Overview
overview
10Static
static
10Downloads.rar
windows7-x64
3Downloads.rar
windows10-2004-x64
308751be484...2d.dll
windows7-x64
1008751be484...2d.dll
windows10-2004-x64
100a9f79abd4...51.exe
windows7-x64
30a9f79abd4...51.exe
windows10-2004-x64
31.bin/1.exe
windows7-x64
101.bin/1.exe
windows10-2004-x64
102019-09-02...10.exe
windows7-x64
102019-09-02...10.exe
windows10-2004-x64
102b5e50bc30...ba.dll
windows7-x64
102b5e50bc30...ba.dll
windows10-2004-x64
102c01b00772...eb.exe
windows7-x64
102c01b00772...eb.exe
windows10-2004-x64
1031.exe
windows7-x64
1031.exe
windows10-2004-x64
103DMark 11 ...on.exe
windows7-x64
13DMark 11 ...on.exe
windows10-2004-x64
142f9729255...61.exe
windows7-x64
1042f9729255...61.exe
windows10-2004-x64
105da0116af4...18.exe
windows7-x64
75da0116af4...18.exe
windows10-2004-x64
769c56d12ed...6b.exe
windows7-x64
1069c56d12ed...6b.exe
windows10-2004-x64
106a9e7107c9...91.exe
windows7-x64
106a9e7107c9...91.exe
windows10-2004-x64
10905d572f23...50.exe
windows7-x64
10905d572f23...50.exe
windows10-2004-x64
10948340be97...54.exe
windows7-x64
10948340be97...54.exe
windows10-2004-x64
1095560f1a46...f9.dll
windows7-x64
195560f1a46...f9.dll
windows10-2004-x64
1Resubmissions
03-07-2024 16:04
240703-thygmaycpc 1001-07-2024 18:12
240701-ws6xvswbkj 1001-07-2024 18:03
240701-wm5sls1gka 1001-07-2024 18:03
240701-wm39sa1gjf 1001-07-2024 18:03
240701-wm2e7avhkj 1001-07-2024 18:03
240701-wmzxcs1fre 1001-07-2024 18:02
240701-wmzats1frc 1001-07-2024 18:02
240701-wmvbwa1fqh 1022-11-2023 17:02
231122-vkac9adg64 10Analysis
-
max time kernel
118s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
22-11-2023 17:02
Static task
static1
Behavioral task
behavioral1
Sample
Downloads.rar
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
Downloads.rar
Resource
win10v2004-20231023-en
Behavioral task
behavioral3
Sample
08751be484e1572995ebb085df1c2c6372084d63a64dce7fab28130d79a6ea2d.dll
Resource
win7-20231025-en
Behavioral task
behavioral4
Sample
08751be484e1572995ebb085df1c2c6372084d63a64dce7fab28130d79a6ea2d.dll
Resource
win10v2004-20231020-en
Behavioral task
behavioral5
Sample
0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe
Resource
win7-20231020-en
Behavioral task
behavioral6
Sample
0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral7
Sample
1.bin/1.exe
Resource
win7-20231025-en
Behavioral task
behavioral8
Sample
1.bin/1.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral9
Sample
2019-09-02_22-41-10.exe
Resource
win7-20231020-en
Behavioral task
behavioral10
Sample
2019-09-02_22-41-10.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral11
Sample
2b5e50bc3077610128051bc3e657c3f0e331fb8fed2559c6596911890ea866ba.dll
Resource
win7-20231020-en
Behavioral task
behavioral12
Sample
2b5e50bc3077610128051bc3e657c3f0e331fb8fed2559c6596911890ea866ba.dll
Resource
win10v2004-20231023-en
Behavioral task
behavioral13
Sample
2c01b007729230c415420ad641ad92eb.exe
Resource
win7-20231023-en
Behavioral task
behavioral14
Sample
2c01b007729230c415420ad641ad92eb.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral15
Sample
31.exe
Resource
win7-20231020-en
Behavioral task
behavioral16
Sample
31.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral17
Sample
3DMark 11 Advanced Edition.exe
Resource
win7-20231020-en
Behavioral task
behavioral18
Sample
3DMark 11 Advanced Edition.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral19
Sample
42f972925508a82236e8533567487761.exe
Resource
win7-20231023-en
Behavioral task
behavioral20
Sample
42f972925508a82236e8533567487761.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral21
Sample
5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
Resource
win7-20231023-en
Behavioral task
behavioral22
Sample
5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral23
Sample
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
Resource
win7-20231020-en
Behavioral task
behavioral24
Sample
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral25
Sample
6a9e7107c97762eb1196a64baeadb291.exe
Resource
win7-20231020-en
Behavioral task
behavioral26
Sample
6a9e7107c97762eb1196a64baeadb291.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral27
Sample
905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
Resource
win7-20231023-en
Behavioral task
behavioral28
Sample
905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral29
Sample
948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654.exe
Resource
win7-20231023-en
Behavioral task
behavioral30
Sample
948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral31
Sample
95560f1a465e8ba87a73f8e60a6657545073d55c3b5cfc2ffdaf3d69d46afcf9.dll
Resource
win7-20231023-en
Behavioral task
behavioral32
Sample
95560f1a465e8ba87a73f8e60a6657545073d55c3b5cfc2ffdaf3d69d46afcf9.dll
Resource
win10v2004-20231020-en
General
-
Target
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
-
Size
80KB
-
MD5
8152a3d0d76f7e968597f4f834fdfa9d
-
SHA1
c3cf05f3f79851d3c0d4266ab77c8e3e3f88c73e
-
SHA256
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b
-
SHA512
eb1a18cb03131466a4152fa2f6874b70c760317148684ca9b95044e50dc9cd19316d6e68e680ce18599114ba73e75264de5dab5afe611165b9c6c0b5f01002b4
-
SSDEEP
1536:SHbigeMiIeMfZ7tOBbFv0CIG0dDh/suIicRtpNf8SgRXt+AacRDVX8C4OntD4acN:SHbigeMiIeMfZ7tOBbFv0CIG0dDh/su0
Malware Config
Extracted
C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt
hakbit
Signatures
-
Hakbit
Ransomware which encrypts files using AES, first seen in November 2019.
-
Renames multiple (54) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 3988 cmd.exe -
Drops startup file 1 IoCs
Processes:
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 2728 sc.exe 2736 sc.exe 2840 sc.exe 2844 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 47 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 1144 taskkill.exe 2844 taskkill.exe 1648 taskkill.exe 2764 taskkill.exe 2956 taskkill.exe 2656 taskkill.exe 2732 taskkill.exe 2476 taskkill.exe 2420 taskkill.exe 1320 taskkill.exe 1452 taskkill.exe 2924 taskkill.exe 336 taskkill.exe 1716 taskkill.exe 2832 taskkill.exe 2720 taskkill.exe 2884 taskkill.exe 2464 taskkill.exe 2628 taskkill.exe 2828 taskkill.exe 2836 taskkill.exe 2620 taskkill.exe 2684 taskkill.exe 680 taskkill.exe 2028 taskkill.exe 2472 taskkill.exe 1324 taskkill.exe 468 taskkill.exe 2164 taskkill.exe 1508 taskkill.exe 2948 taskkill.exe 780 taskkill.exe 572 taskkill.exe 2992 taskkill.exe 2748 taskkill.exe 576 taskkill.exe 2724 taskkill.exe 2616 taskkill.exe 2688 taskkill.exe 3036 taskkill.exe 552 taskkill.exe 2008 taskkill.exe 2624 taskkill.exe 2796 taskkill.exe 1108 taskkill.exe 2576 taskkill.exe 2716 taskkill.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 3620 notepad.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exepid process 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepowershell.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe Token: SeDebugPrivilege 2008 taskkill.exe Token: SeDebugPrivilege 2720 taskkill.exe Token: SeDebugPrivilege 2956 taskkill.exe Token: SeDebugPrivilege 2028 taskkill.exe Token: SeDebugPrivilege 2924 taskkill.exe Token: SeDebugPrivilege 2836 taskkill.exe Token: SeDebugPrivilege 2656 taskkill.exe Token: SeDebugPrivilege 2616 taskkill.exe Token: SeDebugPrivilege 1508 taskkill.exe Token: SeDebugPrivilege 2628 taskkill.exe Token: SeDebugPrivilege 2620 taskkill.exe Token: SeDebugPrivilege 2624 taskkill.exe Token: SeDebugPrivilege 2764 taskkill.exe Token: SeDebugPrivilege 1452 taskkill.exe Token: SeDebugPrivilege 576 taskkill.exe Token: SeDebugPrivilege 680 taskkill.exe Token: SeDebugPrivilege 2724 taskkill.exe Token: SeDebugPrivilege 1320 taskkill.exe Token: SeDebugPrivilege 552 taskkill.exe Token: SeDebugPrivilege 2948 taskkill.exe Token: SeDebugPrivilege 1648 taskkill.exe Token: SeDebugPrivilege 1108 taskkill.exe Token: SeDebugPrivilege 2828 taskkill.exe Token: SeDebugPrivilege 2748 taskkill.exe Token: SeDebugPrivilege 2472 taskkill.exe Token: SeDebugPrivilege 336 taskkill.exe Token: SeDebugPrivilege 2576 taskkill.exe Token: SeDebugPrivilege 2684 taskkill.exe Token: SeDebugPrivilege 3036 taskkill.exe Token: SeDebugPrivilege 2688 taskkill.exe Token: SeDebugPrivilege 780 taskkill.exe Token: SeDebugPrivilege 2796 taskkill.exe Token: SeDebugPrivilege 1324 taskkill.exe Token: SeDebugPrivilege 3096 powershell.exe Token: SeDebugPrivilege 2992 taskkill.exe Token: SeDebugPrivilege 468 taskkill.exe Token: SeDebugPrivilege 2420 taskkill.exe Token: SeDebugPrivilege 2164 taskkill.exe Token: SeDebugPrivilege 2464 taskkill.exe Token: SeDebugPrivilege 1716 taskkill.exe Token: SeDebugPrivilege 2716 taskkill.exe Token: SeDebugPrivilege 2476 taskkill.exe Token: SeDebugPrivilege 1144 taskkill.exe Token: SeDebugPrivilege 2732 taskkill.exe Token: SeDebugPrivilege 2884 taskkill.exe Token: SeDebugPrivilege 2832 taskkill.exe Token: SeDebugPrivilege 2844 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exepid process 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exepid process 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exedescription pid process target process PID 2516 wrote to memory of 2376 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe cmd.exe PID 2516 wrote to memory of 2376 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe cmd.exe PID 2516 wrote to memory of 2376 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe cmd.exe PID 2516 wrote to memory of 2728 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe sc.exe PID 2516 wrote to memory of 2728 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe sc.exe PID 2516 wrote to memory of 2728 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe sc.exe PID 2516 wrote to memory of 2736 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe sc.exe PID 2516 wrote to memory of 2736 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe sc.exe PID 2516 wrote to memory of 2736 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe sc.exe PID 2516 wrote to memory of 2840 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe sc.exe PID 2516 wrote to memory of 2840 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe sc.exe PID 2516 wrote to memory of 2840 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe sc.exe PID 2516 wrote to memory of 2844 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe sc.exe PID 2516 wrote to memory of 2844 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe sc.exe PID 2516 wrote to memory of 2844 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe sc.exe PID 2516 wrote to memory of 2836 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2836 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2836 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 1648 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 1648 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 1648 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2828 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2828 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2828 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2796 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2796 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2796 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2720 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2720 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2720 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 1320 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 1320 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 1320 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2764 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2764 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2764 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2748 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2748 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2748 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2616 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2616 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2616 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2724 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2724 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2724 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2628 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2628 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2628 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2576 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2576 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2576 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2624 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2624 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2624 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2656 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2656 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2656 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 1452 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 1452 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 1452 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2472 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2472 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2472 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe PID 2516 wrote to memory of 2008 2516 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe"C:\Users\Admin\AppData\Local\Temp\69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe"1⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\system32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin2⤵PID:2376
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵
- Launches sc.exe
PID:2736
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLWriter start= disabled2⤵
- Launches sc.exe
PID:2840
-
-
C:\Windows\system32\sc.exe"sc.exe" config SstpSvc start= disabled2⤵
- Launches sc.exe
PID:2844
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵
- Launches sc.exe
PID:2728
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:576
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:780
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:680
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:572
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:336
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3096
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt2⤵
- Opens file in notepad (likely ransom note)
PID:3620
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe2⤵
- Deletes itself
PID:3988 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2212
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:2992
-
C:\Windows\system32\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:436
-
-
C:\Windows\system32\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:572
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MValidator.Lck.energy[[email protected]]
Filesize16B
MD53872e6da3e3df247ddb1285a5fbba9bd
SHA123d65171f1f7a75720917cfbc5cf009726d8b444
SHA256812d0382c254cdc5ea1c20d1a83c15e9f30f755a414e05ff6f0e9b9962283ab7
SHA51267f5002c8d6538fc0589706cf8f45a7ae3da4671d0b1bddaa0e23173c4a31e5f1876904b38e2be81feded29393d24940348a15b10da68896194758dc6f1d9742
-
C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.energy[[email protected]]
Filesize180KB
MD5051cbed4f831d56c95b5ece4d122de80
SHA139ee561052710f8c460e12e893c33b128f12acab
SHA256acc2b099608e4ebd4e89ff087421782e7ed29067f1258dcbceb494e0adf63863
SHA5128afb14b8bc891a8c6589ce16831d4d02e8a58ba2aeb4c3638bf8e5f7095a8bbc1e0e33e458d77ed86008695e0e96ea6866c6a7ffb8fe9a38040e36004e904684
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51f38825da0a00e4976f8b3eb36cc7660
SHA13fa2d2d6ec83059711e834c97581c9821bdfda07
SHA25641310d964fff62e611af056896f8e1ec1b1f088342a2f4631c45c583c8484005
SHA512b7e98f310bdf659f1126cc91f4e366f8889b68935b29a06a36a62a5841eb3318579506d2d599e83cc960ce810edc5e6529b4295dae8f870292c3cb2f50afd101
-
Filesize
828B
MD51600d1b29c8af566db265b7e81472a38
SHA1f9061fc93921e42d7623abec4ae551debe2e482c
SHA2568f99c1e0a0fab100c54241f46e6ee5165d580956eff125dc8cd1c956a5e72b46
SHA512956cff967f2fb00e532cdc61764783a1a7e7ca2566495f87bfa10216298c89a05c9f656b8b9745ed1e4c7b8fc345b3411c83640d5c3507abe4766a70ebb75e68
-
Filesize
828B
MD51600d1b29c8af566db265b7e81472a38
SHA1f9061fc93921e42d7623abec4ae551debe2e482c
SHA2568f99c1e0a0fab100c54241f46e6ee5165d580956eff125dc8cd1c956a5e72b46
SHA512956cff967f2fb00e532cdc61764783a1a7e7ca2566495f87bfa10216298c89a05c9f656b8b9745ed1e4c7b8fc345b3411c83640d5c3507abe4766a70ebb75e68