Resubmissions
11-01-2025 19:31
250111-x8ghksxjfw 1011-01-2025 19:28
250111-x6tecsxjds 1011-01-2025 19:27
250111-x58gwszjbn 1011-01-2025 19:25
250111-x43v1swrhz 1011-01-2025 19:22
250111-x272ysyrcl 10Analysis
-
max time kernel
69s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-01-2025 19:22
Behavioral task
behavioral1
Sample
32d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153.exe
Resource
win7-20240903-en
General
-
Target
32d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153.exe
-
Size
469KB
-
MD5
991e707e324731f86a43900e34070808
-
SHA1
5b5afd8cecb865de3341510f38d217f47490eead
-
SHA256
32d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153
-
SHA512
07411dffbc6beff08a901afa8db3af4bc7d214407f7b20a8570e16b3900f512ad8ee2d04e31bb9d870585b9825e9102078f6c40eb6df292f09fffe57eea37f79
-
SSDEEP
12288:wmnk7iLJbpIpiRL6I2WhSKQ9ZsfZQScn9:wiLJbpI7I2WhQqZ7c9
Malware Config
Extracted
remcos
paydaytry
198.50.242.157:443
apleegodfivem.ddns.net:443
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
GoogleUpdate.exe
-
copy_folder
GoogleDat
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
bootdata
-
mouse_option
false
-
mutex
Attempt-S4A0CI
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
ChromeUpdater
-
take_screenshot_option
false
-
take_screenshot_time
5
Extracted
orcus
FIVEM
198.50.242.157:3846
7c8e6bec5a514abfa98e8c7d116e215a
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\GoogleChromeUpt\Updater.exe
-
reconnect_delay
10000
-
registry_keyname
ChromeStarter
-
taskscheduler_taskname
Start
-
watchdog_path
AppData\ChromeDEV.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x000700000001867d-19.dat family_orcus -
Remcos family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Orcurs Rat Executable 4 IoCs
resource yara_rule behavioral1/files/0x000700000001867d-19.dat orcus behavioral1/memory/2020-26-0x00000000011A0000-0x000000000128C000-memory.dmp orcus behavioral1/memory/2160-56-0x0000000001240000-0x000000000132C000-memory.dmp orcus behavioral1/memory/2928-98-0x0000000140000000-0x00000001405E8000-memory.dmp orcus -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ChromeUpdater = "\"C:\\ProgramData\\GoogleDat\\GoogleUpdate.exe\"" GoogleUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 32d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ChromeUpdater = "\"C:\\ProgramData\\GoogleDat\\GoogleUpdate.exe\"" 32d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run GoogleUpdate.exe -
Executes dropped EXE 8 IoCs
pid Process 2720 GoogleUpdate.exe 2020 dwn.exe 1640 WindowsInput.exe 1560 WindowsInput.exe 2160 Updater.exe 1128 Updater.exe 1704 ChromeDEV.exe 1868 ChromeDEV.exe -
Loads dropped DLL 17 IoCs
pid Process 3008 cmd.exe 2720 GoogleUpdate.exe 2720 GoogleUpdate.exe 2720 GoogleUpdate.exe 2720 GoogleUpdate.exe 2020 dwn.exe 2020 dwn.exe 2020 dwn.exe 2020 dwn.exe 2160 Updater.exe 2160 Updater.exe 2160 Updater.exe 1704 ChromeDEV.exe 1704 ChromeDEV.exe 1704 ChromeDEV.exe 1868 ChromeDEV.exe 1868 ChromeDEV.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\ChromeUpdater = "\"C:\\ProgramData\\GoogleDat\\GoogleUpdate.exe\"" 32d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ChromeUpdater = "\"C:\\ProgramData\\GoogleDat\\GoogleUpdate.exe\"" 32d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\ChromeUpdater = "\"C:\\ProgramData\\GoogleDat\\GoogleUpdate.exe\"" GoogleUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ChromeUpdater = "\"C:\\ProgramData\\GoogleDat\\GoogleUpdate.exe\"" GoogleUpdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\ChromeStarter = "\"C:\\Program Files (x86)\\GoogleChromeUpt\\Updater.exe\"" Updater.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe dwn.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config dwn.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2720 set thread context of 2324 2720 GoogleUpdate.exe 39 -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\GoogleChromeUpt\Updater.exe dwn.exe File opened for modification C:\Program Files (x86)\GoogleChromeUpt\Updater.exe dwn.exe File created C:\Program Files (x86)\GoogleChromeUpt\Updater.exe.config dwn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 32d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ChromeDEV.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ChromeDEV.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 2816 reg.exe 2212 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1868 ChromeDEV.exe 1868 ChromeDEV.exe 1868 ChromeDEV.exe 2160 Updater.exe 2160 Updater.exe 2160 Updater.exe 2160 Updater.exe 1868 ChromeDEV.exe 1868 ChromeDEV.exe 2160 Updater.exe 2160 Updater.exe 1868 ChromeDEV.exe 2160 Updater.exe 1868 ChromeDEV.exe 2160 Updater.exe 1868 ChromeDEV.exe 2160 Updater.exe 1868 ChromeDEV.exe 2160 Updater.exe 1868 ChromeDEV.exe 2160 Updater.exe 1868 ChromeDEV.exe 2160 Updater.exe 1868 ChromeDEV.exe 2160 Updater.exe 1868 ChromeDEV.exe 1868 ChromeDEV.exe 2160 Updater.exe 2160 Updater.exe 1868 ChromeDEV.exe 2160 Updater.exe 1868 ChromeDEV.exe 2160 Updater.exe 1868 ChromeDEV.exe 2160 Updater.exe 1868 ChromeDEV.exe 1868 ChromeDEV.exe 2160 Updater.exe 1868 ChromeDEV.exe 2160 Updater.exe 1868 ChromeDEV.exe 2160 Updater.exe 2160 Updater.exe 1868 ChromeDEV.exe 1868 ChromeDEV.exe 2160 Updater.exe 2160 Updater.exe 1868 ChromeDEV.exe 2160 Updater.exe 1868 ChromeDEV.exe 2160 Updater.exe 1868 ChromeDEV.exe 2160 Updater.exe 1868 ChromeDEV.exe 1868 ChromeDEV.exe 2160 Updater.exe 2160 Updater.exe 1868 ChromeDEV.exe 2160 Updater.exe 1868 ChromeDEV.exe 2160 Updater.exe 1868 ChromeDEV.exe 1868 ChromeDEV.exe 2160 Updater.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2160 Updater.exe 2720 GoogleUpdate.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2720 GoogleUpdate.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2160 Updater.exe Token: SeDebugPrivilege 1704 ChromeDEV.exe Token: SeDebugPrivilege 1868 ChromeDEV.exe Token: SeDebugPrivilege 2928 taskmgr.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe Token: SeShutdownPrivilege 2316 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe 2316 chrome.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2720 GoogleUpdate.exe 2160 Updater.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2892 2736 32d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153.exe 30 PID 2736 wrote to memory of 2892 2736 32d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153.exe 30 PID 2736 wrote to memory of 2892 2736 32d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153.exe 30 PID 2736 wrote to memory of 2892 2736 32d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153.exe 30 PID 2892 wrote to memory of 2816 2892 cmd.exe 32 PID 2892 wrote to memory of 2816 2892 cmd.exe 32 PID 2892 wrote to memory of 2816 2892 cmd.exe 32 PID 2892 wrote to memory of 2816 2892 cmd.exe 32 PID 2736 wrote to memory of 2828 2736 32d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153.exe 33 PID 2736 wrote to memory of 2828 2736 32d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153.exe 33 PID 2736 wrote to memory of 2828 2736 32d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153.exe 33 PID 2736 wrote to memory of 2828 2736 32d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153.exe 33 PID 2828 wrote to memory of 3008 2828 WScript.exe 34 PID 2828 wrote to memory of 3008 2828 WScript.exe 34 PID 2828 wrote to memory of 3008 2828 WScript.exe 34 PID 2828 wrote to memory of 3008 2828 WScript.exe 34 PID 3008 wrote to memory of 2720 3008 cmd.exe 36 PID 3008 wrote to memory of 2720 3008 cmd.exe 36 PID 3008 wrote to memory of 2720 3008 cmd.exe 36 PID 3008 wrote to memory of 2720 3008 cmd.exe 36 PID 3008 wrote to memory of 2720 3008 cmd.exe 36 PID 3008 wrote to memory of 2720 3008 cmd.exe 36 PID 3008 wrote to memory of 2720 3008 cmd.exe 36 PID 2720 wrote to memory of 2540 2720 GoogleUpdate.exe 37 PID 2720 wrote to memory of 2540 2720 GoogleUpdate.exe 37 PID 2720 wrote to memory of 2540 2720 GoogleUpdate.exe 37 PID 2720 wrote to memory of 2540 2720 GoogleUpdate.exe 37 PID 2720 wrote to memory of 2540 2720 GoogleUpdate.exe 37 PID 2720 wrote to memory of 2540 2720 GoogleUpdate.exe 37 PID 2720 wrote to memory of 2540 2720 GoogleUpdate.exe 37 PID 2720 wrote to memory of 2324 2720 GoogleUpdate.exe 39 PID 2720 wrote to memory of 2324 2720 GoogleUpdate.exe 39 PID 2720 wrote to memory of 2324 2720 GoogleUpdate.exe 39 PID 2720 wrote to memory of 2324 2720 GoogleUpdate.exe 39 PID 2720 wrote to memory of 2324 2720 GoogleUpdate.exe 39 PID 2720 wrote to memory of 2324 2720 GoogleUpdate.exe 39 PID 2720 wrote to memory of 2324 2720 GoogleUpdate.exe 39 PID 2720 wrote to memory of 2324 2720 GoogleUpdate.exe 39 PID 2540 wrote to memory of 2212 2540 cmd.exe 40 PID 2540 wrote to memory of 2212 2540 cmd.exe 40 PID 2540 wrote to memory of 2212 2540 cmd.exe 40 PID 2540 wrote to memory of 2212 2540 cmd.exe 40 PID 2540 wrote to memory of 2212 2540 cmd.exe 40 PID 2540 wrote to memory of 2212 2540 cmd.exe 40 PID 2540 wrote to memory of 2212 2540 cmd.exe 40 PID 2720 wrote to memory of 2020 2720 GoogleUpdate.exe 42 PID 2720 wrote to memory of 2020 2720 GoogleUpdate.exe 42 PID 2720 wrote to memory of 2020 2720 GoogleUpdate.exe 42 PID 2720 wrote to memory of 2020 2720 GoogleUpdate.exe 42 PID 2720 wrote to memory of 2020 2720 GoogleUpdate.exe 42 PID 2720 wrote to memory of 2020 2720 GoogleUpdate.exe 42 PID 2720 wrote to memory of 2020 2720 GoogleUpdate.exe 42 PID 2020 wrote to memory of 1640 2020 dwn.exe 43 PID 2020 wrote to memory of 1640 2020 dwn.exe 43 PID 2020 wrote to memory of 1640 2020 dwn.exe 43 PID 2020 wrote to memory of 1640 2020 dwn.exe 43 PID 2020 wrote to memory of 2160 2020 dwn.exe 45 PID 2020 wrote to memory of 2160 2020 dwn.exe 45 PID 2020 wrote to memory of 2160 2020 dwn.exe 45 PID 2020 wrote to memory of 2160 2020 dwn.exe 45 PID 2020 wrote to memory of 2160 2020 dwn.exe 45 PID 2020 wrote to memory of 2160 2020 dwn.exe 45 PID 2020 wrote to memory of 2160 2020 dwn.exe 45 PID 1456 wrote to memory of 1128 1456 taskeng.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\32d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153.exe"C:\Users\Admin\AppData\Local\Temp\32d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153.exe"1⤵
- Adds policy Run key to start application
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2816
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\ProgramData\GoogleDat\GoogleUpdate.exe"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\ProgramData\GoogleDat\GoogleUpdate.exeC:\ProgramData\GoogleDat\GoogleUpdate.exe4⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f6⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2212
-
-
-
C:\Windows\SysWOW64\svchost.exesvchost.exe5⤵
- System Location Discovery: System Language Discovery
PID:2324
-
-
C:\Users\Admin\AppData\Local\Temp\dwn.exe"C:\Users\Admin\AppData\Local\Temp\dwn.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install6⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1640
-
-
C:\Program Files (x86)\GoogleChromeUpt\Updater.exe"C:\Program Files (x86)\GoogleChromeUpt\Updater.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2160 -
C:\Users\Admin\AppData\Roaming\ChromeDEV.exe"C:\Users\Admin\AppData\Roaming\ChromeDEV.exe" /launchSelfAndExit "C:\Program Files (x86)\GoogleChromeUpt\Updater.exe" 21607⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1704 -
C:\Users\Admin\AppData\Roaming\ChromeDEV.exe"C:\Users\Admin\AppData\Roaming\ChromeDEV.exe" /watchProcess "C:\Program Files (x86)\GoogleChromeUpt\Updater.exe" 21608⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:1560
-
C:\Windows\system32\taskeng.exetaskeng.exe {2DC23DB3-8724-4F1F-858E-5DCAEC84ED9F} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Program Files (x86)\GoogleChromeUpt\Updater.exe"C:\Program Files (x86)\GoogleChromeUpt\Updater.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1128
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2928
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2316 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef03b9758,0x7fef03b9768,0x7fef03b97782⤵PID:1020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1100 --field-trial-handle=1272,i,18212366393874763864,11956249384966647313,131072 /prefetch:22⤵PID:1656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1508 --field-trial-handle=1272,i,18212366393874763864,11956249384966647313,131072 /prefetch:82⤵PID:2816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1596 --field-trial-handle=1272,i,18212366393874763864,11956249384966647313,131072 /prefetch:82⤵PID:2704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2272 --field-trial-handle=1272,i,18212366393874763864,11956249384966647313,131072 /prefetch:12⤵PID:1392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2280 --field-trial-handle=1272,i,18212366393874763864,11956249384966647313,131072 /prefetch:12⤵PID:2760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1408 --field-trial-handle=1272,i,18212366393874763864,11956249384966647313,131072 /prefetch:22⤵PID:1944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3324 --field-trial-handle=1272,i,18212366393874763864,11956249384966647313,131072 /prefetch:12⤵PID:568
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level2⤵PID:1324
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x154,0x158,0x15c,0x128,0x160,0x13fdc7688,0x13fdc7698,0x13fdc76a83⤵PID:1872
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3428 --field-trial-handle=1272,i,18212366393874763864,11956249384966647313,131072 /prefetch:82⤵PID:1124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3744 --field-trial-handle=1272,i,18212366393874763864,11956249384966647313,131072 /prefetch:12⤵PID:1904
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1580
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
469KB
MD5991e707e324731f86a43900e34070808
SHA15b5afd8cecb865de3341510f38d217f47490eead
SHA25632d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153
SHA51207411dffbc6beff08a901afa8db3af4bc7d214407f7b20a8570e16b3900f512ad8ee2d04e31bb9d870585b9825e9102078f6c40eb6df292f09fffe57eea37f79
-
Filesize
215KB
MD5d79b35ccf8e6af6714eb612714349097
SHA1eb3ccc9ed29830df42f3fd129951cb8b791aaf98
SHA256c8459799169b81fdab64d028a9ebb058ea2d0ad5feb33a11f6a45a54a5ccc365
SHA512f4be1c1e192a700139d7cff5059af81c0234ed5f032796036a1a4879b032ce4eedd16a121bbf776f17bc84a0012846f467ad48b46db4008841c25b779c7d8f5a
-
Filesize
41KB
MD5ca9e4686e278b752e1dec522d6830b1f
SHA11129a37b84ee4708492f51323c90804bb0dfed64
SHA256b36086821f07e11041fc44b05d2cafe3fb756633e72b07da453c28bd4735ed26
SHA512600e5d6e1df68423976b1dcfa99e56cb8b8f5cd008d52482fefb086546256a9822025d75f5b286996b19ee1c7cd254f476abf4de0cf8c6205d9f7d5e49b80671
-
Filesize
19KB
MD5ee397a6157c3aef2f974fd8e85a4e987
SHA18c54700831eeffe75a0336a3645cc254f02a3e27
SHA2569d4d507205ac1d3765d2386c941f2aba6179ca6188a20ede16744fa32b848de6
SHA51223a5d6e19aabf747f21cf6d77c84195afb7fb60b97abd01c8b8bc8fb37f9f58251a0a4bcf4cef1eb06b7dde2e8d23ad970413d2d5cda329f23422571b2f7fa09
-
Filesize
280B
MD53a5f654e8f3666caa3d97359b3ae1469
SHA183c3c1d0063531d7440e6a74e49ba98165f9937a
SHA256b8574d37e38237538378e3e7e50d3ad7e4f766762ce91e82854e4334ddfae5e5
SHA5126c9accd884e9b9a05949ebf35fe3b03f01e555575673ac6a75845460f7aac85c83230206a74bc8372f7dd5a207a0006f2c10a395e00ae671c3b8ff628f2b0b69
-
Filesize
347KB
MD587be6bf9e9c878e487337ac86313bcd1
SHA102505f94c988c304e4ef08f83f03f40e37582dc2
SHA2561382589349c1c90111e89bb3e840bb40221a605fe2d29a9248f5b34fceea2771
SHA5121619b649a00a62702704fd3b10a43ee7c4d81119502669778f76fbd4d90370eea9f22df251d6bf128b900e91aff263b13d01a618fd1ad3922b01cdfe7e0e469f
-
Filesize
289B
MD50b7ef38e58b37a3ef39c2f0a73cc6254
SHA192766cbfd3ce958e1a1fd7642f942ae34c9409a4
SHA256d068dc2dd762164a8b7a4667c49b4984ff7aca2f031e4cb164eb87442765a891
SHA512e56504755bcccce1633625090fd4c380bd24ce2af70225cb2ec80c91e75daf273fb2eb0248da9f6faf29f17c7699f0f91af0a30d901efa9dee83e73672b89bb1
-
Filesize
168B
MD56d83401da29a80d1823700bc28468138
SHA19406af12ab10297588f15b9b56f995d59e45815b
SHA2564450e16ddc3f185b28f7487c4fe8420f252df28b531efa5058f0bec76fefc948
SHA512d8a9e988e10813eef04ecdb9f228d242da649642f0c7220a62c093ceda1e620db7445daf6ae9abfba91b92c4bae81f143927f8b20206aa864210328385b121c5
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
6KB
MD5f7af4a1f500bcad2c616559ca6b05e3f
SHA147664085cfaea02a0d94636204827b8759b81a62
SHA256d35794e661c2078fa4d72ebf7da0554ec8f1543e657e1f94d8d1d848d804e193
SHA5120dbaf07b31cc2b2f5b281f241b1c0483aad4e59aa200f5b70b5fd5dcb39996db5a28c9ee16b72d7e71f637d382f3612580d9c0f0c647c4acc4e8a7475c6c4283
-
Filesize
6KB
MD59d62738d443a478e2f5585984d40226e
SHA19c52f7f7a63a54fa79cf9022748fec9c0f4cfb3b
SHA25656c8249e51fbf032735cd6affa8950d116ba9334bbb7ebdbd05f1f97aca10159
SHA512716993e41e6de847916886a9f983787ee76176e74b308cf82bdedda4e2689d62420e99a4023640b8767bb848afe10dd7acd57ef495720a027a1434d0e9347ca5
-
Filesize
5KB
MD56b2758fda62d5948f589a5380f9d0912
SHA113e40a1e267fc664f90d5e2b66012fc8ebc902f0
SHA256daa0bae61a4bcff5f08cc4571f4e0c61abcd01222bb2e2360047704464cb4f11
SHA5128ab3f5fdef55099c1f663c5e0fb56d2bd709f52f93911506192c50c934695bfdaeea23267c9ce2c94468878fb5302837628ce393494e002135090db9092fea34
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
404B
MD5bb683902f4d897285b9eb79d71a86df6
SHA16ca60977902f02b72afd24caa65be77d06692b09
SHA2561829d2480ab6bbfe942aadf34cb74ccd651427d10a9b51b222923fb921ebfc70
SHA512edbb9b416ad84ce216ed18db11cbed0b46a079b7b2463e942b809a8a2fe5540eb1101114c5d0944da383c02617dec1017df1235949caf24eb515550f456eaeda
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
917KB
MD5233df6b3803532e93dc307f6739dbcfc
SHA133d32253477f35e01763207b59d60fdaa3f24581
SHA2561b0f1c3f410211b515d0f61bb0c9fcdbf71287fe73a0feb2ba27a9e51ffdee02
SHA5120d1bd2ab3a37bd3840121001097de98ec8680e79bbc3edcaf4bd77e0b115b5e9fb6945f5897172c554a44ffdbfc8af4afa9914ec11c8259322e927a8c49ef345
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e