Overview
overview
10Static
static
1random.exe
windows7-x64
10random.exe
windows10-2004-x64
10$TEMP/Cm.potm
windows7-x64
3$TEMP/Cm.potm
windows10-2004-x64
1$TEMP/Contents.potm
windows7-x64
3$TEMP/Contents.potm
windows10-2004-x64
1$TEMP/Cont...g.potm
windows7-x64
3$TEMP/Cont...g.potm
windows10-2004-x64
1$TEMP/Elementary.potm
windows7-x64
3$TEMP/Elementary.potm
windows10-2004-x64
3$TEMP/Templates.potm
windows7-x64
3$TEMP/Templates.potm
windows10-2004-x64
1Analysis
-
max time kernel
107s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2025 15:29
Static task
static1
Behavioral task
behavioral1
Sample
random.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
random.exe
Resource
win10v2004-20250207-en
Behavioral task
behavioral3
Sample
$TEMP/Cm.potm
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$TEMP/Cm.potm
Resource
win10v2004-20250207-en
Behavioral task
behavioral5
Sample
$TEMP/Contents.potm
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
$TEMP/Contents.potm
Resource
win10v2004-20250207-en
Behavioral task
behavioral7
Sample
$TEMP/Contributing.potm
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
$TEMP/Contributing.potm
Resource
win10v2004-20250207-en
Behavioral task
behavioral9
Sample
$TEMP/Elementary.potm
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
$TEMP/Elementary.potm
Resource
win10v2004-20250207-en
Behavioral task
behavioral11
Sample
$TEMP/Templates.potm
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
$TEMP/Templates.potm
Resource
win10v2004-20250207-en
General
-
Target
random.exe
-
Size
899KB
-
MD5
1e854cc21a0a1e0d4529eafa30f00c46
-
SHA1
7d46238f771042bee22b70555e69fbbecc556737
-
SHA256
435eaccabde5605bb4d9a13ae054c63dd4e5ad61025e0515702e8121cf0a9598
-
SHA512
278a7cee7819d5cc685dd9c075639968798341bac23718b15441d3b9b0d723eb7836e0329c5c5f096f54dcce826e8ea871d033385b72464637391a14b61f33fb
-
SSDEEP
24576:vZzss7nmV+EsC9s50bHp4H2gS1YuzusJGuYco03ddH:BI49EsqDH+cTG2NdH
Malware Config
Extracted
vidar
https://t.me/sok33tn
https://steamcommunity.com/profiles/76561199824159981
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:136.0) Gecko/20100101 Firefox/136.0
Signatures
-
Detect Vidar Stealer 36 IoCs
resource yara_rule behavioral2/memory/4588-312-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-311-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-310-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-319-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-320-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-321-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-322-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-355-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-356-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-359-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-363-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-364-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-365-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-369-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-371-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-372-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-373-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-404-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-405-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-408-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-412-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-413-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-414-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-418-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-422-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-423-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-426-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-427-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-434-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-440-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-441-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-449-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-450-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-451-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-452-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 behavioral2/memory/4588-453-0x0000000004720000-0x0000000004742000-memory.dmp family_vidar_v7 -
Vidar family
-
Uses browser remote debugging 2 TTPs 9 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2108 chrome.exe 4436 msedge.exe 1972 msedge.exe 2520 chrome.exe 4892 chrome.exe 4844 chrome.exe 1420 msedge.exe 1096 msedge.exe 1304 msedge.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3591594829-2464889670-1367169939-1000\Control Panel\International\Geo\Nation random.exe Key value queried \REGISTRY\USER\S-1-5-21-3591594829-2464889670-1367169939-1000\Control Panel\International\Geo\Nation Rna.com -
Executes dropped EXE 1 IoCs
pid Process 4588 Rna.com -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2768 tasklist.exe 2424 tasklist.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\EstimateLargely random.exe File opened for modification C:\Windows\FlowerAbroad random.exe File opened for modification C:\Windows\LancasterFocused random.exe File opened for modification C:\Windows\DesperateInserted random.exe File opened for modification C:\Windows\TakeEmphasis random.exe File opened for modification C:\Windows\OutstandingSpider random.exe File opened for modification C:\Windows\TeMatched random.exe File opened for modification C:\Windows\ArrangementsDark random.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language random.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rna.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Rna.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Rna.com Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1016 timeout.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 4588 Rna.com 4588 Rna.com 4588 Rna.com 4588 Rna.com 4588 Rna.com 4588 Rna.com 4588 Rna.com 4588 Rna.com 4588 Rna.com 4588 Rna.com 2520 chrome.exe 2520 chrome.exe 4588 Rna.com 4588 Rna.com 4588 Rna.com 4588 Rna.com 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4584 msedge.exe 4584 msedge.exe 1420 msedge.exe 1420 msedge.exe 4588 Rna.com 4588 Rna.com 4588 Rna.com 4588 Rna.com -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2768 tasklist.exe Token: SeDebugPrivilege 2424 tasklist.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe -
Suspicious use of FindShellTrayWindow 54 IoCs
pid Process 4588 Rna.com 4588 Rna.com 4588 Rna.com 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4588 Rna.com 4588 Rna.com 4588 Rna.com -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1096 wrote to memory of 2008 1096 random.exe 79 PID 1096 wrote to memory of 2008 1096 random.exe 79 PID 1096 wrote to memory of 2008 1096 random.exe 79 PID 2008 wrote to memory of 2768 2008 cmd.exe 81 PID 2008 wrote to memory of 2768 2008 cmd.exe 81 PID 2008 wrote to memory of 2768 2008 cmd.exe 81 PID 2008 wrote to memory of 1416 2008 cmd.exe 82 PID 2008 wrote to memory of 1416 2008 cmd.exe 82 PID 2008 wrote to memory of 1416 2008 cmd.exe 82 PID 2008 wrote to memory of 2424 2008 cmd.exe 84 PID 2008 wrote to memory of 2424 2008 cmd.exe 84 PID 2008 wrote to memory of 2424 2008 cmd.exe 84 PID 2008 wrote to memory of 4972 2008 cmd.exe 85 PID 2008 wrote to memory of 4972 2008 cmd.exe 85 PID 2008 wrote to memory of 4972 2008 cmd.exe 85 PID 2008 wrote to memory of 4776 2008 cmd.exe 86 PID 2008 wrote to memory of 4776 2008 cmd.exe 86 PID 2008 wrote to memory of 4776 2008 cmd.exe 86 PID 2008 wrote to memory of 3796 2008 cmd.exe 87 PID 2008 wrote to memory of 3796 2008 cmd.exe 87 PID 2008 wrote to memory of 3796 2008 cmd.exe 87 PID 2008 wrote to memory of 388 2008 cmd.exe 88 PID 2008 wrote to memory of 388 2008 cmd.exe 88 PID 2008 wrote to memory of 388 2008 cmd.exe 88 PID 2008 wrote to memory of 4908 2008 cmd.exe 89 PID 2008 wrote to memory of 4908 2008 cmd.exe 89 PID 2008 wrote to memory of 4908 2008 cmd.exe 89 PID 2008 wrote to memory of 1632 2008 cmd.exe 90 PID 2008 wrote to memory of 1632 2008 cmd.exe 90 PID 2008 wrote to memory of 1632 2008 cmd.exe 90 PID 2008 wrote to memory of 4588 2008 cmd.exe 91 PID 2008 wrote to memory of 4588 2008 cmd.exe 91 PID 2008 wrote to memory of 4588 2008 cmd.exe 91 PID 2008 wrote to memory of 2216 2008 cmd.exe 92 PID 2008 wrote to memory of 2216 2008 cmd.exe 92 PID 2008 wrote to memory of 2216 2008 cmd.exe 92 PID 4588 wrote to memory of 2520 4588 Rna.com 93 PID 4588 wrote to memory of 2520 4588 Rna.com 93 PID 2520 wrote to memory of 1892 2520 chrome.exe 94 PID 2520 wrote to memory of 1892 2520 chrome.exe 94 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95 PID 2520 wrote to memory of 4524 2520 chrome.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\random.exe"C:\Users\Admin\AppData\Local\Temp\random.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Elementary.potm Elementary.potm.cmd & Elementary.potm.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:1416
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:4972
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 1902443⤵
- System Location Discovery: System Language Discovery
PID:4776
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Highest.potm3⤵
- System Location Discovery: System Language Discovery
PID:3796
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Region" Automobiles3⤵
- System Location Discovery: System Language Discovery
PID:388
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 190244\Rna.com + Trials + Tour + Auditor + Indices + Interests + Bk + Not + Assessment 190244\Rna.com3⤵
- System Location Discovery: System Language Discovery
PID:4908
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Contributing.potm + ..\Cm.potm + ..\Contents.potm + ..\Templates.potm v3⤵
- System Location Discovery: System Language Discovery
PID:1632
-
-
C:\Users\Admin\AppData\Local\Temp\190244\Rna.comRna.com v3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd81eccc40,0x7ffd81eccc4c,0x7ffd81eccc585⤵PID:1892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1752,i,8140439742577152806,16432418538810755294,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=1880 /prefetch:25⤵PID:4524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2032,i,8140439742577152806,16432418538810755294,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=2112 /prefetch:35⤵PID:3348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2276,i,8140439742577152806,16432418538810755294,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=2440 /prefetch:85⤵PID:1116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3176,i,8140439742577152806,16432418538810755294,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=3184 /prefetch:15⤵
- Uses browser remote debugging
PID:4844
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3192,i,8140439742577152806,16432418538810755294,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=3216 /prefetch:15⤵
- Uses browser remote debugging
PID:4892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4464,i,8140439742577152806,16432418538810755294,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4272 /prefetch:15⤵
- Uses browser remote debugging
PID:2108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4656,i,8140439742577152806,16432418538810755294,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4552 /prefetch:85⤵PID:2132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4528,i,8140439742577152806,16432418538810755294,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4448 /prefetch:85⤵PID:2880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4836,i,8140439742577152806,16432418538810755294,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=3624 /prefetch:85⤵PID:2320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4864,i,8140439742577152806,16432418538810755294,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4840 /prefetch:85⤵PID:3268
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:1420 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd81ed46f8,0x7ffd81ed4708,0x7ffd81ed47185⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:4608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,11891242861850522007,175485017567145174,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2080 /prefetch:25⤵PID:2712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2056,11891242861850522007,175485017567145174,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:4584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2056,11891242861850522007,175485017567145174,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:85⤵PID:4744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2056,11891242861850522007,175485017567145174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:15⤵
- Uses browser remote debugging
PID:1096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2056,11891242861850522007,175485017567145174,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3516 /prefetch:15⤵
- Uses browser remote debugging
PID:1304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2056,11891242861850522007,175485017567145174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4824 /prefetch:15⤵
- Uses browser remote debugging
PID:4436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2056,11891242861850522007,175485017567145174,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4968 /prefetch:15⤵
- Uses browser remote debugging
PID:1972
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\190244\Rna.com" & rd /s /q "C:\ProgramData\pphva" & exit4⤵
- System Location Discovery: System Language Discovery
PID:3876 -
C:\Windows\SysWOW64\timeout.exetimeout /t 105⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1016
-
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:2216
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1888
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3692
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
96KB
MD540f3eb83cc9d4cdb0ad82bd5ff2fb824
SHA1d6582ba879235049134fa9a351ca8f0f785d8835
SHA256cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0
SHA512cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
152B
MD5b79744e74e2a70dc6da0b381d41590ee
SHA1e4d6ca7be84bc8d2d118af038619e050c8729c0e
SHA256bd001563fba8eb964f80271db1140e58f696d6d7ea20b60e23b5c91fc09b690f
SHA51210efa4414f75f74b9db7c835520a13c1230c1040b5f36747e166b6fd79d317f71df355ba093eed72065ac71f086822e2696bb6eed7d2cd7eaa02044e602fcd8f
-
Filesize
152B
MD5738e0fd75763c5b71a4608894062b51f
SHA13b45a2a2fdb9ccc149a9b65567fe2ffc4fc71418
SHA256d7df4f059963e29558caf953a1e1b2e43e562b7c26b4adfd5789ab875d61b977
SHA512d740fd9b2b415f4cc1069144ac01e6a62e3d3b85c6b26d8700c2ec123557f87d2c7f6658c523a2b44a7b4747876445327854b31a6b5427edc8669fbf70aeadb5
-
Filesize
6KB
MD5473c478c11f26229f8c121eadfbda930
SHA126cfdc5bbdbd44117e3a51e32324a01c1a592eca
SHA25608adf318b69b0088ea9e6d134773ed95730ee06f0d482d7ea300557d83713dd0
SHA5127cda44a676826a6caf75a69b1810976971bc774f639fe3a69feeb26b1b80f128232bf3e8ee70baa214ecd214059a3772304b1bbf50c4e0b296a26999303c5102
-
Filesize
2KB
MD53337e98d0dc3cbd9a354d9bee6151471
SHA1ef39c95f8f3b37c9664139f9019bba2834fcdd84
SHA2569f57412db4a30c849f6d1ac5a05cc5ce6dae560ab15cc6b650eefe3211bedd8c
SHA51244cf758e6026bdb8921f9571824935af69a1f67d7c448c919ffa94c34e93f831f829e6421135046dee7d6c6af2d78809e02b6261589fd6fea0661bf3b27ff8e6
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
255KB
MD57a0bccb93c8a02edd1c5d9e05ddea967
SHA16bc4f53e75666537503e8817f6f56e85ebb9a019
SHA2567bb104d6e23ed9c640b2dd122daecd702820f2c47ed2209046d250d00a72fa74
SHA512a4beddddb1f6b5734f9b7ee68307593eee5c236c8f6f899a13d032aaafad477f40c8d79a308106c554ae6bf85547344e16fb36473fe3582f12e3c1e63fe55a9c
-
Filesize
58KB
MD50bd1586903baca9d97c9d6dca8c8c254
SHA1a6d50245b0d6b27c1ab432587b0ae894aead1e0d
SHA25654862593de36d2c535da78a7feaa625ad65c1b9a20b6748c8783ca86d84a1600
SHA51205ea18ca5a7c867c5b576c14997fab73cc2cdcafe669924f8e65a01454b8cb4cf34a35ec09a7c11a61611096bcf8859217f64654bb77fb6bd2f1919ed489abdc
-
Filesize
147KB
MD5b7a356482dac71856517da3a1d840a1e
SHA1d4f35e28a99e746de5e3595341c299ae1aae461a
SHA256ae6980a117468381369152ddce4327795268203b51d18ebd22758e05d21331fb
SHA512f86e35405370edb869a99d2c2707ca42533310e5f58e47252044cfbda3ef37659194cfd405d71772b6b66021d94254330556f3acceffebad326bef99d420db07
-
Filesize
2KB
MD55520ce6e83b85995a3f57f879e92433b
SHA141916f28b67c393a97a583be39c45434aec8f053
SHA25645048f13b1ef83fe730487316476ef75103b4b0cfcd3991982433140454b2ec8
SHA512531805a93f9ab4365b07f6ad8cc8e714bed300692bc3bbb3e4f092978f3f4500a82d58a121634cb6cec63f71f6c062007eab57df4c1c9d58099404bbbea91cc8
-
Filesize
144KB
MD5596aac015f900ac08aabc3f6e7ebcfe6
SHA188dfb592cb71f0b0a53ffe08c923ee5449b106d3
SHA256673af251fac4c441cd411f0dadc3c4659a96913fa04f8d8e58fbf29124304c83
SHA51265da9cf93d985410c34f7ed9545f9ae27ad52c612e06665aee0753a0e082161f2ee26ade91cde047a12e2951cefb804729d83ee8d370b8030b2b6adb265541e8
-
Filesize
88KB
MD5ea946bdf2f84accd7dfef4aadd7ceba0
SHA12b3e2257cb4132924adb6ffdf79c64ecd2e1bde7
SHA2562625c1467ac13734c7ac9d6440113895a5166f913fb6a48ccc3b1b479d1cbda3
SHA5127f3f9ca44c1ffec0f0b6b419d043c2f8547002e0d2139848787d077976591f01a9e77b960d95ae886ec4d9030293740d2f551851b053e827ffb8a00c6c810953
-
Filesize
68KB
MD53f570eacdb34cdf2de5cdf884b66a478
SHA1795922094e89040c2a901098dba1275f122f6e90
SHA2569fc76a453901a25a61c23c355bb8ffba38698fa841cfc2732c0de803a7167a52
SHA512dea0c493792e13d3e1f9bf64c884dd9b575f0dcd2aadf3a004ffa5c62d5c2b0488b4fb670c5bdbd8f2a5c7da0254c5fc3109255a0ac29831176683b6dc4f921a
-
Filesize
57KB
MD558324423292aba1fe85ce884cc359575
SHA179727d862731765ef1edabb4a42f8c315d525968
SHA25610353a8e746724e0238c59ffe82f8148241a9fd4788f8929e7e8985671a211e9
SHA512ec93064e909ee1aad291c59f09b3c1abb5afefeb4a988df29247aff1551c9525708068e4fb0d72014c6e207efc4e0bb656521be47f46c4b9a61c14034935fa48
-
Filesize
10KB
MD56d2e9bdc77ef7d4073fe0a23d24b7346
SHA133045b56a62059a14756b961a8e4220a09fb035c
SHA2566e44faaef0ad7290e3ecbeec66dde3b959460d650f252b62e6a294758d512313
SHA5128c8d7edcda2c371c06a6bc882e056163e072a40b15df581bd7c7558d5bebf0e67dba3695855c9ad213cf17838f7cee3a340fb7222e0ddfec84b8fb21f999cbf4
-
Filesize
477KB
MD54a77c3ab191f746d3b90e7edd7a690c1
SHA1b21a0452d3128c13f2156ca2d820a082daba8256
SHA256e26de0520cbb1674087230ddcde9666da01f7110ff2a6f93de61d0c1a3dad891
SHA5129484f6904ef6ade3967834b8ac9dce9a968954f20e25ffc5920dc43a64ec0ae308a17845e4c67ab9065aae78d0ce3be1b15b12335e2e1838cb805aa5611af3fe
-
Filesize
142KB
MD5166ac6a1dc2dfcb3c6060a5b9b486139
SHA13f5fd2334a522d0ef491564ee32aa75b60b6381a
SHA25662e5f6a2f8b69ca1c158c35171331911fe425a3f30ae7f1fcd2a729bf58542ea
SHA512b73c722624b7fa96065d6807c2fb2c89dee1a2ea0cbd191eba10f34b072e6b728c896cbd90948c3ded44ee9799dad39185f28bcae8aa66e1132ff2311f28a3ac
-
Filesize
141KB
MD54ca1a161dd4632039343b82db96400cf
SHA1554845c0de18cdae98ad03d5d56fa29bb289a70e
SHA2566fae2d1ff6a92c8baacf4729d4aa4dc86670538c4838c80f3d7e789937161f29
SHA512fa3382bb84a821d88734f625caf6cc49bc45347e16440f9bb1ab66d9e30e387dfece66e345be3f14ab9398c23b4623411189fd7ebdd6d1be660b4eaf1c52c86e
-
Filesize
58KB
MD59989fb1439ad4713d21c95cd32fbb324
SHA162d58a2ef4485af249b93d1b8efc55ec0c3edca5
SHA256825301cc30094a52596d9c65605286cf7b25fd75f81c75d4180b2ad928abeca2
SHA51294efeb94b04a2f561b9336546a14f980d883a2399dabc48c4af45314de5cfe285c79f6a363841d79351015bd74349aa843d962d5f6dec8e3f2b8e010c662681c
-
Filesize
42KB
MD5d685b3edf1832219412c49c1849c909d
SHA140a8faa278c5f2e815b7d4995f77976503a93bd1
SHA2560012725c1b11f84029a45d7fbbc3a828acc9528b23ef8d56ffa11d6f9666373a
SHA5127fdf0b5e25293bdc6146497e28605c76cdb803d3edb7b509b582a3df7b5695384237dbbcf08ea25d8cfa21c0029ea7392dc34100e2c40ea52083cee6b6259d38
-
Filesize
113KB
MD57485c0fce23354afa6561551c1254076
SHA181fd42d1a52a7527ad93306aacaf08dbe55d3f78
SHA2561316f14c8d58696ab58c7f9a2d1027ce279a545357e803d890804a03a7541904
SHA512fdd06a49afca56e69705798a3b60686d5aea56952cb4af933962f745e2092bc8898c72cf5f9ff599e5de9be4ac823a0d8f0364645922e4ae27e71edc39ed0ba0
-
Filesize
120KB
MD556b7d6178c8dbac508d037cc5adc64b5
SHA15928e363f17ce6c67b7d07e29efe1bfe40a7d80a
SHA256e56bdaa45c504e01d1aee08291b9b1ac3344f18103da42e33067f9f43adec246
SHA512f486b565a6df99dd7d7ef7de7e62d5a155f4ef62314a1992319bfe25b5e672b718470e2ff684be07c7871e760562a14596e217ac70c98f07b224011e3209c31d