d4b9fad371f1e54064094caf3be477255d24f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52308d2f79b8cb1dfc4a12b3c203d8acb
SHA1bdbb5928973202173b1a43a4c56492d491130cb9
SHA256adca08ad3c703415ce3bf68675a136a27436f262ba2486c97ca1e020772337a9
SHA512587a1534aeb4ea8a177baf0f49c0d5e0a32a9b3914ea2030534783d8756b4df359760626a9bff3a16495ca509c3f996156cd9962799398bacaa3385d07d68f69
-
C:\Users\Admin\AppData\Local\ElevatedDiagnostics\460911090\2024121403.000\NetworkDiagnostics.0.debugreport.xml
Filesize65KB
MD5c03ef271a1482c3f841c4c0b4d08110b
SHA1e3a54fe4b26e0154b4374d8450647bf9b6caa50d
SHA2563e5a751418fda18c051b19a3665702c124348ded32ade4a200e06a743ff6948c
SHA512ceddeaa9ae14538c01201adf7d05e498bb97056fd9d6d3380a532aecd9b9cd146de501b547d30db5b5c49fa9bbd6a48034fef38c2dfafa9462223aaedd211a3a
-
Filesize
6KB
MD538ef492a7eb7d2617cc3abe708e7ee91
SHA143b02b04ddd3389a72984e9294de343826fbdf18
SHA256ad5b201c3bd188e985cec4201e0cf73a44979a4ad2d10f38935ed242aa7387a2
SHA512070505c942f97e1dc68f60472bb4bea69c308a0bd3afe3faf429374df48c904253f39dd540af2d67de7049f3a42d30185d98445063a5193c04b7347d827ad66c
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
3KB
MD536fd6468f48c7ef2e36f00e90f04e48d
SHA1dc29e927cd6cc9ccfa015681e987b6a7fd002028
SHA2560bd0f3b115c5f14d36dd3ba7b4d3395f05cb98fd5a6cee8f2bfda2646e9c0165
SHA5129f22d1c3b1c06a9e28d860b9994ece7e8b260dadd395c149a12706829e7d9a1477d0a948829b810dbf18c54576b5fc4c8acf3555b2c3f48a79d3fe2a396351f5
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
308KB
MD5726620b8147063804324e16bf7e847b0
SHA10c4831ee49e3114bfd590dbd77b66890af172869
SHA25606f70e1b456e0eb7054e2b341ff9c6feb562e3d584ca127680b9fc6b9cf065f8
SHA512f907c5afae6b20e4d9d837d9a970b256ae405a88d0fbc5dd391133865fc80e37cdba95c907c9b6009bc2e61bc0182d904622c6b4535776ada90c4f9d0519572e
-
Filesize
1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0
-
Filesize
23KB
MD51d192ce36953dbb7dc7ee0d04c57ad8d
SHA17008e759cb47bf74a4ea4cd911de158ef00ace84
SHA256935a231924ae5d4a017b0c99d4a5f3904ef280cea4b3f727d365283e26e8a756
SHA512e864ac74e9425a6c7f1be2bbc87df9423408e16429cb61fa1de8875356226293aa07558b2fafdd5d0597254474204f5ba181f4e96c2bc754f1f414748f80a129
-
Filesize
52KB
MD52f7c3db0c268cf1cf506fe6e8aecb8a0
SHA1fb35af6b329d60b0ec92e24230eafc8e12b0a9f9
SHA256886a625f71e0c35e5722423ed3aa0f5bff8d120356578ab81a64de2ab73d47f3
SHA512322f2b1404a59ee86c492b58d56b8a6ed6ebc9b844a8c38b7bb0b0675234a3d5cfc9f1d08c38c218070e60ce949aa5322de7a2f87f952e8e653d0ca34ff0de45
-
Filesize
2KB
MD50c75ae5e75c3e181d13768909c8240ba
SHA1288403fc4bedaacebccf4f74d3073f082ef70eb9
SHA256de5c231c645d3ae1e13694284997721509f5de64ee5c96c966cdfda9e294db3f
SHA5128fc944515f41a837c61a6c4e5181ca273607a89e48fbf86cf8eb8db837aed095aa04fc3043029c3b5cb3710d59abfd86f086ac198200f634bfb1a5dd0823406b
-
Filesize
5KB
MD5dc9be0fdf9a4e01693cfb7d8a0d49054
SHA174730fd9c9bd4537fd9a353fe4eafce9fcc105e6
SHA256944186cd57d6adc23a9c28fc271ed92dd56efd6f3bb7c9826f7208ea1a1db440
SHA51292ad96fa6b221882a481b36ff2b7114539eb65be46ee9e3139e45b72da80aac49174155483cba6254b10fff31f0119f07cbc529b1b69c45234c7bb61766aad66
-
Filesize
478KB
MD54dae3266ab0bdb38766836008bf2c408
SHA11748737e777752491b2a147b7e5360eda4276364
SHA256d2ff079b3f9a577f22856d1be0217376f140fcf156e3adf27ebe6149c9fd225a
SHA51291fb8abd1832d785cd5a20da42c5143cd87a8ef49196c06cfb57a7a8de607f39543e8a36be9207842a992769b1c3c55d557519e59063f1f263b499f01887b01b
-
Filesize
13KB
MD51ccc67c44ae56a3b45cc256374e75ee1
SHA1bbfc04c4b0220ae38fa3f3e2ea52b7370436ed1f
SHA256030191d10ffb98cecd3f09ebdc606c768aaf566872f718303592fff06ba51367
SHA512b67241f4ad582e50a32f0ecf53c11796aef9e5b125c4be02511e310b85bdfa3796579bbf3f0c8fe5f106a5591ec85e66d89e062b792ea38ca29cb3b03802f6c6