Analysis
-
max time kernel
51s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
19-09-2023 15:36
Static task
static1
Behavioral task
behavioral1
Sample
01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe
-
Size
50.3MB
-
MD5
fb270034a4a85c9bc2feb63ee33ec0f1
-
SHA1
702999aa135252ab3b27b946d13061d98bc5fb1c
-
SHA256
01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5
-
SHA512
1de9cd13bd5be26211cc2b74d4babec3514ed630780abecdf5983655ece28ceee2a4edf7701f40095c9f7c8c0c247e52000c08a2be9fccf7a556860184a04ad4
-
SSDEEP
786432:/Jt4Rs+UjfL+t4BrdRY9LA9vPZCTs5O/vnJJ8EK4t1egyvvn6R7zSc5q8c0mx2oi://yXmTp9Y90MTMEvJxt1tLBfLKG
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
description pid Process procid_target PID 2324 created 1200 2324 java.exe 13 PID 2324 created 1200 2324 java.exe 13 PID 2324 created 1200 2324 java.exe 13 PID 2324 created 1200 2324 java.exe 13 PID 2324 created 1200 2324 java.exe 13 -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts java.exe -
Stops running service(s) 3 TTPs
-
.NET Reactor proctector 8 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/files/0x0009000000016cf0-3.dat net_reactor behavioral1/files/0x0009000000016cf0-5.dat net_reactor behavioral1/files/0x0009000000016cf0-6.dat net_reactor behavioral1/memory/2204-15-0x0000000000BB0000-0x0000000000C84000-memory.dmp net_reactor behavioral1/files/0x0005000000018685-174.dat net_reactor behavioral1/files/0x0005000000018685-224.dat net_reactor behavioral1/files/0x0005000000018685-225.dat net_reactor behavioral1/memory/2628-228-0x00000000009E0000-0x0000000000AB4000-memory.dmp net_reactor -
Executes dropped EXE 5 IoCs
pid Process 2204 evernote.exe 2784 atom.exe 2324 java.exe 2664 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 1264 AdbeRdr11000_ru_RU.exe -
Loads dropped DLL 8 IoCs
pid Process 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 2784 atom.exe 2784 atom.exe 2784 atom.exe 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 1264 AdbeRdr11000_ru_RU.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Evernote Corporation = "C:\\ProgramData\\dialerEvernote\\dialerever.exe" evernote.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 2784 atom.exe 2324 java.exe 2664 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2324 set thread context of 1548 2324 java.exe 54 -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1488 sc.exe 2936 sc.exe 1048 sc.exe 2268 sc.exe 1344 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 atom.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString atom.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 728 schtasks.exe 2796 schtasks.exe 824 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1588 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 2492 taskkill.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\ProgramData\{2FDOVY7D-OQKK-UIVE-Q3J7GKKSEAIS}\01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe:Zone.Identifier atom.exe File opened for modification C:\ProgramData\{2FDOVY7D-OQKK-UIVE-Q3J7GKKSEAIS}\01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe:Zone.Identifier atom.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2784 atom.exe 2324 java.exe 2784 atom.exe 2664 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 2324 java.exe 2324 java.exe 2140 powershell.exe 2324 java.exe 2324 java.exe 2324 java.exe 2324 java.exe 2324 java.exe 2324 java.exe 2324 java.exe 2324 java.exe 332 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2492 taskkill.exe Token: SeDebugPrivilege 2204 evernote.exe Token: SeDebugPrivilege 2140 powershell.exe Token: SeShutdownPrivilege 2688 powercfg.exe Token: SeShutdownPrivilege 1952 powercfg.exe Token: SeDebugPrivilege 332 powershell.exe Token: SeShutdownPrivilege 1364 powercfg.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1264 AdbeRdr11000_ru_RU.exe 1264 AdbeRdr11000_ru_RU.exe 1264 AdbeRdr11000_ru_RU.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 1316 wrote to memory of 2204 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 30 PID 1316 wrote to memory of 2204 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 30 PID 1316 wrote to memory of 2204 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 30 PID 1316 wrote to memory of 2204 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 30 PID 1316 wrote to memory of 2784 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 31 PID 1316 wrote to memory of 2784 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 31 PID 1316 wrote to memory of 2784 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 31 PID 1316 wrote to memory of 2784 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 31 PID 1316 wrote to memory of 2324 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 32 PID 1316 wrote to memory of 2324 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 32 PID 1316 wrote to memory of 2324 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 32 PID 1316 wrote to memory of 2324 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 32 PID 2784 wrote to memory of 2664 2784 atom.exe 33 PID 2784 wrote to memory of 2664 2784 atom.exe 33 PID 2784 wrote to memory of 2664 2784 atom.exe 33 PID 2784 wrote to memory of 2664 2784 atom.exe 33 PID 2784 wrote to memory of 2796 2784 atom.exe 34 PID 2784 wrote to memory of 2796 2784 atom.exe 34 PID 2784 wrote to memory of 2796 2784 atom.exe 34 PID 2784 wrote to memory of 2796 2784 atom.exe 34 PID 2784 wrote to memory of 2528 2784 atom.exe 36 PID 2784 wrote to memory of 2528 2784 atom.exe 36 PID 2784 wrote to memory of 2528 2784 atom.exe 36 PID 2784 wrote to memory of 2528 2784 atom.exe 36 PID 2528 wrote to memory of 2492 2528 cmd.exe 38 PID 2528 wrote to memory of 2492 2528 cmd.exe 38 PID 2528 wrote to memory of 2492 2528 cmd.exe 38 PID 2528 wrote to memory of 2492 2528 cmd.exe 38 PID 1316 wrote to memory of 1264 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 40 PID 1316 wrote to memory of 1264 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 40 PID 1316 wrote to memory of 1264 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 40 PID 1316 wrote to memory of 1264 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 40 PID 1316 wrote to memory of 1264 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 40 PID 1316 wrote to memory of 1264 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 40 PID 1316 wrote to memory of 1264 1316 01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe 40 PID 2204 wrote to memory of 824 2204 evernote.exe 43 PID 2204 wrote to memory of 824 2204 evernote.exe 43 PID 2204 wrote to memory of 824 2204 evernote.exe 43 PID 2828 wrote to memory of 1488 2828 cmd.exe 47 PID 2828 wrote to memory of 1488 2828 cmd.exe 47 PID 2828 wrote to memory of 1488 2828 cmd.exe 47 PID 2828 wrote to memory of 2936 2828 cmd.exe 48 PID 2828 wrote to memory of 2936 2828 cmd.exe 48 PID 2828 wrote to memory of 2936 2828 cmd.exe 48 PID 2828 wrote to memory of 1048 2828 cmd.exe 49 PID 2828 wrote to memory of 1048 2828 cmd.exe 49 PID 2828 wrote to memory of 1048 2828 cmd.exe 49 PID 2828 wrote to memory of 2268 2828 cmd.exe 50 PID 2828 wrote to memory of 2268 2828 cmd.exe 50 PID 2828 wrote to memory of 2268 2828 cmd.exe 50 PID 2828 wrote to memory of 1344 2828 cmd.exe 51 PID 2828 wrote to memory of 1344 2828 cmd.exe 51 PID 2828 wrote to memory of 1344 2828 cmd.exe 51 PID 2668 wrote to memory of 2688 2668 cmd.exe 55 PID 2668 wrote to memory of 2688 2668 cmd.exe 55 PID 2668 wrote to memory of 2688 2668 cmd.exe 55 PID 2324 wrote to memory of 1548 2324 java.exe 54 PID 2668 wrote to memory of 1952 2668 cmd.exe 58 PID 2668 wrote to memory of 1952 2668 cmd.exe 58 PID 2668 wrote to memory of 1952 2668 cmd.exe 58 PID 2668 wrote to memory of 1364 2668 cmd.exe 59 PID 2668 wrote to memory of 1364 2668 cmd.exe 59 PID 2668 wrote to memory of 1364 2668 cmd.exe 59
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe"C:\Users\Admin\AppData\Local\Temp\01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Users\Admin\AppData\Roaming\evernote.exe"C:\Users\Admin\AppData\Roaming\evernote.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\system32\schtasks.exe"schtasks.exe" /create /tn Evernote Corporation /tr "C:\ProgramData\dialerEvernote\dialerever.exe" /st 15:42 /du 23:59 /sc daily /ri 1 /f4⤵
- Creates scheduled task(s)
PID:824
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF6CD.tmp.bat""4⤵PID:2508
-
C:\Windows\system32\timeout.exetimeout 75⤵
- Delays execution with timeout.exe
PID:1588
-
-
-
C:\ProgramData\dialerEvernote\dialerever.exe"C:\ProgramData\dialerEvernote\dialerever.exe"4⤵PID:2628
-
-
-
C:\Users\Admin\AppData\Roaming\atom.exe"C:\Users\Admin\AppData\Roaming\atom.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\ProgramData\{2FDOVY7D-OQKK-UIVE-Q3J7GKKSEAIS}\01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe"C:\ProgramData\{2FDOVY7D-OQKK-UIVE-Q3J7GKKSEAIS}\01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe"4⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2664
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 15 /TN "NSFBNO3K6W13BVFNQR" /TR "C:\ProgramData\{2FDOVY7D-OQKK-UIVE-Q3J7GKKSEAIS}\01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe" /F4⤵
- Creates scheduled task(s)
PID:2796
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im atom.exe /f & erase C:\Users\Admin\AppData\Roaming\atom.exe & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im atom.exe /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
-
-
C:\Users\Admin\AppData\Roaming\java.exe"C:\Users\Admin\AppData\Roaming\java.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2324
-
-
C:\Users\Admin\AppData\Roaming\AdbeRdr11000_ru_RU.exe"C:\Users\Admin\AppData\Roaming\AdbeRdr11000_ru_RU.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:1264 -
C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1049-7B44-AB0000000001}\setup.exeC:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1049-7B44-AB0000000001}\setup.exe /msi DISABLE_CACHE=14⤵PID:1660
-
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1049-7B44-AB0000000001}\AcroRead.msi" DISABLE_CACHE=1 REBOOT="ReallySuppress"5⤵PID:2872
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1488
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2936
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1048
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2268
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1344
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵PID:1248
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:1548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ufctpzxew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Oracle Corporation' /tr '''C:\Users\Admin\AppData\Roaming\dialer_JavaApps\jre1.8.0_341\bin\dialer_java.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\dialer_JavaApps\jre1.8.0_341\bin\dialer_java.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Oracle Corporation' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:332 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Oracle Corporation" /tr 'C:\Users\Admin\AppData\Roaming\dialer_JavaApps\jre1.8.0_341\bin\dialer_java.exe'3⤵
- Creates scheduled task(s)
PID:728
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\java.exe"2⤵PID:2356
-
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2700
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "Oracle Corporation"2⤵PID:2236
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {6882CA82-8EEC-4446-BB6B-57F1C24B3EDC} S-1-5-21-3185155662-718608226-894467740-1000:YETUIZPU\Admin:Interactive:[1]1⤵PID:2144
-
C:\Users\Admin\AppData\Roaming\dialer_JavaApps\jre1.8.0_341\bin\dialer_java.exeC:\Users\Admin\AppData\Roaming\dialer_JavaApps\jre1.8.0_341\bin\dialer_java.exe2⤵PID:1704
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:2576
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 8927A8A45C8CE915ADB638C97D29C10F C2⤵PID:2332
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
625B
MD5c9877af1489c4f233ed27df03c6237d1
SHA1eed385248ed9dfcbb1e3e276a5554f17566a9127
SHA256af11d1c4c646236a41aacbbfdd3cbba81f95f92b9ecdb44f6d5932c73f14c7e1
SHA512e76ad1a5ec59da124a7b9789e3b29a53c078927c8b94a6ed9957e226167c1002eb9aad41a13ed0391117232c60f28027ceb3c3248744c70e7ccbc6a7a77cad44
-
Filesize
2.3MB
MD5fa9882f3377677a424e5604e681cf299
SHA10e2acf8f244eb8cf2b608a648c63ec1f2b6e5ef4
SHA256ee55447fb5e81e205117210f3586add0858a37f36680a2a2a48ad9749bf4b517
SHA512111e2cd666a9319b3248acef422a836c6d675d8ab16e0e1a2d6af4aa167b876a64ee92a861447c8dbdf9d17afdd90362f8a9789efb798508c677aa98d57e860c
-
Filesize
292B
MD5dd5d07acdd743bdf4e1e390bf7c98520
SHA1d686fdd98ae1de9b105ea22f82e3f70425b5e91a
SHA256ee4e9382bc653372715eee74cdc2de5bed837ee00d2aba0ff22bd387aefec99a
SHA51229abf037c35de61bd4b5225c4337b13401378b422cb90fd7abc10e4c06a7a8a1bfac4ea75d0578918abfe12f82469555a9f91a95f57916a5dbb9eabbb71aa13f
-
Filesize
355KB
MD59c375834ebc79268cadcd43e380e1c0c
SHA131452cc793e9ff4a73c4fb1557df0a4bccec0322
SHA25640886c72d89ecbffcdba171dbb335c5fc22c6ae8badb6e8412394caae9e97390
SHA51275625cfb9ede108f2c2c93f79173bee0986fdd7be0452e36fb1b25618fafd955bf3846739f97f3ce54388ced426834d79f79e189297bcd618eff618f2be1939a
-
Filesize
355KB
MD59c375834ebc79268cadcd43e380e1c0c
SHA131452cc793e9ff4a73c4fb1557df0a4bccec0322
SHA25640886c72d89ecbffcdba171dbb335c5fc22c6ae8badb6e8412394caae9e97390
SHA51275625cfb9ede108f2c2c93f79173bee0986fdd7be0452e36fb1b25618fafd955bf3846739f97f3ce54388ced426834d79f79e189297bcd618eff618f2be1939a
-
Filesize
24B
MD59f22b5d78b010677142ffe4a66e02cb2
SHA15fcf16f74c50fd48c6d701d7776de13d14f1f1db
SHA256f0e0b1154b82ad66f9d3b1aa8ca4eae94a138a55e17538392315ebf63d2c36fe
SHA5127251745b53ba3edf5ec7c301a6dcc7a73d4443678f8594b2fc0953a4595da8dca384a4d3ad3c09824493fa1c78c34075d4bbaf9fccd09a65c83bdcc8f97f9b85
-
Filesize
635.6MB
MD5086c25e0addc5f94763ecb424d92bec2
SHA13bfb31cae205e8756076e4861d96f794f2df9fa9
SHA256a3b4ce95b1b68303184853c815c66266e809b9a21bc01114c7a7210722f261ef
SHA512ee6c5fdacbc53b121970e1e47f533a82d74eb60063b936ec2faf7b060609e05be3ef58c52fe225d80fc30647a496520f00e5c8afecfe30e8404db67c471236f0
-
Filesize
398.9MB
MD55205ff7461dd90577c40e1cba8195a34
SHA1de97cede0812390d8635d05cfc664652ba3cc579
SHA2561a08df7f00d904b0fe7c6fb87d2fd58e46f5fc3b1593f02389db15541ad18e53
SHA512412eaf7017df69ec8438c903ac48cb7bbd0cdde9fc40204a6c6993ddba2697019411153d6ba7582edece6a4d67b363f958e83db3f3ef749e155d71c4641129fd
-
Filesize
393.6MB
MD5723d8b676d4eeb71b9b062b0c7fa0d19
SHA162486e245daee12695f6032d3d770f4c32d24a45
SHA256f2e41c8a19b5e1acf1bd09f97f280866c32935da1f91e5ea4962b61529ee3e03
SHA51204378de0193cb2ff3f3e88c72add4ba607b1c627964dc6b7ca0a5bb8c7fda0d68b9b78e1a3bb5a9c03d5337bb74b203c5b603999ee81efe810fd3038ee3d7d26
-
C:\ProgramData\{2FDOVY7D-OQKK-UIVE-Q3J7GKKSEAIS}\01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe
Filesize4.9MB
MD5b6a5eb18548732bf92d6f4babd3e52c8
SHA195927b3ac5c80f75726b11c64b6192ea6c5ebab7
SHA256a73c8d150040db87de94091a46db227a65d17fbde45d763a2cb60e8616387c88
SHA512ed1521b365346a696f1f0c132a4a14a192e856eb36fdbffbbbb5747d6d02495308822890bb992fcd51d9633740ad787f3ced54c141fb4b00b65606dd43f4c947
-
C:\ProgramData\{2FDOVY7D-OQKK-UIVE-Q3J7GKKSEAIS}\01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe
Filesize4.9MB
MD5b6a5eb18548732bf92d6f4babd3e52c8
SHA195927b3ac5c80f75726b11c64b6192ea6c5ebab7
SHA256a73c8d150040db87de94091a46db227a65d17fbde45d763a2cb60e8616387c88
SHA512ed1521b365346a696f1f0c132a4a14a192e856eb36fdbffbbbb5747d6d02495308822890bb992fcd51d9633740ad787f3ced54c141fb4b00b65606dd43f4c947
-
Filesize
3KB
MD58078614c69d5af7f8bfd26d7dfa76b12
SHA1288505cb164c41f76544c5e775985a804d9bb547
SHA256f8ac34b81f3d1987dbd0204f52b1bbfbc060cc385df7a562d19ee8a3f64ac992
SHA51223e1e5f7885fa128aff72b43522b98d5424cf6308de0218f9f5ef1075473813848458b9762f9224034445d76702e336dd720ddfcafeda01fbd7c20c2cbea36db
-
Filesize
52KB
MD54a908ee9c6f2f4aad63382cccee731e4
SHA1e572580949f277987fe232757ce88c2ac35e0223
SHA256459f503fb8b4fc4a600261430ac77bf70118d41fa19f7b2620d43ba6e9c8fa5e
SHA51275ba5856df7ed1457b6192e3b12c5dbb9cd0c6860d787357b37d5e2aabdd1dddb1fd6195064cad1b166431a71dee233b76cb6304d8e868050d79c731ef6e567f
-
Filesize
73KB
MD5c4d603c70e32fc67babfd98017dc4198
SHA1a6d550ac5bcc79c645761de063b751f2a7d944f9
SHA2560b99a15c787878ae606ff7ca2b15edc795995835bd213d7a118f50e975e2ed33
SHA5126c4e9a0251d1dd66e7ea97a3099d5160e406f286c06e3116b061b732c61a4dcbccb8f8406ae676dce05f7fe001c30e2034529b8331e0c74fad9301a6ca412fd4
-
Filesize
222KB
MD5d5226f0829015e30326f7b76dbf916b3
SHA1a9c1af7da48a91a4ff21469d4f08d842f8b571af
SHA25687b92f1468873c146750a7bf6955f9b577143440d641ac3c988c7cfe7e29c8d6
SHA512eb691285a17dd309fae85d6a1f65f964fd78f9257dcb2de397052f8779709f3db47ae36ef05c44f0c41043954c9606f165c8790a67defccc2754d08358891ba3
-
Filesize
145KB
MD5f4392c78bab8d4f67b625498469bd5a2
SHA1e98c3f0cf27b1c8e6c6dcce94f14fbc92b9202ec
SHA256acdb5c39d5f6d99db8cfc436d008791445e5fec370a8d08267fe96b7a2449234
SHA512570bfa3e3f1a601a4e3dee893437ac9567ac73e48a1b8848a3255eb8a6f566a511f845edc7981cd8d4aa8f22ea0c7062bedadf77e511d411e2a6647e28bf2c0b
-
Filesize
222KB
MD5d5226f0829015e30326f7b76dbf916b3
SHA1a9c1af7da48a91a4ff21469d4f08d842f8b571af
SHA25687b92f1468873c146750a7bf6955f9b577143440d641ac3c988c7cfe7e29c8d6
SHA512eb691285a17dd309fae85d6a1f65f964fd78f9257dcb2de397052f8779709f3db47ae36ef05c44f0c41043954c9606f165c8790a67defccc2754d08358891ba3
-
Filesize
157B
MD58c2371f05ce9523e1d850d37c9bd2013
SHA1101d34e8f7f001eb13b9dfb7996a161c53ec4167
SHA256a1b5da2e2dffd31adf2582e4a82b97b3d1f0d4ee9e2e614aab0c57dba6796235
SHA5126c9650180d3dfd2b546fe125b1f8551a20c21009d983fecd820aca692eb6cbec42a5efbe078bc8d475826778378fa15b3b3c061d21f502ff856fcc3c897eb24a
-
Filesize
157B
MD58c2371f05ce9523e1d850d37c9bd2013
SHA1101d34e8f7f001eb13b9dfb7996a161c53ec4167
SHA256a1b5da2e2dffd31adf2582e4a82b97b3d1f0d4ee9e2e614aab0c57dba6796235
SHA5126c9650180d3dfd2b546fe125b1f8551a20c21009d983fecd820aca692eb6cbec42a5efbe078bc8d475826778378fa15b3b3c061d21f502ff856fcc3c897eb24a
-
Filesize
36.5MB
MD5257d21bd80883604adaf8951ebb6ca77
SHA1c7d77938bb530dbd36dbe71631088a123223ebcc
SHA2568f89ee7d1ab031359b31d752ef54da141d7797f0363a81fca9fd17a2ac844255
SHA512e88ba0a55d9c7d515a7eeeb68cc4b30b41243e115367bddd168cb556120ff7a1551ac6897bb8b9d33d6d889972c1dc63d28929f4c9bfde9b260bff5a2abd2871
-
Filesize
36.5MB
MD5257d21bd80883604adaf8951ebb6ca77
SHA1c7d77938bb530dbd36dbe71631088a123223ebcc
SHA2568f89ee7d1ab031359b31d752ef54da141d7797f0363a81fca9fd17a2ac844255
SHA512e88ba0a55d9c7d515a7eeeb68cc4b30b41243e115367bddd168cb556120ff7a1551ac6897bb8b9d33d6d889972c1dc63d28929f4c9bfde9b260bff5a2abd2871
-
Filesize
36.5MB
MD5257d21bd80883604adaf8951ebb6ca77
SHA1c7d77938bb530dbd36dbe71631088a123223ebcc
SHA2568f89ee7d1ab031359b31d752ef54da141d7797f0363a81fca9fd17a2ac844255
SHA512e88ba0a55d9c7d515a7eeeb68cc4b30b41243e115367bddd168cb556120ff7a1551ac6897bb8b9d33d6d889972c1dc63d28929f4c9bfde9b260bff5a2abd2871
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52828aa49e96f89c6dd35e6465bce5eef
SHA18e05c30dc33e23988c41078f05b57c7951d9b761
SHA256aed2ab3d72dd136078d5ff3d9dc5536499fc106587f93ee2022625ef77faf3fe
SHA512e850f29685750b6556c3266b7b42123e79c23abf295f7c72debed96df4e174ce60a98ab8ff7ade23b61e25fa7748f970e9b22243cbb508342736af67183839ad
-
Filesize
4.9MB
MD5b6a5eb18548732bf92d6f4babd3e52c8
SHA195927b3ac5c80f75726b11c64b6192ea6c5ebab7
SHA256a73c8d150040db87de94091a46db227a65d17fbde45d763a2cb60e8616387c88
SHA512ed1521b365346a696f1f0c132a4a14a192e856eb36fdbffbbbb5747d6d02495308822890bb992fcd51d9633740ad787f3ced54c141fb4b00b65606dd43f4c947
-
Filesize
4.9MB
MD5b6a5eb18548732bf92d6f4babd3e52c8
SHA195927b3ac5c80f75726b11c64b6192ea6c5ebab7
SHA256a73c8d150040db87de94091a46db227a65d17fbde45d763a2cb60e8616387c88
SHA512ed1521b365346a696f1f0c132a4a14a192e856eb36fdbffbbbb5747d6d02495308822890bb992fcd51d9633740ad787f3ced54c141fb4b00b65606dd43f4c947
-
Filesize
4.9MB
MD5b6a5eb18548732bf92d6f4babd3e52c8
SHA195927b3ac5c80f75726b11c64b6192ea6c5ebab7
SHA256a73c8d150040db87de94091a46db227a65d17fbde45d763a2cb60e8616387c88
SHA512ed1521b365346a696f1f0c132a4a14a192e856eb36fdbffbbbb5747d6d02495308822890bb992fcd51d9633740ad787f3ced54c141fb4b00b65606dd43f4c947
-
Filesize
8.6MB
MD5f587a4afb9f58e4739c7b0d62dbda455
SHA15364482079825a236a73d8a72d735d344b0f195e
SHA2566c56fe08165db1fda9d3b8b36a4125a2e91656ae2ee8220e413eb9a0d5bf117f
SHA5123c7e37ad51cf0ed7e6a5dc0700d3ada01796d60c555b4a2ad80711bbca2eaba8b8befd47d82d8b3b2988fd6b3baae6bd04936db500285337ff45c66e0ad15b85
-
Filesize
8.6MB
MD5f587a4afb9f58e4739c7b0d62dbda455
SHA15364482079825a236a73d8a72d735d344b0f195e
SHA2566c56fe08165db1fda9d3b8b36a4125a2e91656ae2ee8220e413eb9a0d5bf117f
SHA5123c7e37ad51cf0ed7e6a5dc0700d3ada01796d60c555b4a2ad80711bbca2eaba8b8befd47d82d8b3b2988fd6b3baae6bd04936db500285337ff45c66e0ad15b85
-
Filesize
826KB
MD51062dc1bc1937950cba7b951d47e0028
SHA1a553344b0cb5ea8a37972e38568c2b968f153ea4
SHA2566d520033e90230c3b553b8d61ff0fcab98729a3bc65201e9ffefd66abee400c8
SHA512284842b167fb64a0ba519da3408aa515e1eeb88245185960f71e6a3ed4d42cea21307ac7456db8c9dd362d01408ba6c6bce675244f72f8fdbff01c959c7cdd2a
-
Filesize
826KB
MD51062dc1bc1937950cba7b951d47e0028
SHA1a553344b0cb5ea8a37972e38568c2b968f153ea4
SHA2566d520033e90230c3b553b8d61ff0fcab98729a3bc65201e9ffefd66abee400c8
SHA512284842b167fb64a0ba519da3408aa515e1eeb88245185960f71e6a3ed4d42cea21307ac7456db8c9dd362d01408ba6c6bce675244f72f8fdbff01c959c7cdd2a
-
Filesize
8.6MB
MD5f587a4afb9f58e4739c7b0d62dbda455
SHA15364482079825a236a73d8a72d735d344b0f195e
SHA2566c56fe08165db1fda9d3b8b36a4125a2e91656ae2ee8220e413eb9a0d5bf117f
SHA5123c7e37ad51cf0ed7e6a5dc0700d3ada01796d60c555b4a2ad80711bbca2eaba8b8befd47d82d8b3b2988fd6b3baae6bd04936db500285337ff45c66e0ad15b85
-
Filesize
8.6MB
MD5f587a4afb9f58e4739c7b0d62dbda455
SHA15364482079825a236a73d8a72d735d344b0f195e
SHA2566c56fe08165db1fda9d3b8b36a4125a2e91656ae2ee8220e413eb9a0d5bf117f
SHA5123c7e37ad51cf0ed7e6a5dc0700d3ada01796d60c555b4a2ad80711bbca2eaba8b8befd47d82d8b3b2988fd6b3baae6bd04936db500285337ff45c66e0ad15b85
-
Filesize
128KB
MD5e6d531a5de6611b9a2e0cf94e9a9e218
SHA1fae903803563aa204b9a0ccf624cc96a81e5cd1b
SHA2561bf5bca3f43d2af8986f945d802e6dbb537812e7473e71f28b94add728059132
SHA51252be446c1dfd0084f5f520a3717dba18ef8009903d3b4528d30a3512b4660acd9b02ca7b0c947d22b4ba205cde70554504c62ec4819de4bc2481d28a371c6be2
-
Filesize
355KB
MD59c375834ebc79268cadcd43e380e1c0c
SHA131452cc793e9ff4a73c4fb1557df0a4bccec0322
SHA25640886c72d89ecbffcdba171dbb335c5fc22c6ae8badb6e8412394caae9e97390
SHA51275625cfb9ede108f2c2c93f79173bee0986fdd7be0452e36fb1b25618fafd955bf3846739f97f3ce54388ced426834d79f79e189297bcd618eff618f2be1939a
-
\ProgramData\{2FDOVY7D-OQKK-UIVE-Q3J7GKKSEAIS}\01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe
Filesize4.9MB
MD5b6a5eb18548732bf92d6f4babd3e52c8
SHA195927b3ac5c80f75726b11c64b6192ea6c5ebab7
SHA256a73c8d150040db87de94091a46db227a65d17fbde45d763a2cb60e8616387c88
SHA512ed1521b365346a696f1f0c132a4a14a192e856eb36fdbffbbbb5747d6d02495308822890bb992fcd51d9633740ad787f3ced54c141fb4b00b65606dd43f4c947
-
\ProgramData\{2FDOVY7D-OQKK-UIVE-Q3J7GKKSEAIS}\01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe
Filesize4.9MB
MD5b6a5eb18548732bf92d6f4babd3e52c8
SHA195927b3ac5c80f75726b11c64b6192ea6c5ebab7
SHA256a73c8d150040db87de94091a46db227a65d17fbde45d763a2cb60e8616387c88
SHA512ed1521b365346a696f1f0c132a4a14a192e856eb36fdbffbbbb5747d6d02495308822890bb992fcd51d9633740ad787f3ced54c141fb4b00b65606dd43f4c947
-
\ProgramData\{2FDOVY7D-OQKK-UIVE-Q3J7GKKSEAIS}\01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe
Filesize4.9MB
MD5b6a5eb18548732bf92d6f4babd3e52c8
SHA195927b3ac5c80f75726b11c64b6192ea6c5ebab7
SHA256a73c8d150040db87de94091a46db227a65d17fbde45d763a2cb60e8616387c88
SHA512ed1521b365346a696f1f0c132a4a14a192e856eb36fdbffbbbb5747d6d02495308822890bb992fcd51d9633740ad787f3ced54c141fb4b00b65606dd43f4c947
-
Filesize
52KB
MD54a908ee9c6f2f4aad63382cccee731e4
SHA1e572580949f277987fe232757ce88c2ac35e0223
SHA256459f503fb8b4fc4a600261430ac77bf70118d41fa19f7b2620d43ba6e9c8fa5e
SHA51275ba5856df7ed1457b6192e3b12c5dbb9cd0c6860d787357b37d5e2aabdd1dddb1fd6195064cad1b166431a71dee233b76cb6304d8e868050d79c731ef6e567f
-
Filesize
73KB
MD5c4d603c70e32fc67babfd98017dc4198
SHA1a6d550ac5bcc79c645761de063b751f2a7d944f9
SHA2560b99a15c787878ae606ff7ca2b15edc795995835bd213d7a118f50e975e2ed33
SHA5126c4e9a0251d1dd66e7ea97a3099d5160e406f286c06e3116b061b732c61a4dcbccb8f8406ae676dce05f7fe001c30e2034529b8331e0c74fad9301a6ca412fd4
-
Filesize
222KB
MD5d5226f0829015e30326f7b76dbf916b3
SHA1a9c1af7da48a91a4ff21469d4f08d842f8b571af
SHA25687b92f1468873c146750a7bf6955f9b577143440d641ac3c988c7cfe7e29c8d6
SHA512eb691285a17dd309fae85d6a1f65f964fd78f9257dcb2de397052f8779709f3db47ae36ef05c44f0c41043954c9606f165c8790a67defccc2754d08358891ba3
-
Filesize
145KB
MD5f4392c78bab8d4f67b625498469bd5a2
SHA1e98c3f0cf27b1c8e6c6dcce94f14fbc92b9202ec
SHA256acdb5c39d5f6d99db8cfc436d008791445e5fec370a8d08267fe96b7a2449234
SHA512570bfa3e3f1a601a4e3dee893437ac9567ac73e48a1b8848a3255eb8a6f566a511f845edc7981cd8d4aa8f22ea0c7062bedadf77e511d411e2a6647e28bf2c0b
-
Filesize
222KB
MD5d5226f0829015e30326f7b76dbf916b3
SHA1a9c1af7da48a91a4ff21469d4f08d842f8b571af
SHA25687b92f1468873c146750a7bf6955f9b577143440d641ac3c988c7cfe7e29c8d6
SHA512eb691285a17dd309fae85d6a1f65f964fd78f9257dcb2de397052f8779709f3db47ae36ef05c44f0c41043954c9606f165c8790a67defccc2754d08358891ba3
-
Filesize
36.5MB
MD5257d21bd80883604adaf8951ebb6ca77
SHA1c7d77938bb530dbd36dbe71631088a123223ebcc
SHA2568f89ee7d1ab031359b31d752ef54da141d7797f0363a81fca9fd17a2ac844255
SHA512e88ba0a55d9c7d515a7eeeb68cc4b30b41243e115367bddd168cb556120ff7a1551ac6897bb8b9d33d6d889972c1dc63d28929f4c9bfde9b260bff5a2abd2871
-
Filesize
4.9MB
MD5b6a5eb18548732bf92d6f4babd3e52c8
SHA195927b3ac5c80f75726b11c64b6192ea6c5ebab7
SHA256a73c8d150040db87de94091a46db227a65d17fbde45d763a2cb60e8616387c88
SHA512ed1521b365346a696f1f0c132a4a14a192e856eb36fdbffbbbb5747d6d02495308822890bb992fcd51d9633740ad787f3ced54c141fb4b00b65606dd43f4c947
-
Filesize
8.6MB
MD5f587a4afb9f58e4739c7b0d62dbda455
SHA15364482079825a236a73d8a72d735d344b0f195e
SHA2566c56fe08165db1fda9d3b8b36a4125a2e91656ae2ee8220e413eb9a0d5bf117f
SHA5123c7e37ad51cf0ed7e6a5dc0700d3ada01796d60c555b4a2ad80711bbca2eaba8b8befd47d82d8b3b2988fd6b3baae6bd04936db500285337ff45c66e0ad15b85
-
Filesize
826KB
MD51062dc1bc1937950cba7b951d47e0028
SHA1a553344b0cb5ea8a37972e38568c2b968f153ea4
SHA2566d520033e90230c3b553b8d61ff0fcab98729a3bc65201e9ffefd66abee400c8
SHA512284842b167fb64a0ba519da3408aa515e1eeb88245185960f71e6a3ed4d42cea21307ac7456db8c9dd362d01408ba6c6bce675244f72f8fdbff01c959c7cdd2a
-
Filesize
8.6MB
MD5f587a4afb9f58e4739c7b0d62dbda455
SHA15364482079825a236a73d8a72d735d344b0f195e
SHA2566c56fe08165db1fda9d3b8b36a4125a2e91656ae2ee8220e413eb9a0d5bf117f
SHA5123c7e37ad51cf0ed7e6a5dc0700d3ada01796d60c555b4a2ad80711bbca2eaba8b8befd47d82d8b3b2988fd6b3baae6bd04936db500285337ff45c66e0ad15b85