Analysis
-
max time kernel
1s -
max time network
14s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-01-2025 17:33
Static task
static1
General
-
Target
BootstrapperNew.exe
-
Size
3.0MB
-
MD5
d689c61a3e256005c7b08f6f26f1d337
-
SHA1
954247af9649cb70872e92da3dcf98d8efb45364
-
SHA256
49709bb94a666f4430453283645a3bb138e576304af0e00682b3301a26b8cac2
-
SHA512
bc627ebc0a0b418e1e4e20237d5b45f02d8617559fe49b160f7fc3432b2f501c5bee095c7ac2bc8785a97e20c80feb53e23d234ce5af1a598ae3e1060d440ac6
-
SSDEEP
49152:SpUqO2fRme5Iqki3W8ZPQYzwEC0slQ1nNbYl2FrQGGByf20EGNk:Spvf5pkeW8ZPQgwF0sAN0l2FrQGG+E
Malware Config
Extracted
xworm
look-omega.gl.at.ply.gg:27099
-
Install_directory
%AppData%
-
install_file
SecurityHealthSystray.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0009000000029ed0-4.dat family_xworm behavioral1/memory/2008-12-0x0000000000C70000-0x0000000000C94000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2560 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 2008 SecurityHealthSystray.exe 2932 SecurityHealthSystray.exe 3276 SecurityHealthSystray.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperNew.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperNew.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperNew.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperNew.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2008 SecurityHealthSystray.exe Token: SeDebugPrivilege 2932 SecurityHealthSystray.exe Token: SeDebugPrivilege 3276 SecurityHealthSystray.exe Token: SeDebugPrivilege 3844 powershell.exe Token: SeDebugPrivilege 3512 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3096 wrote to memory of 3512 3096 BootstrapperNew.exe 77 PID 3096 wrote to memory of 3512 3096 BootstrapperNew.exe 77 PID 3096 wrote to memory of 3512 3096 BootstrapperNew.exe 77 PID 3096 wrote to memory of 2008 3096 BootstrapperNew.exe 79 PID 3096 wrote to memory of 2008 3096 BootstrapperNew.exe 79 PID 3096 wrote to memory of 2868 3096 BootstrapperNew.exe 80 PID 3096 wrote to memory of 2868 3096 BootstrapperNew.exe 80 PID 3096 wrote to memory of 2868 3096 BootstrapperNew.exe 80 PID 2868 wrote to memory of 3844 2868 BootstrapperNew.exe 81 PID 2868 wrote to memory of 3844 2868 BootstrapperNew.exe 81 PID 2868 wrote to memory of 3844 2868 BootstrapperNew.exe 81 PID 2868 wrote to memory of 2932 2868 BootstrapperNew.exe 83 PID 2868 wrote to memory of 2932 2868 BootstrapperNew.exe 83 PID 2868 wrote to memory of 3936 2868 BootstrapperNew.exe 84 PID 2868 wrote to memory of 3936 2868 BootstrapperNew.exe 84 PID 2868 wrote to memory of 3936 2868 BootstrapperNew.exe 84 PID 3936 wrote to memory of 3384 3936 BootstrapperNew.exe 85 PID 3936 wrote to memory of 3384 3936 BootstrapperNew.exe 85 PID 3936 wrote to memory of 3384 3936 BootstrapperNew.exe 85 PID 3936 wrote to memory of 3276 3936 BootstrapperNew.exe 120 PID 3936 wrote to memory of 3276 3936 BootstrapperNew.exe 120 PID 3936 wrote to memory of 1628 3936 BootstrapperNew.exe 88 PID 3936 wrote to memory of 1628 3936 BootstrapperNew.exe 88 PID 3936 wrote to memory of 1628 3936 BootstrapperNew.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2008 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:2560
-
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="4⤵
- System Location Discovery: System Language Discovery
PID:3384
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3276
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1628 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="5⤵PID:1260
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"5⤵PID:2748
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"5⤵PID:2596
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="6⤵PID:2028
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"6⤵PID:2132
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"6⤵PID:4244
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="7⤵PID:2200
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"7⤵PID:2220
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"7⤵PID:2776
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="8⤵PID:4272
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"8⤵PID:852
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"8⤵PID:1272
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="9⤵PID:3156
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"9⤵PID:4896
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"9⤵PID:4400
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="10⤵PID:2568
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"10⤵PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"10⤵PID:3340
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="11⤵PID:3940
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"11⤵PID:1856
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"11⤵PID:4916
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="12⤵PID:3276
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"12⤵PID:1528
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"12⤵PID:4684
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="13⤵PID:1476
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"13⤵PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"13⤵PID:3732
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="14⤵PID:4696
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"14⤵PID:2076
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"14⤵PID:1028
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="15⤵PID:1204
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"15⤵PID:2208
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"15⤵PID:1364
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="16⤵PID:5228
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"16⤵PID:5248
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"16⤵PID:5256
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="17⤵PID:5464
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"17⤵PID:5500
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"17⤵PID:5508
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="18⤵PID:5788
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"18⤵PID:5796
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"18⤵PID:5820
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="19⤵PID:6024
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"19⤵PID:6032
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"19⤵PID:6092
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="20⤵PID:5284
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"20⤵PID:5292
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"20⤵PID:5300
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="21⤵PID:4968
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"21⤵PID:1464
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"21⤵PID:2208
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="22⤵PID:4664
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"22⤵PID:6076
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"22⤵PID:5328
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="23⤵PID:5720
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"23⤵PID:5764
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"23⤵PID:1052
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="24⤵PID:484
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"24⤵PID:4464
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"24⤵PID:6108
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="25⤵PID:5292
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"25⤵PID:5856
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"25⤵PID:5948
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="26⤵PID:4528
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"26⤵PID:5476
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"26⤵PID:6176
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="27⤵PID:6324
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"27⤵PID:6332
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"27⤵PID:6396
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="28⤵PID:6556
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"28⤵PID:6572
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"28⤵PID:6596
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="29⤵PID:6772
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"29⤵PID:6852
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"29⤵PID:6908
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaABmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAZQBmACMAPgA="30⤵PID:7108
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"30⤵PID:7116
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"30⤵PID:7136
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵PID:4328
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵PID:4812
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD59e466b4837d8431be725d6b9c1b4d9ef
SHA13f247b7c89985a41d839cad351cd0fc182fcb284
SHA2562f9a5eeb5ac8cec52a3e73621e4d392f501f5d657dfec3215ccd40eec317208d
SHA51201de0fda555d63b5c38339b0f6d38c28de2a882643439679e63cf5d75f13516b57dc90e8dfb8c638bda328fc12342e58d1e501acec8f85b92dbd5589dac06418
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
960B
MD516846df493521e84fe47cd6b6451ec8f
SHA16d99eb017c5aec08d3a7e908bbd4a051ce250c02
SHA25669f19f2ab2f3625faca623477864766ab1ef3a21712bc892d7b2b0886585b3f9
SHA512aefa5121601b8273cff6b79b7f76417c71e29e835b66faf3e1a67d0d38fb9ebe90320b75493fd5c4a2d9ea3e3c485d0a84bcdbfb78c26a8ecee3175cd8bd93cd
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
2KB
MD5ac4917a885cf6050b1a483e4bc4d2ea5
SHA1b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f
SHA256e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9
SHA512092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d
-
Filesize
60KB
MD5535b473ec3e9c0fd5aad89062d7f20e8
SHA1c900f90b3003452b975185c27bfb44c8f0b552c4
SHA256f6bb190101537e41901392fb690045c5bf1cddaa954630e57c5d0b3410b2d6b0
SHA51233f286b06e9198ca8ae5225c7796f0f176282e2386fa93a2450e1a65cdb235932ef8a0a778f6b16945f1496a5e12e3ba6e3905f02a47a9cbb92e14448f463c86
-
Filesize
18KB
MD53c2f2c936a522af91ee875f2ac4d4189
SHA195469b1ba315a4353755a323b3eee1977110b444
SHA25632e5aaac3c6e20d60d7cae87a1e3e965720a179353e0981b7872c231e8d60f49
SHA512c452c87b74a627fe91ae1c4e0ea9dfbb71393e609dc7442fd64194095bf80cf8302304bc554df223d8632d1ab2bc417ce8119497851614b361e9841b8a57f7ed
-
Filesize
18KB
MD5d719ef7a2ccae4f23531c93ce8052bac
SHA1e1dde06268a8e840e4a8380ad25673b6d093e412
SHA256a6992465a0562bf250528aac474893b077ff6a0ffe80e332a25074a969f2a083
SHA51293cbaeda7a3c494bb90d532b771e5ccc462eb065a597bcc059a788c4c4c44beb98ce52c196397953cee4a4e397c3ef80592168bc0e2eb7401ca6b8b9fe9172ae
-
Filesize
18KB
MD566be77f7fb0540405c216d14c6ff8f3f
SHA15a2035f7fdf3ab6c3ceeaad77a47e1aa70ef3c86
SHA256b4fdedaea081b45407e662e3e2b979d416e05295351660579cc3ef3d22824d59
SHA512a4c2671283bed87718854a93d6e0efaf4f158590445854609615ef8b4fb1ffdeb7b874c035c882a63385c1e203a4689dad1946706e1feaf98be4e872f96eac2d
-
Filesize
18KB
MD570fcec2520bc15051277e6e895136cca
SHA14a73eee69e2d50008fb3f9d825726ac993c3b5ba
SHA256ff646151a786faf5ac5a61fab524bafb4efebaf5953b47e0c8370d8413cf6a29
SHA512a922b100b9bfa5f469baabc4fd19b87cec6516ad8b96c498946b8d71d10c1a4a50850855893d5328e428f9e2b2ca4c6ebed30ed1db8afe1ab4f747ee1f283c63
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
120KB
MD565783920c1b66598f656084196f17480
SHA171bea99442c47575e9636532d71df8357452e32d
SHA256d0fa8e51c0f14be5d398e49f017adbb1b33ddbf1a845269c7b938adb9294f021
SHA512dba8c556f138a1b2138af2925ad500f88c0f72fa508c56153662ce2611640551baa17ef4b6603fc55acabbfe70c74ff7ae9270442d4061fe0c4bcc45534ada30