Analysis
-
max time kernel
133s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
19/11/2023, 20:45
Static task
static1
Behavioral task
behavioral1
Sample
1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe
Resource
win7-20231025-en
General
-
Target
1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe
-
Size
24.9MB
-
MD5
9a7ad587ebb1677287f7a9ffef2c1a20
-
SHA1
6c4ea120268888b821ce6b13d2965e64200075ba
-
SHA256
1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a
-
SHA512
595b8401fc098428a25f75e072b8a98e01f043d02472c6d2eaccfcf45c5bd055a1fb58abf2dc0176ea4cc343f35107f6d411b66e1e43c23a43e2cae0d0266521
-
SSDEEP
98304:uSWRZML74SV5/tehLUI5YvY/hIf4n08IOeGq6Tt5r1MR:uLRZM/4a6XU40K1J5r1M
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
description pid Process procid_target PID 4580 created 3228 4580 1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe 42 PID 4580 created 3228 4580 1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe 42 PID 4580 created 3228 4580 1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe 42 PID 4580 created 3228 4580 1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe 42 PID 4580 created 3228 4580 1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe 42 PID 4580 created 3228 4580 1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe 42 PID 4800 created 3228 4800 uTorrent.exe 42 PID 4800 created 3228 4800 uTorrent.exe 42 PID 4800 created 3228 4800 uTorrent.exe 42 PID 4800 created 3228 4800 uTorrent.exe 42 PID 4800 created 3228 4800 uTorrent.exe 42 -
XMRig Miner payload 8 IoCs
resource yara_rule behavioral2/memory/1936-123-0x00007FF631810000-0x00007FF632050000-memory.dmp xmrig behavioral2/memory/1936-125-0x00007FF631810000-0x00007FF632050000-memory.dmp xmrig behavioral2/memory/1936-128-0x00007FF631810000-0x00007FF632050000-memory.dmp xmrig behavioral2/memory/1936-130-0x00007FF631810000-0x00007FF632050000-memory.dmp xmrig behavioral2/memory/1936-132-0x00007FF631810000-0x00007FF632050000-memory.dmp xmrig behavioral2/memory/1936-135-0x00007FF631810000-0x00007FF632050000-memory.dmp xmrig behavioral2/memory/1936-137-0x00007FF631810000-0x00007FF632050000-memory.dmp xmrig behavioral2/memory/1936-139-0x00007FF631810000-0x00007FF632050000-memory.dmp xmrig -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 4800 uTorrent.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Obsidium\{D229C97B-DBB0E926-F22B2964-F2852AC6} uTorrent.exe File created C:\Windows\system32\config\systemprofile\AppData\Roaming\Obsidium\{D229C97B-DBB0E926-F22B2964-F2852AC6}\4800.obs uTorrent.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4800 set thread context of 4704 4800 uTorrent.exe 117 PID 4800 set thread context of 1936 4800 uTorrent.exe 119 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe 1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3588 sc.exe 4904 sc.exe 1348 sc.exe 4492 sc.exe 2892 sc.exe 4636 sc.exe 4700 sc.exe 2896 sc.exe 4956 sc.exe 3820 sc.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4064 schtasks.exe 1720 schtasks.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4580 1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe 4580 1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe 1936 powershell.exe 1936 powershell.exe 4580 1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe 4580 1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe 4580 1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe 4580 1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe 4580 1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe 4580 1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe 4580 1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe 4580 1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe 4580 1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe 4580 1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe 4800 uTorrent.exe 4800 uTorrent.exe 3356 powershell.exe 3356 powershell.exe 4800 uTorrent.exe 4800 uTorrent.exe 4800 uTorrent.exe 4800 uTorrent.exe 4800 uTorrent.exe 4800 uTorrent.exe 4800 uTorrent.exe 4800 uTorrent.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1936 powershell.exe Token: SeDebugPrivilege 3356 powershell.exe Token: SeLockMemoryPrivilege 1936 explorer.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2860 wrote to memory of 2892 2860 cmd.exe 99 PID 2860 wrote to memory of 2892 2860 cmd.exe 99 PID 2860 wrote to memory of 4492 2860 cmd.exe 98 PID 2860 wrote to memory of 4492 2860 cmd.exe 98 PID 2860 wrote to memory of 1348 2860 cmd.exe 93 PID 2860 wrote to memory of 1348 2860 cmd.exe 93 PID 2860 wrote to memory of 3820 2860 cmd.exe 95 PID 2860 wrote to memory of 3820 2860 cmd.exe 95 PID 2860 wrote to memory of 3588 2860 cmd.exe 94 PID 2860 wrote to memory of 3588 2860 cmd.exe 94 PID 4216 wrote to memory of 3856 4216 cmd.exe 102 PID 4216 wrote to memory of 3856 4216 cmd.exe 102 PID 2168 wrote to memory of 4956 2168 cmd.exe 125 PID 2168 wrote to memory of 4956 2168 cmd.exe 125 PID 2168 wrote to memory of 2896 2168 cmd.exe 124 PID 2168 wrote to memory of 2896 2168 cmd.exe 124 PID 2168 wrote to memory of 4904 2168 cmd.exe 123 PID 2168 wrote to memory of 4904 2168 cmd.exe 123 PID 2168 wrote to memory of 4700 2168 cmd.exe 122 PID 2168 wrote to memory of 4700 2168 cmd.exe 122 PID 2168 wrote to memory of 4636 2168 cmd.exe 121 PID 2168 wrote to memory of 4636 2168 cmd.exe 121 PID 4800 wrote to memory of 4704 4800 uTorrent.exe 117 PID 4800 wrote to memory of 1936 4800 uTorrent.exe 119 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3228
-
C:\Users\Admin\AppData\Local\Temp\1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe"C:\Users\Admin\AppData\Local\Temp\1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:4580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1348
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3588
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:3820
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4492
-
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2892
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /delete /f /tn "AppData"2⤵PID:3100
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "AppData" /xml "C:\Users\Admin\AppData\Local\Temp\nuwpcgvwftpl.xml"2⤵
- Creates scheduled task(s)
PID:4064
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4216
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "AppData"2⤵PID:1836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:4704
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "AppData" /xml "C:\Windows\TEMP\nuwpcgvwftpl.xml"2⤵
- Creates scheduled task(s)
PID:1720
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:2168
-
-
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 31⤵PID:3856
-
C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe"C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4800
-
C:\Windows\System32\sc.exesc stop dosvc1⤵
- Launches sc.exe
PID:4636
-
C:\Windows\System32\sc.exesc stop bits1⤵
- Launches sc.exe
PID:4700
-
C:\Windows\System32\sc.exesc stop wuauserv1⤵
- Launches sc.exe
PID:4904
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc1⤵
- Launches sc.exe
PID:2896
-
C:\Windows\System32\sc.exesc stop UsoSvc1⤵
- Launches sc.exe
PID:4956
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24.9MB
MD59a7ad587ebb1677287f7a9ffef2c1a20
SHA16c4ea120268888b821ce6b13d2965e64200075ba
SHA2561e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a
SHA512595b8401fc098428a25f75e072b8a98e01f043d02472c6d2eaccfcf45c5bd055a1fb58abf2dc0176ea4cc343f35107f6d411b66e1e43c23a43e2cae0d0266521
-
Filesize
24.9MB
MD59a7ad587ebb1677287f7a9ffef2c1a20
SHA16c4ea120268888b821ce6b13d2965e64200075ba
SHA2561e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a
SHA512595b8401fc098428a25f75e072b8a98e01f043d02472c6d2eaccfcf45c5bd055a1fb58abf2dc0176ea4cc343f35107f6d411b66e1e43c23a43e2cae0d0266521
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD595e95e8f4133ea80e2ea663a0afb2250
SHA151cdf84b91748323d6495df7228b1f15eef9a50d
SHA256b2a465f622636c8ff5942e86e7a77b3b72e217ade80b05f265d3b0e9798cf64f
SHA51248e77eb3d3127140d93c469d929976ce34bd6deffba2d97043c29cc1ad28064e8f650f5b1a8b2373c6253009b8491d4f189a94ec05d9e78603de744ca1ef7ca2
-
Filesize
1KB
MD595e95e8f4133ea80e2ea663a0afb2250
SHA151cdf84b91748323d6495df7228b1f15eef9a50d
SHA256b2a465f622636c8ff5942e86e7a77b3b72e217ade80b05f265d3b0e9798cf64f
SHA51248e77eb3d3127140d93c469d929976ce34bd6deffba2d97043c29cc1ad28064e8f650f5b1a8b2373c6253009b8491d4f189a94ec05d9e78603de744ca1ef7ca2