Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
17-03-2024 23:06
Static task
static1
Behavioral task
behavioral1
Sample
d1f5ab6925535de239ea9f865dc00567.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
d1f5ab6925535de239ea9f865dc00567.exe
Resource
win10v2004-20240226-en
General
-
Target
d1f5ab6925535de239ea9f865dc00567.exe
-
Size
5.2MB
-
MD5
d1f5ab6925535de239ea9f865dc00567
-
SHA1
183134c16067b16ce99c9a8d82ca129c612863ef
-
SHA256
987a2417a285a7e885e5acdd635d3e2dfa1cf00bb98b6a39fbc17bc7c3fb4993
-
SHA512
c050ef1219d8c1977a1f67e36bd1232c487502a77419567f8372081e3e04064a80822b3c46e1bc931b921bbf013722660b961e4e88f6c5bd44fbf2bf872fb153
-
SSDEEP
98304:xHCvLUBsgPc9Owr3MRJV1057hNd0ZkqAMUsy1X5rj8lXlWssUhndP3TsJQXtKOJe:xkLUCgPEMRJVQFgGIUNX5r4lUUhlTXti
Malware Config
Extracted
nullmixer
http://hsiens.xyz/
Extracted
privateloader
http://37.0.10.214/proxies.txt
http://37.0.10.244/server.txt
http://wfsdragon.ru/api/setStats.php
37.0.10.237
Extracted
redline
pub1
viacetequn.site:80
Extracted
smokeloader
pub5
Extracted
vidar
40.1
706
https://eduarroma.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://aucmoney.com/upload/
http://thegymmum.com/upload/
http://atvcampingtrips.com/upload/
http://kuapakualaman.com/upload/
http://renatazarazua.com/upload/
http://nasufmutlu.com/upload/
Extracted
cryptbot
knuelc78.top
moreag07.top
-
payload_url
http://sarafc10.top/download.php?file=lv.exe
Signatures
-
CryptBot payload 6 IoCs
resource yara_rule behavioral1/memory/2584-373-0x0000000004650000-0x00000000046F3000-memory.dmp family_cryptbot behavioral1/memory/2584-374-0x0000000004650000-0x00000000046F3000-memory.dmp family_cryptbot behavioral1/memory/2584-375-0x0000000004650000-0x00000000046F3000-memory.dmp family_cryptbot behavioral1/memory/2584-376-0x0000000004650000-0x00000000046F3000-memory.dmp family_cryptbot behavioral1/memory/2584-393-0x0000000004650000-0x00000000046F3000-memory.dmp family_cryptbot behavioral1/memory/2584-637-0x0000000004650000-0x00000000046F3000-memory.dmp family_cryptbot -
Detect Fabookie payload 1 IoCs
resource yara_rule behavioral1/files/0x0006000000015cf8-114.dat family_fabookie -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/memory/1788-134-0x00000000047A0000-0x00000000047C2000-memory.dmp family_redline behavioral1/memory/1788-135-0x0000000004D20000-0x0000000004D40000-memory.dmp family_redline -
SectopRAT payload 2 IoCs
resource yara_rule behavioral1/memory/1788-134-0x00000000047A0000-0x00000000047C2000-memory.dmp family_sectoprat behavioral1/memory/1788-135-0x0000000004D20000-0x0000000004D40000-memory.dmp family_sectoprat -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Vidar Stealer 3 IoCs
resource yara_rule behavioral1/memory/1768-159-0x0000000000320000-0x00000000003BD000-memory.dmp family_vidar behavioral1/memory/1768-160-0x0000000000400000-0x00000000023F9000-memory.dmp family_vidar behavioral1/memory/1768-369-0x0000000000400000-0x00000000023F9000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x000b000000014457-48.dat aspack_v212_v242 behavioral1/files/0x0038000000014709-46.dat aspack_v212_v242 behavioral1/files/0x0007000000014c2d-54.dat aspack_v212_v242 -
Executes dropped EXE 13 IoCs
pid Process 2464 setup_install.exe 1360 Mon0260d56d9853.exe 1444 Mon0230849f536.exe 624 Mon02c4d42768d7.exe 1344 Mon02be65150e08b99.exe 1500 Mon0260d56d9853.exe 1788 Mon02983a8f4b8e1dbe.exe 1768 Mon025947de558e.exe 1248 Mon02b24a3b9593.exe 1056 Mon022fbe36b52bd.exe 1252 Mon02bee09ab5e7cf.exe 1408 Amica.exe.com 2584 Amica.exe.com -
Loads dropped DLL 49 IoCs
pid Process 2924 d1f5ab6925535de239ea9f865dc00567.exe 2924 d1f5ab6925535de239ea9f865dc00567.exe 2924 d1f5ab6925535de239ea9f865dc00567.exe 2464 setup_install.exe 2464 setup_install.exe 2464 setup_install.exe 2464 setup_install.exe 2464 setup_install.exe 2464 setup_install.exe 2464 setup_install.exe 2464 setup_install.exe 2416 cmd.exe 2416 cmd.exe 2792 cmd.exe 2792 cmd.exe 1580 cmd.exe 1360 Mon0260d56d9853.exe 1600 cmd.exe 1360 Mon0260d56d9853.exe 1444 Mon0230849f536.exe 1444 Mon0230849f536.exe 1360 Mon0260d56d9853.exe 2804 cmd.exe 2804 cmd.exe 1788 Mon02983a8f4b8e1dbe.exe 1788 Mon02983a8f4b8e1dbe.exe 2972 cmd.exe 2972 cmd.exe 1768 Mon025947de558e.exe 1768 Mon025947de558e.exe 2796 cmd.exe 2252 cmd.exe 1500 Mon0260d56d9853.exe 1500 Mon0260d56d9853.exe 2228 cmd.exe 1056 Mon022fbe36b52bd.exe 1056 Mon022fbe36b52bd.exe 1252 Mon02bee09ab5e7cf.exe 1252 Mon02bee09ab5e7cf.exe 324 cmd.exe 1408 Amica.exe.com 992 WerFault.exe 992 WerFault.exe 992 WerFault.exe 992 WerFault.exe 1660 WerFault.exe 1660 WerFault.exe 1660 WerFault.exe 1660 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" Mon022fbe36b52bd.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 15 iplogger.org 16 iplogger.org -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 992 2464 WerFault.exe 28 1660 1768 WerFault.exe 48 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mon0230849f536.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mon0230849f536.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mon0230849f536.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Amica.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Amica.exe.com -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 Mon02c4d42768d7.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 0f0000000100000014000000ce0e658aa3e847e467a147b3049191093d055e6f0b0000000100000034000000420061006c00740069006d006f007200650020004300790062006500720054007200750073007400200052006f006f007400000053000000010000002400000030223020060a2b06010401b13e01640130123010060a2b0601040182373c0101030200c0140000000100000014000000e59d5930824758ccacfa085436867b3ab5044df01d0000000100000010000000918ad43a9475f78bb5243de886d8103c09000000010000000c000000300a06082b06010505070301030000000100000014000000d4de20d05e66fc53fe1a50882c78db2852cae47420000000010000007b030000308203773082025fa0030201020204020000b9300d06092a864886f70d0101050500305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f74301e170d3030303531323138343630305a170d3235303531323233353930305a305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f7430820122300d06092a864886f70d01010105000382010f003082010a0282010100a304bb22ab983d57e826729ab579d429e2e1e89580b1b0e35b8e2b299a64dfa15dedb009056ddb282ece62a262feb488da12eb38eb219dc0412b01527b8877d31c8fc7bab988b56a09e773e81140a7d1ccca628d2de58f0ba650d2a850c328eaf5ab25878a9a961ca967b83f0cd5f7f952132fc21bd57070f08fc012ca06cb9ae1d9ca337a77d6f8ecb9f16844424813d2c0c2a4ae5e60feb6a605fcb4dd075902d459189863f5a563e0900c7d5db2067af385eaebd403ae5e843e5fff15ed69bcf939367275cf77524df3c9902cb93de5c923533f1f2498215c079929bdc63aece76e863a6b97746333bd681831f0788d76bffc9e8e5d2a86a74d90dc271a390203010001a3453043301d0603551d0e04160414e59d5930824758ccacfa085436867b3ab5044df030120603551d130101ff040830060101ff020103300e0603551d0f0101ff040403020106300d06092a864886f70d01010505000382010100850c5d8ee46f51684205a0ddbb4f27258403bdf764fd2dd730e3a41017ebda2929b6793f76f6191323b8100af958a4d46170bd04616a128a17d50abdc5bc307cd6e90c258d86404feccca37e38c637114feddd68318e4cd2b30174eebe755e07481a7f70ff165c84c07985b805fd7fbe6511a30fc002b4f852373904d5a9317a18bfa02af41299f7a34582e33c5ef59d9eb5c89e7c2ec8a49e4e08144b6dfd706d6b1a63bd64e61fb7cef0f29f2ebb1bb7f250887392c2e2e3168d9a3202ab8e18dde91011ee7e35ab90af3e30947ad0333da7650ff5fc8e9e62cf47442c015dbb1db532d247d2382ed0fe81dc326a1eb5ee3cd5fce7811d19c32442ea6339a9 Mon025947de558e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 Mon02c4d42768d7.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 Mon02c4d42768d7.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 Mon02c4d42768d7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 Mon025947de558e.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 19000000010000001000000068cb42b035ea773e52ef50ecf50ec529030000000100000014000000d4de20d05e66fc53fe1a50882c78db2852cae47409000000010000000c000000300a06082b060105050703011d0000000100000010000000918ad43a9475f78bb5243de886d8103c140000000100000014000000e59d5930824758ccacfa085436867b3ab5044df053000000010000002400000030223020060a2b06010401b13e01640130123010060a2b0601040182373c0101030200c00b0000000100000034000000420061006c00740069006d006f007200650020004300790062006500720054007200750073007400200052006f006f00740000000f0000000100000014000000ce0e658aa3e847e467a147b3049191093d055e6f20000000010000007b030000308203773082025fa0030201020204020000b9300d06092a864886f70d0101050500305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f74301e170d3030303531323138343630305a170d3235303531323233353930305a305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f7430820122300d06092a864886f70d01010105000382010f003082010a0282010100a304bb22ab983d57e826729ab579d429e2e1e89580b1b0e35b8e2b299a64dfa15dedb009056ddb282ece62a262feb488da12eb38eb219dc0412b01527b8877d31c8fc7bab988b56a09e773e81140a7d1ccca628d2de58f0ba650d2a850c328eaf5ab25878a9a961ca967b83f0cd5f7f952132fc21bd57070f08fc012ca06cb9ae1d9ca337a77d6f8ecb9f16844424813d2c0c2a4ae5e60feb6a605fcb4dd075902d459189863f5a563e0900c7d5db2067af385eaebd403ae5e843e5fff15ed69bcf939367275cf77524df3c9902cb93de5c923533f1f2498215c079929bdc63aece76e863a6b97746333bd681831f0788d76bffc9e8e5d2a86a74d90dc271a390203010001a3453043301d0603551d0e04160414e59d5930824758ccacfa085436867b3ab5044df030120603551d130101ff040830060101ff020103300e0603551d0f0101ff040403020106300d06092a864886f70d01010505000382010100850c5d8ee46f51684205a0ddbb4f27258403bdf764fd2dd730e3a41017ebda2929b6793f76f6191323b8100af958a4d46170bd04616a128a17d50abdc5bc307cd6e90c258d86404feccca37e38c637114feddd68318e4cd2b30174eebe755e07481a7f70ff165c84c07985b805fd7fbe6511a30fc002b4f852373904d5a9317a18bfa02af41299f7a34582e33c5ef59d9eb5c89e7c2ec8a49e4e08144b6dfd706d6b1a63bd64e61fb7cef0f29f2ebb1bb7f250887392c2e2e3168d9a3202ab8e18dde91011ee7e35ab90af3e30947ad0333da7650ff5fc8e9e62cf47442c015dbb1db532d247d2382ed0fe81dc326a1eb5ee3cd5fce7811d19c32442ea6339a9 Mon025947de558e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Mon02c4d42768d7.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Mon02c4d42768d7.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Mon02c4d42768d7.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 Mon02c4d42768d7.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 Mon02c4d42768d7.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 648 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1444 Mon0230849f536.exe 1444 Mon0230849f536.exe 1464 powershell.exe 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found 1064 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1444 Mon0230849f536.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1344 Mon02be65150e08b99.exe Token: SeDebugPrivilege 624 Mon02c4d42768d7.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeDebugPrivilege 1788 Mon02983a8f4b8e1dbe.exe Token: SeShutdownPrivilege 1064 Process not Found -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 1408 Amica.exe.com 1408 Amica.exe.com 1408 Amica.exe.com 2584 Amica.exe.com 2584 Amica.exe.com 2584 Amica.exe.com 2584 Amica.exe.com 2584 Amica.exe.com -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 1408 Amica.exe.com 1408 Amica.exe.com 1408 Amica.exe.com 2584 Amica.exe.com 2584 Amica.exe.com 2584 Amica.exe.com -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2924 wrote to memory of 2464 2924 d1f5ab6925535de239ea9f865dc00567.exe 28 PID 2924 wrote to memory of 2464 2924 d1f5ab6925535de239ea9f865dc00567.exe 28 PID 2924 wrote to memory of 2464 2924 d1f5ab6925535de239ea9f865dc00567.exe 28 PID 2924 wrote to memory of 2464 2924 d1f5ab6925535de239ea9f865dc00567.exe 28 PID 2924 wrote to memory of 2464 2924 d1f5ab6925535de239ea9f865dc00567.exe 28 PID 2924 wrote to memory of 2464 2924 d1f5ab6925535de239ea9f865dc00567.exe 28 PID 2924 wrote to memory of 2464 2924 d1f5ab6925535de239ea9f865dc00567.exe 28 PID 2464 wrote to memory of 2392 2464 setup_install.exe 30 PID 2464 wrote to memory of 2392 2464 setup_install.exe 30 PID 2464 wrote to memory of 2392 2464 setup_install.exe 30 PID 2464 wrote to memory of 2392 2464 setup_install.exe 30 PID 2464 wrote to memory of 2392 2464 setup_install.exe 30 PID 2464 wrote to memory of 2392 2464 setup_install.exe 30 PID 2464 wrote to memory of 2392 2464 setup_install.exe 30 PID 2464 wrote to memory of 2416 2464 setup_install.exe 31 PID 2464 wrote to memory of 2416 2464 setup_install.exe 31 PID 2464 wrote to memory of 2416 2464 setup_install.exe 31 PID 2464 wrote to memory of 2416 2464 setup_install.exe 31 PID 2464 wrote to memory of 2416 2464 setup_install.exe 31 PID 2464 wrote to memory of 2416 2464 setup_install.exe 31 PID 2464 wrote to memory of 2416 2464 setup_install.exe 31 PID 2464 wrote to memory of 2792 2464 setup_install.exe 32 PID 2464 wrote to memory of 2792 2464 setup_install.exe 32 PID 2464 wrote to memory of 2792 2464 setup_install.exe 32 PID 2464 wrote to memory of 2792 2464 setup_install.exe 32 PID 2464 wrote to memory of 2792 2464 setup_install.exe 32 PID 2464 wrote to memory of 2792 2464 setup_install.exe 32 PID 2464 wrote to memory of 2792 2464 setup_install.exe 32 PID 2464 wrote to memory of 2796 2464 setup_install.exe 33 PID 2464 wrote to memory of 2796 2464 setup_install.exe 33 PID 2464 wrote to memory of 2796 2464 setup_install.exe 33 PID 2464 wrote to memory of 2796 2464 setup_install.exe 33 PID 2464 wrote to memory of 2796 2464 setup_install.exe 33 PID 2464 wrote to memory of 2796 2464 setup_install.exe 33 PID 2464 wrote to memory of 2796 2464 setup_install.exe 33 PID 2464 wrote to memory of 2972 2464 setup_install.exe 34 PID 2464 wrote to memory of 2972 2464 setup_install.exe 34 PID 2464 wrote to memory of 2972 2464 setup_install.exe 34 PID 2464 wrote to memory of 2972 2464 setup_install.exe 34 PID 2464 wrote to memory of 2972 2464 setup_install.exe 34 PID 2464 wrote to memory of 2972 2464 setup_install.exe 34 PID 2464 wrote to memory of 2972 2464 setup_install.exe 34 PID 2464 wrote to memory of 2804 2464 setup_install.exe 35 PID 2464 wrote to memory of 2804 2464 setup_install.exe 35 PID 2464 wrote to memory of 2804 2464 setup_install.exe 35 PID 2464 wrote to memory of 2804 2464 setup_install.exe 35 PID 2464 wrote to memory of 2804 2464 setup_install.exe 35 PID 2464 wrote to memory of 2804 2464 setup_install.exe 35 PID 2464 wrote to memory of 2804 2464 setup_install.exe 35 PID 2464 wrote to memory of 2252 2464 setup_install.exe 36 PID 2464 wrote to memory of 2252 2464 setup_install.exe 36 PID 2464 wrote to memory of 2252 2464 setup_install.exe 36 PID 2464 wrote to memory of 2252 2464 setup_install.exe 36 PID 2464 wrote to memory of 2252 2464 setup_install.exe 36 PID 2464 wrote to memory of 2252 2464 setup_install.exe 36 PID 2464 wrote to memory of 2252 2464 setup_install.exe 36 PID 2464 wrote to memory of 1580 2464 setup_install.exe 37 PID 2464 wrote to memory of 1580 2464 setup_install.exe 37 PID 2464 wrote to memory of 1580 2464 setup_install.exe 37 PID 2464 wrote to memory of 1580 2464 setup_install.exe 37 PID 2464 wrote to memory of 1580 2464 setup_install.exe 37 PID 2464 wrote to memory of 1580 2464 setup_install.exe 37 PID 2464 wrote to memory of 1580 2464 setup_install.exe 37 PID 2464 wrote to memory of 2228 2464 setup_install.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1f5ab6925535de239ea9f865dc00567.exe"C:\Users\Admin\AppData\Local\Temp\d1f5ab6925535de239ea9f865dc00567.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\7zSC6B8DD36\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC6B8DD36\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"3⤵PID:2392
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon0260d56d9853.exe3⤵
- Loads dropped DLL
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\7zSC6B8DD36\Mon0260d56d9853.exeMon0260d56d9853.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\7zSC6B8DD36\Mon0260d56d9853.exe"C:\Users\Admin\AppData\Local\Temp\7zSC6B8DD36\Mon0260d56d9853.exe" -a5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1500
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon0230849f536.exe3⤵
- Loads dropped DLL
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\7zSC6B8DD36\Mon0230849f536.exeMon0230849f536.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1444
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon02b24a3b9593.exe3⤵
- Loads dropped DLL
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\7zSC6B8DD36\Mon02b24a3b9593.exeMon02b24a3b9593.exe4⤵
- Executes dropped EXE
PID:1248
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon025947de558e.exe3⤵
- Loads dropped DLL
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\7zSC6B8DD36\Mon025947de558e.exeMon025947de558e.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
PID:1768 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1768 -s 9485⤵
- Loads dropped DLL
- Program crash
PID:1660
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon02983a8f4b8e1dbe.exe3⤵
- Loads dropped DLL
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\7zSC6B8DD36\Mon02983a8f4b8e1dbe.exeMon02983a8f4b8e1dbe.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon02bee09ab5e7cf.exe3⤵
- Loads dropped DLL
PID:2252 -
C:\Users\Admin\AppData\Local\Temp\7zSC6B8DD36\Mon02bee09ab5e7cf.exeMon02bee09ab5e7cf.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1252
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon02c4d42768d7.exe3⤵
- Loads dropped DLL
PID:1580 -
C:\Users\Admin\AppData\Local\Temp\7zSC6B8DD36\Mon02c4d42768d7.exeMon02c4d42768d7.exe4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon022fbe36b52bd.exe3⤵
- Loads dropped DLL
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\7zSC6B8DD36\Mon022fbe36b52bd.exeMon022fbe36b52bd.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:1056 -
C:\Windows\SysWOW64\dllhost.exedllhost.exe5⤵PID:1952
-
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < Sfaldavano.xls5⤵PID:1980
-
C:\Windows\SysWOW64\cmd.execmd6⤵
- Loads dropped DLL
PID:324 -
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^fARmmICHAETEVIAiewsqLILJhRoBwBFrurUNyycHHdHtUkLfezrMoLJHPojHmwGYYPnRONeXFJaxqGOwySnHnTVxzjYWSOiGKIutNTBfsuin$" Serravano.xls7⤵PID:788
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.comAmica.exe.com Y7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com Y8⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2584
-
-
-
C:\Windows\SysWOW64\PING.EXEping BISMIZHX -n 307⤵
- Runs ping.exe
PID:648
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon02be65150e08b99.exe3⤵
- Loads dropped DLL
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\7zSC6B8DD36\Mon02be65150e08b99.exeMon02be65150e08b99.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2464 -s 4323⤵
- Loads dropped DLL
- Program crash
PID:992
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD5753df6889fd7410a2e9fe333da83a429
SHA13c425f16e8267186061dd48ac1c77c122962456e
SHA256b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78
SHA5129d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58abfc70b61edeca56926bf9971ff17ad
SHA142b205604b8dd42066a2b22d55103567b29ab184
SHA256999f1a7c2c6d4d19539f5fa0bf3dcf8d48c272cbdf79bcc6cc5b1834aaf3a96c
SHA512fb900eb6ff9f07830a271a09ade319618d2a408e6bcb04989ced817df1ce9d0c802c1b2ea76a9a4bc20db5b2778f9b4ef35c53e2fe1e3d054589b83d693bc8c8
-
Filesize
128KB
MD5eaadd68f4d98775cdfb673b91ec065b5
SHA1ed609d88fe8f280ec75429db43e0732f88b5056e
SHA25660e1581de4d2f9cef292ad778c2fa32bfd643f6b2ecb5b934d51ef9cb60f22ce
SHA51220ee7463f6fb2b37efce457c2b733e64e6d0e32cb474c49b57837d188c5f805353c7b07712e866d5984dbe37eca2fab3d9c9309da211cadb07301330675583ed
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
1.3MB
MD557d883f2e96dccb2ca2867cb858151f8
SHA109e0fcd15cc69bcd6a9ef2928c4054d754b1aaa3
SHA256c1dc7829e850ff7189e993b6f2bd3b00d56f3ec062da364e8698fd39e79f0072
SHA5122235866e39dccc8cd524592f6f0b514878bf0c5ad13ee95bd01508766eb789528394bf329faee481d81e3fe389664fb5673d214d478cda58f4293bfe58ba4012
-
Filesize
8KB
MD5408f2c9252ad66429a8d5401f1833db3
SHA13829d2d03a728ecd59b38cc189525220a60c05db
SHA256890db580fac738971bc7c714735ff6f1f2ee31edccd7881044da3e98452af664
SHA512d4c89dfd928023b9f4380808b27e032342d2a85963b95bbed3191cc03b455dbc6f5ffecf29828a53b1d9011b3881f1cda9d15d269a2cbcbd4be5c993bcd9643b
-
Filesize
156KB
MD5cda12ae37191467d0a7d151664ed74aa
SHA12625b2e142c848092aa4a51584143ab7ed7d33d2
SHA2561e07bb767e9979d4afa4f8d69b68e33dd7c1a43f6863096a2b091047a10cdc2e
SHA51277c4429e22754e50828d9ec344cd63780acd31c350ef16ef69e2a396114df10e7c43d791440faee90e7f80be73e845ab579fd7b38efbd12f5de11bbc906f1c1d
-
Filesize
42KB
MD5894789fbfa39fe33bde67f77175e2497
SHA1975daeee528ddd88c37def7552b6cafc083fbc60
SHA256f8bf33fba23dcbc86b74a7f695f173773cd6ba934de65659e73c63138a3e36b2
SHA5129c23b364ac5a8d76cfc88aa5b0b011cb742a19df1fda936e4ebea8dc6bc7f5d0e53c99b9cbc2cad4e7b748a46d8749c68604c1e814a91c27f1d362149572f773
-
Filesize
1KB
MD5522004353cf049a3535985bbc3a92ad3
SHA11a5fc5a6f4def1c50839165f30cfdd366fb5566b
SHA2565e0bb5a2078e9e3f654b83cb8ac5dbc09a2e22790fd39e07b0ffd87954dae18f
SHA51272f0b77847ade64262b69aec6712b3c6a0cef28ea811a5f220990a3af3cc6b1330d9180e792a5c55fe5693499329b294258e9b223c12eacd093392508d0ef286
-
Filesize
3KB
MD52903bcc7ce7bd2e9ced4d458711eeff1
SHA1c01b7593c28edbe14852e935e9d36230e0a2609d
SHA256e67293079c64478f27d0ad046f8e823a467bb3f8cd4de443e62402603a70ee64
SHA5122ac39b13ef7873e6773ba98fc4d7b85b697e9c101b7defe09bf2d53f467605ab20e56233597a581a813284efebf1670b97a7ac299ad9db615f10c263f3c81863
-
Filesize
3KB
MD569f082c43500821a685c9262ded8cdac
SHA19c86db176d55694b0b399c4be01afe86d441ce76
SHA256c85c2862c3ea4dd101462a25878c7095c42655b88eeda69effd4a62e23dd8339
SHA51273e55441b61f47019fec65adf68fda96a864c1f41264348ae43d05e821b8834546902451973d6633be78d7a5238c87c6c349cef27cc7990c92b81f1b5ce9a25e
-
Filesize
4KB
MD5e1963e4b89c916df73ac3aa5d869c175
SHA15ef8a54098bba25c1e17b4dc1461edadbe6e4721
SHA256bd169f5c2144d06d2a2ecc4e7a2a6b889b657afcf113c81d50c250e52e578ff6
SHA512856e9e841b6e8b393859a79f93edd4d36b15ea265b4c0358cc19a314d5e090d4b767b4a5007371d7a0bedf59af700cb086f2d66cd498d4a25eb940c7ab80e4c0
-
Filesize
51KB
MD5ca5cfdf7ed83df42aad2d7a4746cc719
SHA11cb3176a26d11ea6d70bde553e837e0459eded77
SHA25608c17a8ddaeed9ae04b462f13df6b5d75f9bb52b6f75ef57f477b6c8dff92662
SHA512d8a01bc327d720c3a6bc0893177d3b1ce7926b2c16a7e135fc2fd9d09db84b3d2a99b41c2398ec24fd296abdd70f4da8f4181811abee1ae1c63167f60c887916
-
Filesize
1KB
MD5c6e7643372414dd014c24d0aa8a49a91
SHA19bc2ff429b34a88e3db9c4c4b58210fc77f8a6ad
SHA2560882889676f805a4234723db922b94995358f7bfed3983ef642ed04f4eb2a379
SHA51234d16d033455a9019395f59eb23a8e7fee0ad177c94ed289d12fe1242be4113264e6246ce1086fe25e9b009fd55759b4280e8e15d4826e9e735fd628c8549761
-
Filesize
3KB
MD5d258d011a842179dd386e28c625e3909
SHA1b462d523fa80755471c802e6bc5999a92f1b6759
SHA256eb2c774d7e4536ba6dccc1f625d6c19b954f72485c4fe48f6204bf63d6172294
SHA512d2db22cc78f973554a6f0f3f21e8d733c4c3207e90a61e05af23884daeb7274a6c73cfbbe1df77b60b779ea5076b518548488b40436c0482c7c8250a1ee2281c
-
Filesize
3KB
MD5afc39db54ad7aabfd359159a0705f0cd
SHA171b8543d82c6629a96dec685f934e5fafd514ef9
SHA256ded73a395888bab8bc2112c6a1cc28e4f84e5ad78c8274c5252b3cc2d84ea365
SHA512d39563c8235e66b213b3bc16ccc341c257ef7702136271d6c587614252878de392a8a59bed12e15ef38cf52f14538f3377dcd686b26c62a3922779eb2375a9b5
-
Filesize
4KB
MD5d2a1ecb2616b22475cfe6f528e908f47
SHA126259cbf0b7e76f8eff49542a48f0f913e875163
SHA256d8baa08e4ac112741c218ec70d0a72dfedc31813396ef9bf66f4ae7904caf939
SHA51221058dcb2691b59810211a977cd2ab01df8b9cca28b8ce1e1d4cc0ac6cab1a40a47c24fa991072740f3bd4ecacc4779c40bbfb77cef7664d753db67a8aaa7b28
-
Filesize
175KB
MD5dd73cead4b93366cf3465c8cd32e2796
SHA174546226dfe9ceb8184651e920d1dbfb432b314e
SHA256a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22
SHA512ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63
-
Filesize
1.5MB
MD55f0617b7287c5f217e89b9407284736e
SHA164db3f9ceedda486648db13b4ed87e868c9192ca
SHA256b0560993c8b7df45ede6031471dee138a335c428dd16454570ffa1b66175aa2a
SHA5126367d9f5749260b326328f2ca455cbb22fc4696f44e61fab7616e39471742afbce26b69ed3ffb27f4d9cad7b643a50b54aea5f33892f0422d331ca76b6ea05b9
-
Filesize
259KB
MD5cdf3f396570fcb67a58c818bc667e6ce
SHA1d4672bd2cefba257aeaecac3c7e8bed8e6e880b2
SHA256ffdc9c539337a003afc0f8c3b3c59daf4c62df3c6fc3df148bdde7debaef42a8
SHA5124eab55fceb2bfd08348b83a7d92a3ce598b31e1be72200473c10e8b7e767fb5476ba165c3a333cf4ac7ceb53689cc04da73305842ab6e96b96bf411aaae444bc
-
Filesize
192KB
MD5a2537bfbd19a3579d25ce49127999d57
SHA181793b1651ce493eeea9c94861e84f16661236ee
SHA256da765405f738261ff58dc869fed48e66a2f08831103c250338109d277fbde508
SHA512ead20c68706d18e874a093294601eaa84adf4c390d9ba28d86d972dda7ed296ace8a72d029b8d261acf855834695b3745ee08f45f6de170fec127e3cd057a7a2
-
Filesize
572KB
MD56dba60503ea60560826fe5a12dced3e9
SHA17bb04d508e970701dc2945ed42fe96dbb083ec33
SHA2568d49f82aaa8eb3dfa5c7d7dffd7efb9dd6b776ef08b8b8c5afc6cb8ab0743865
SHA512837c0f0dc70386ce1d143332e4d273750f64dd7f8be5b4ce79aa39628ceebf27d01e447ed0b9ec6064c6ba9dbaa13a64631c2e136ec99d27c0f4a25681053ff9
-
Filesize
25KB
MD53247544b7e85bc96c164e40f2630192d
SHA162b5647c396058dc3440a307ff672724af816571
SHA25611751e2655b0286125a7cb3739ccbe563b148823229694649e58a99f3996bd97
SHA512324c7a182ddb905851a6cd27619f3a5b73e7e0a8ea005ea03f4fe2ad9f94c22fdd87bd1a00c660fb54cba9661b5151ebc6fecd587b97980cb8adc68e1d3d9226
-
Filesize
248KB
MD5d23c06e25b4bd295e821274472263572
SHA19ad295ec3853dc465ae77f9479f8c4f76e2748b8
SHA256f02c1351a8b3dc296cf815bb4cd2bcc2d25b3b9a258ab2ad95e8be3d9602322c
SHA512122b0ef44682f83651d81df622bbff5ad9fa0f5bbd6b925e35add9568825c0316c0f9921dac21cf92cb44658fc854f7829c01ae3b84aa0745929f8ef5e6ae1ae
-
Filesize
64KB
MD5c0373659951cc891c5c2e9a5d02a3666
SHA102ae0031c8fe72d4cee5d1c6019dded672337e60
SHA25633f860dbc2ba054168e7fbc21316945c7fcbbab01356a1b54b73b72c7ce67faa
SHA512665065b345a31ca5413aa17ba1d5a51012d1695707dce5a0082cefb8e3b83f9b460807ef2d9e38e7926f4cf770db5d5f902992f0abf8c2ba840c9d02c5d84740
-
Filesize
1.5MB
MD5df80b76857b74ae1b2ada8efb2a730ee
SHA15653be57533c6eb058fed4963a25a676488ef832
SHA2565545c43eb14b0519ab997673efa379343f98d2b6b1578d9fdeb369234789f9dd
SHA512060b04536003ce4a91e5847d487701eed7e093408e427198be552f0af37aee498929586f3a0110c78173873a28d95c6c0a4cdd01c7218274f5849a4730f9efdd
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
2.1MB
MD5e0b4f4f6cb7c19dd40f4db4fef5b3e88
SHA11de5b5eb46d7bcf52b3b66ed180a2ac4ccc6a359
SHA25671104305d6617c0b2f4f4699110fc47288c32ecaa9ead0932746204747e769b0
SHA512b8a11b02f8ae1bf55fee90cc3ce5a154837574dd6432ade8916c59f80497869af40b02df01d8eec515e09f6af15ffe777a940f65b50138df943f078647108bf2