Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12-06-2024 07:08
Static task
static1
Behavioral task
behavioral1
Sample
sample.msi
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
sample.msi
Resource
win10v2004-20240611-en
General
-
Target
sample.msi
-
Size
46.6MB
-
MD5
6786f27c9558db89f94917e7846bdfa9
-
SHA1
f9dd7ed3eb6508bb3dda12a8d6a9bf0604c12c80
-
SHA256
151791fe4ab09c2611ecd4a6543fb62bbb8336853a5769827954ef6354d70f43
-
SHA512
06f65a18edb5b841cae84c3dd488f3e2e337fd73c194626c2f498628432d19ceda9d33139794a40f06d5bdac82bf2158954fd565e9597e1b6dd3e3bedc3ecf01
-
SSDEEP
196608:5Jwa6efw7kjueNqGLWlByaWjIu4pNMewsyhOoytlBzFoaK+qlJKDBeY:7r6efNueNqm34pNmER7oaK+qlJKDBe
Malware Config
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 3 2132 msiexec.exe 5 2132 msiexec.exe 7 2132 msiexec.exe 9 2132 msiexec.exe 10 2628 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\G: msiexec.exe -
Drops file in Program Files directory 29 IoCs
description ioc Process File created C:\Program Files\SlimWare Utilities\Services\BugSplat.dll msiexec.exe File created C:\Program Files\DriverUpdate\SlimWare.PushNotification.Services.dll msiexec.exe File created C:\Program Files\SlimWare Utilities\Services\SlimWare.Services.ProxyStub.dll msiexec.exe File created C:\Program Files\SlimWare Utilities\Services\BugSplat64.dll msiexec.exe File opened for modification C:\Program Files\DriverUpdate\DriverUpdate.exe MsiExec.exe File created C:\Program Files\SlimWare Utilities\Services\BugSplatRC64.dll msiexec.exe File created C:\Program Files\SlimWare Utilities\Services\dbghelp.dll msiexec.exe File created C:\Program Files\DriverUpdate\dbghelp-app.dll msiexec.exe File created C:\Program Files\DriverUpdate\UnifiedLogger.dll msiexec.exe File created C:\Program Files\DriverUpdate\dbghelp.dll msiexec.exe File created C:\Program Files\DriverUpdate\htmlayout.dll msiexec.exe File created C:\Program Files\DriverUpdate\InAppBrowserProxy.dll msiexec.exe File created C:\Program Files\SlimWare Utilities\Services\SlimWare.Core.dll msiexec.exe File created C:\Program Files\DriverUpdate\SlimWare.Messaging.dll msiexec.exe File created C:\Program Files\SlimWare Utilities\Services\SlimWare.Services.exe msiexec.exe File created C:\Program Files\SlimWare Utilities\Services\SlimWare.Session.exe msiexec.exe File created C:\Program Files\DriverUpdate\BugSplat.dll msiexec.exe File created C:\Program Files\SlimWare Utilities\Services\BugSplatRC.dll msiexec.exe File created C:\Program Files\DriverUpdate\Open-Source Licenses.txt msiexec.exe File created C:\Program Files\DriverUpdate\UninstallStub.exe msiexec.exe File created C:\Program Files\SlimWare Utilities\Services\BsSndRpt64.exe msiexec.exe File created C:\Program Files\DriverUpdate\BsSndRpt.exe msiexec.exe File created C:\Program Files\SlimWare Utilities\Services\DriverUpdate.UpdateLauncher.exe msiexec.exe File created C:\Program Files\DriverUpdate\SlimWare.DriverUpdate.Services.dll msiexec.exe File created C:\Program Files\SlimWare Utilities\Services\BsSndRpt.exe msiexec.exe File created C:\Program Files\DriverUpdate\BugSplatRc.dll msiexec.exe File created C:\Program Files\DriverUpdate\DriverUpdate.exe msiexec.exe File created C:\Program Files\DriverUpdate\lib-inappbrowser.dll msiexec.exe File created C:\Program Files\SlimWare Utilities\Services\SlimWare.Session.ProxyStub.dll msiexec.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI5725.tmp msiexec.exe File created C:\Windows\Installer\{5519CAE7-A06E-4E9A-97E8-AFEE6D67F7BE}\Icon.exe msiexec.exe File opened for modification C:\Windows\Installer\f764fb7.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI54A4.tmp msiexec.exe File created C:\Windows\Installer\f764fb7.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\f764fb9.msi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\Installer\f764fb6.msi msiexec.exe File opened for modification C:\Windows\Installer\f764fb6.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI562B.tmp msiexec.exe File opened for modification C:\Windows\Installer\{5519CAE7-A06E-4E9A-97E8-AFEE6D67F7BE}\Icon.exe msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe -
Loads dropped DLL 15 IoCs
pid Process 352 MsiExec.exe 352 MsiExec.exe 1176 Process not Found 1176 Process not Found 1176 Process not Found 1176 Process not Found 1176 Process not Found 1176 Process not Found 1176 Process not Found 1176 Process not Found 1176 Process not Found 1176 Process not Found 852 Process not Found 852 Process not Found 852 Process not Found -
Registers COM server for autorun 1 TTPs 20 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{36137FA3-91C0-48EF-B1A8-27C1974708B8}\LocalServer32\ThreadingModel = "Free" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{E58DA376-0D39-45ED-A6EE-A7B6DD10BED2}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E58DA376-0D39-45ED-A6EE-A7B6DD10BED2}\InprocServer32\ = "C:\\Program Files\\SlimWare Utilities\\Services\\SlimWare.Services.ProxyStub.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{25C88C47-EB26-40D1-BDC7-BBB30E0F752B}\LocalServer32\ThreadingModel = "Free" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{5139FDE1-9FDE-4D4C-89D0-5D016161B13A}\LocalServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5139FDE1-9FDE-4D4C-89D0-5D016161B13A}\LocalServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{36137FA3-91C0-48EF-B1A8-27C1974708B8}\LocalServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{36137FA3-91C0-48EF-B1A8-27C1974708B8}\LocalServer32\ = "\"C:\\Program Files\\SlimWare Utilities\\Services\\SlimWare.Services.exe\"" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5139FDE1-9FDE-4D4C-89D0-5D016161B13A}\LocalServer32\ = "\"C:\\Program Files\\SlimWare Utilities\\Services\\DriverUpdate.UpdateLauncher.exe\"" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5139FDE1-9FDE-4D4C-89D0-5D016161B13A}\LocalServer32\ThreadingModel = "Free" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E58DA376-0D39-45ED-A6EE-A7B6DD10BED2}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{25C88C47-EB26-40D1-BDC7-BBB30E0F752B}\LocalServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BDF76960-B341-4592-BDBA-DFC8C74165A9}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BDF76960-B341-4592-BDBA-DFC8C74165A9}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{25C88C47-EB26-40D1-BDC7-BBB30E0F752B}\LocalServer32\ = "\"C:\\Program Files\\SlimWare Utilities\\Services\\SlimWare.Session.exe\"" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{BDF76960-B341-4592-BDBA-DFC8C74165A9}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{25C88C47-EB26-40D1-BDC7-BBB30E0F752B}\LocalServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BDF76960-B341-4592-BDBA-DFC8C74165A9}\InprocServer32\ = "C:\\Program Files\\SlimWare Utilities\\Services\\SlimWare.Session.ProxyStub.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{36137FA3-91C0-48EF-B1A8-27C1974708B8}\LocalServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E58DA376-0D39-45ED-A6EE-A7B6DD10BED2}\InprocServer32\ThreadingModel = "Both" msiexec.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION\DriverUpdate.exe = "11001" MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION\DriverUpdate.exe = "11001" MsiExec.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{5139FDE1-9FDE-4D4C-89D0-5D016161B13A}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{31E87E80-E113-49FD-9789-A97E83CEA4F1}\1.0\ = "DriverUpdate.UpdateLauncher" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7EAC9155E60AA9E4798EFAEED6767FEB\Assignment = "1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{E58DA376-0D39-45ED-A6EE-A7B6DD10BED2}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{36137FA3-91C0-48EF-B1A8-27C1974708B8}\LocalServer32\ = "\"C:\\Program Files\\SlimWare Utilities\\Services\\SlimWare.Services.exe\"" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E58DA376-0D39-45ED-A6EE-A7B6DD10BED2}\ = "PSFactoryBuffer" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C9276E23-AD64-404D-8D3C-1EBB1F965E40}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BDF76960-B341-4592-BDBA-DFC8C74165A9} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9AEC63C2-831A-4134-8EB0-02C0B7B97620}\ = "IJobLauncher" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{31E87E80-E113-49FD-9789-A97E83CEA4F1} msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7EAC9155E60AA9E4798EFAEED6767FEB\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{58A8BF1A-3608-41EA-AAD1-581AB79105E6}\1.0 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{58A8BF1A-3608-41EA-AAD1-581AB79105E6} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3B8B86CB-0248-4F00-AC0E-EE5C6795D7F4}\ = "ISlimWareSessionServer" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{CE74B1E6-4EBC-42A1-A4EF-E03F45195608}\1.0\ = "SlimWareSession" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\7EAC9155E60AA9E4798EFAEED6767FEB msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{36137FA3-91C0-48EF-B1A8-27C1974708B8}\LocalServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E58DA376-0D39-45ED-A6EE-A7B6DD10BED2} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{CE74B1E6-4EBC-42A1-A4EF-E03F45195608}\1.0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{5139FDE1-9FDE-4D4C-89D0-5D016161B13A}\Elevation msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{C9276E23-AD64-404D-8D3C-1EBB1F965E40}\NumMethods msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\7EAC9155E60AA9E4798EFAEED6767FEB\Application msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BDF76960-B341-4592-BDBA-DFC8C74165A9}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C9276E23-AD64-404D-8D3C-1EBB1F965E40}\NumMethods\ = "8" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E58DA376-0D39-45ED-A6EE-A7B6DD10BED2}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BDF76960-B341-4592-BDBA-DFC8C74165A9}\TypeLib\ = "{CE74B1E6-4EBC-42A1-A4EF-E03F45195608}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{9AEC63C2-831A-4134-8EB0-02C0B7B97620}\NumMethods msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{C9276E23-AD64-404D-8D3C-1EBB1F965E40}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BDF76960-B341-4592-BDBA-DFC8C74165A9}\BaseInterface\ = "{00000000-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5139FDE1-9FDE-4D4C-89D0-5D016161B13A}\ = "Update Launcher Server" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7EAC9155E60AA9E4798EFAEED6767FEB\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7EAC9155E60AA9E4798EFAEED6767FEB\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E58DA376-0D39-45ED-A6EE-A7B6DD10BED2}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3B8B86CB-0248-4F00-AC0E-EE5C6795D7F4}\TypeLib\Version = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{31E87E80-E113-49FD-9789-A97E83CEA4F1}\1.0\FLAGS msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{36137FA3-91C0-48EF-B1A8-27C1974708B8}\LocalServer32\ThreadingModel = "Free" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{E58DA376-0D39-45ED-A6EE-A7B6DD10BED2}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{3B8B86CB-0248-4F00-AC0E-EE5C6795D7F4}\BaseInterface msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5139FDE1-9FDE-4D4C-89D0-5D016161B13A}\LocalServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\AppID\{F6A8CE42-CB2D-4920-85E7-24966D63D4B9} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3B8B86CB-0248-4F00-AC0E-EE5C6795D7F4}\TypeLib\ = "{CE74B1E6-4EBC-42A1-A4EF-E03F45195608}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{BDF76960-B341-4592-BDBA-DFC8C74165A9}\BaseInterface msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7EAC9155E60AA9E4798EFAEED6767FEB\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{31E87E80-E113-49FD-9789-A97E83CEA4F1}\1.0\0\win64 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{31E87E80-E113-49FD-9789-A97E83CEA4F1}\1.0\0 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{3B8B86CB-0248-4F00-AC0E-EE5C6795D7F4}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BDF76960-B341-4592-BDBA-DFC8C74165A9}\TypeLib\Version = "1.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{BAF61B64-5D1A-4108-97CB-A10B7DDF730E}\ = "DriverUpdate.UpdateLauncher" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{5139FDE1-9FDE-4D4C-89D0-5D016161B13A}\LocalServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{5139FDE1-9FDE-4D4C-89D0-5D016161B13A} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{58A8BF1A-3608-41EA-AAD1-581AB79105E6}\1.0\0\win64\ = "C:\\Program Files\\SlimWare Utilities\\Services\\SlimWare.Services.exe" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{25C88C47-EB26-40D1-BDC7-BBB30E0F752B}\ = "SlimWare Services Session Server" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{CE74B1E6-4EBC-42A1-A4EF-E03F45195608}\1.0\0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{CE74B1E6-4EBC-42A1-A4EF-E03F45195608}\1.0\FLAGS msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7EAC9155E60AA9E4798EFAEED6767FEB\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{58A8BF1A-3608-41EA-AAD1-581AB79105E6}\1.0\0\win64 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{58A8BF1A-3608-41EA-AAD1-581AB79105E6}\1.0\FLAGS msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{BDF76960-B341-4592-BDBA-DFC8C74165A9}\NumMethods msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7EAC9155E60AA9E4798EFAEED6767FEB\Language = "1033" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{CE74B1E6-4EBC-42A1-A4EF-E03F45195608}\1.0\0\win64\ = "C:\\Program Files\\SlimWare Utilities\\Services\\SlimWare.Session.exe" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C9276E23-AD64-404D-8D3C-1EBB1F965E40}\TypeLib\ = "{31E87E80-E113-49FD-9789-A97E83CEA4F1}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5139FDE1-9FDE-4D4C-89D0-5D016161B13A}\Version\ = "1.0" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 352 MsiExec.exe 352 MsiExec.exe 352 MsiExec.exe 352 MsiExec.exe 2628 msiexec.exe 2628 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2132 msiexec.exe Token: SeIncreaseQuotaPrivilege 2132 msiexec.exe Token: SeRestorePrivilege 2628 msiexec.exe Token: SeTakeOwnershipPrivilege 2628 msiexec.exe Token: SeSecurityPrivilege 2628 msiexec.exe Token: SeCreateTokenPrivilege 2132 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2132 msiexec.exe Token: SeLockMemoryPrivilege 2132 msiexec.exe Token: SeIncreaseQuotaPrivilege 2132 msiexec.exe Token: SeMachineAccountPrivilege 2132 msiexec.exe Token: SeTcbPrivilege 2132 msiexec.exe Token: SeSecurityPrivilege 2132 msiexec.exe Token: SeTakeOwnershipPrivilege 2132 msiexec.exe Token: SeLoadDriverPrivilege 2132 msiexec.exe Token: SeSystemProfilePrivilege 2132 msiexec.exe Token: SeSystemtimePrivilege 2132 msiexec.exe Token: SeProfSingleProcessPrivilege 2132 msiexec.exe Token: SeIncBasePriorityPrivilege 2132 msiexec.exe Token: SeCreatePagefilePrivilege 2132 msiexec.exe Token: SeCreatePermanentPrivilege 2132 msiexec.exe Token: SeBackupPrivilege 2132 msiexec.exe Token: SeRestorePrivilege 2132 msiexec.exe Token: SeShutdownPrivilege 2132 msiexec.exe Token: SeDebugPrivilege 2132 msiexec.exe Token: SeAuditPrivilege 2132 msiexec.exe Token: SeSystemEnvironmentPrivilege 2132 msiexec.exe Token: SeChangeNotifyPrivilege 2132 msiexec.exe Token: SeRemoteShutdownPrivilege 2132 msiexec.exe Token: SeUndockPrivilege 2132 msiexec.exe Token: SeSyncAgentPrivilege 2132 msiexec.exe Token: SeEnableDelegationPrivilege 2132 msiexec.exe Token: SeManageVolumePrivilege 2132 msiexec.exe Token: SeImpersonatePrivilege 2132 msiexec.exe Token: SeCreateGlobalPrivilege 2132 msiexec.exe Token: SeBackupPrivilege 1532 vssvc.exe Token: SeRestorePrivilege 1532 vssvc.exe Token: SeAuditPrivilege 1532 vssvc.exe Token: SeBackupPrivilege 2628 msiexec.exe Token: SeRestorePrivilege 2628 msiexec.exe Token: SeRestorePrivilege 3056 DrvInst.exe Token: SeRestorePrivilege 3056 DrvInst.exe Token: SeRestorePrivilege 3056 DrvInst.exe Token: SeRestorePrivilege 3056 DrvInst.exe Token: SeRestorePrivilege 3056 DrvInst.exe Token: SeRestorePrivilege 3056 DrvInst.exe Token: SeRestorePrivilege 3056 DrvInst.exe Token: SeLoadDriverPrivilege 3056 DrvInst.exe Token: SeLoadDriverPrivilege 3056 DrvInst.exe Token: SeLoadDriverPrivilege 3056 DrvInst.exe Token: SeRestorePrivilege 2628 msiexec.exe Token: SeTakeOwnershipPrivilege 2628 msiexec.exe Token: SeRestorePrivilege 2628 msiexec.exe Token: SeTakeOwnershipPrivilege 2628 msiexec.exe Token: SeRestorePrivilege 2628 msiexec.exe Token: SeTakeOwnershipPrivilege 2628 msiexec.exe Token: SeRestorePrivilege 2628 msiexec.exe Token: SeTakeOwnershipPrivilege 2628 msiexec.exe Token: SeRestorePrivilege 2628 msiexec.exe Token: SeTakeOwnershipPrivilege 2628 msiexec.exe Token: SeRestorePrivilege 2628 msiexec.exe Token: SeTakeOwnershipPrivilege 2628 msiexec.exe Token: SeRestorePrivilege 2628 msiexec.exe Token: SeTakeOwnershipPrivilege 2628 msiexec.exe Token: SeRestorePrivilege 2628 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2132 msiexec.exe 2132 msiexec.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2628 wrote to memory of 352 2628 msiexec.exe 32 PID 2628 wrote to memory of 352 2628 msiexec.exe 32 PID 2628 wrote to memory of 352 2628 msiexec.exe 32 PID 2628 wrote to memory of 352 2628 msiexec.exe 32 PID 2628 wrote to memory of 352 2628 msiexec.exe 32 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\sample.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2132
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Registers COM server for autorun
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding D0C9B1FC24AA1CA0BB5F342256B71A002⤵
- Drops file in Program Files directory
- Loads dropped DLL
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
PID:352
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000004D0" "0000000000000598"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3056
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5782d365b634ed29193bbaa70dd247794
SHA1cf57b11293b77035fba4040c29d8685567597148
SHA256f0dae9476a1ba63acb4c8a4fdbf0665e0cc1a8e15e543a690d2b0df534debb3e
SHA512b6c5e43548fde0c6729b01ed16e469568e3732d3e41381468ad39f89f3c9cba5928479eecff6169e288c187a2c8a742bb0c1f653f009e3ad43334891b1aee24b
-
Filesize
834B
MD5cbed24fd2b55aea95367efca5ee889de
SHA1946f48b5c344fd57113845cd483fed5fb9fa3e54
SHA2561dc8a0fcbe260b77adfe5ad9aaac543239b2a0d9f4e1f3c2657beee4376ffee4
SHA512c504a11ea576f8ce14de26a0617e22e71e14db0f1dadefc187ce94e4a35a83743c743824e3629899c262aae4772bb86a0ee5bb643db20645483f0c376215ec6b
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE
Filesize5B
MD54842e206e4cfff2954901467ad54169e
SHA180c9820ff2efe8aa3d361df7011ae6eee35ec4f0
SHA2562acab1228e8935d5dfdd1756b8a19698b6c8b786c90f87993ce9799a67a96e4e
SHA512ff537b1808fcb03cfb52f768fbd7e7bd66baf6a8558ee5b8f2a02f629e021aa88a1df7a8750bae1f04f3b9d86da56f0bdcba2fdbc81d366da6c97eb76ecb6cba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C46E7B0F942663A1EDC8D9D6D7869173_DF4CA81DC775CDA9B3214BDB5B55900E
Filesize5B
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EA618097E393409AFA316F0F87E2C202_2280A2210A1DD6666EC3A552D924ABF6
Filesize1KB
MD597b2f1c84cc5b6e8026d05d016eb7597
SHA15d28b11fee3c3b6006840409d5fccdae0f1a7b7d
SHA2561d5971fb49b11cc3b28741fe6849c1b5285822421b0963c4102041d01b1e21a9
SHA5128e037b304913cd195f85fa71731e1724f8b2fc31bd7f63136566e5261be2c49d64c0e2305b22735863ca25970ec8d12de1b7b35563f16eff76cf641a2bad477d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\40C68D5626484A90937F0752C8B950AB
Filesize180B
MD56951331014c0b4dc53977f634535edac
SHA1f93d64ccebafd066fe6eddcf14852de05e0b268c
SHA25641ae4be2f56fe4b98d26072912a0a239e1b3341484f653ed94fb4dcaee3d0391
SHA5123c752dfccd73b48addba6150dd5bf144d8b56879e46bd8254d410e2b7594c564a5b9ccc18fa9d3a42cf2a1392080762a0aaab4070822a8a0853f1cd8f6ffb505
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5804ca7c271dd5e7b8dea18279573f903
SHA1eee83fa0abe208bb9dbb3273fbb9f655718b1975
SHA256482fdc40e370fbe9334b936a67753912eb8c2949aaa598d766f2e8f776ecbfbf
SHA5125b6dc08fc3b4ef58b13e86b6aa2c3f54e361285142b3d36d6cade7f353bf3b84d5fa863a3da7ec0cd5e76b02ae0757ac0bb2c2c4a3708b0ce277f0c1f7ac72f9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE
Filesize398B
MD5eed37951eb2474ab335ca345db45c76f
SHA192974971e05ce25ce715333078b9590b05ebaaa8
SHA256f465224f06951b6304cf3e751b68e340996275007ba29c70504aa75eb9b14d73
SHA512ba49d844fd44675afc27a9411e34b5ae53a41069002491ca354a115f6761ff827263d7a067aaf89de3d85c5c2bf43c9403e0005ad31e61747516d7d2f009cbe8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D7869173_DF4CA81DC775CDA9B3214BDB5B55900E
Filesize476B
MD578547544177cfa352cd2a511f72bc792
SHA1851e9814091411b8e401ed2d005d104d862c969a
SHA2562412abb41c46e0b211f77b6f1495a1a9d0c7c04f0a5a2f476ac22c2f32e44199
SHA512ca32b022bc82dade7b2be7a8c78d95948ba0cc68f810b4ab5566f6bc6b1c52b0a63f264d93f33f07930cc3b42bbe258f40c646146d2c340fb2dfd09ca0c78037
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EA618097E393409AFA316F0F87E2C202_2280A2210A1DD6666EC3A552D924ABF6
Filesize398B
MD5fd94e5ce1a4905548374df78e06b1f4b
SHA1ceada1a7fc2de55493c604fc08205eeb57bd8820
SHA256caacf053016c46082cc1226e85a5592cdf702f898077333199f222272aeab5c8
SHA512c096647fde55f9d723d38e390b3227ef88836dddd664f91c1d055f46f7a49ea3b3126e935f9ecbabf6e37d3a2173ed0819a826b7469be2a230b6d026e5b0c786
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
169KB
MD5defa0cbafb360ab80b7cdcc0d6029aec
SHA116a5c55a62b3859ea04942c5f831f7d192c3d545
SHA256ebcce6dff23eb731d2ec49e32886d44d1dc0fd0cfb92f65d43922e8e8bcba26d
SHA512e024dea0d228a63357255d9fce6dfd43317f7e3612a82be4a5a8a6b213f1e6dd8c932f70c35fa4c7692c566c5208df3783d5c7c0e8666ce90fff5c06e1b83b22
-
Filesize
46.6MB
MD56786f27c9558db89f94917e7846bdfa9
SHA1f9dd7ed3eb6508bb3dda12a8d6a9bf0604c12c80
SHA256151791fe4ab09c2611ecd4a6543fb62bbb8336853a5769827954ef6354d70f43
SHA51206f65a18edb5b841cae84c3dd488f3e2e337fd73c194626c2f498628432d19ceda9d33139794a40f06d5bdac82bf2158954fd565e9597e1b6dd3e3bedc3ecf01
-
Filesize
66KB
MD564daf1ec2e190f2ef74c64632a3a509c
SHA1498091359d32e234c2ceafe8d90c3886001837a1
SHA256b1d12ef824fca81c110af76b91e6043b1353aca173157736d96f7e608239b856
SHA512dd1ff91cae5d151686cfc1c33c862ab9bd518d057bf3da8433bb405cf5ee188d528c123bb2178ad8b4a612410a10af8b5105155b30225beb8c44bfd84f9d819f