Analysis
-
max time kernel
115s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
01/04/2025, 18:01
Static task
static1
Behavioral task
behavioral1
Sample
60.msi
Resource
win10v2004-20250314-en
General
-
Target
60.msi
-
Size
4.7MB
-
MD5
ecdd7739e76adee32b9cd61f4a132963
-
SHA1
14e5ec6b9c6bdaab641009284e2f41067462bf21
-
SHA256
59baa105734ae018e88a3abeee22657b083d2aaddf1c73e5564bf21382e5fa16
-
SHA512
91526118167315f2258c1d4e7f2b1d68f8cd7865b8bedafdb1864a4d2084ba8312124aefacc9402a38dd47474e9aabe7ce988c18bfdef9ced275920bf376c229
-
SSDEEP
98304:5Yqd1ASubUZwPEDYPo6sAPGJ60TGEtof1SvfRL8YwlYfRa6:LHr0PdsAPGJVTGEOdSvfSUa
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral1/memory/5284-1415-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat -
Sectoprat family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1992 created 3516 1992 CasPol.exe 56 -
Uses browser remote debugging 2 TTPs 10 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2036 chrome.exe 4596 chrome.exe 1048 chrome.exe 6068 chrome.exe 4532 msedge.exe 4612 msedge.exe 2296 msedge.exe 5392 chrome.exe 4352 chrome.exe 3572 msedge.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks for any installed AV software in registry 1 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Avira GmRemote.exe Key opened \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Avira\Security\UserInterface GmRemote.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Avira\Security GmRemote.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Avira GmRemote.exe Key queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Avira GmRemote.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Avira\Security\UserInterface GmRemote.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Avira\Security GmRemote.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Avira\Security GmRemote.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3984 set thread context of 1992 3984 GmRemote.exe 107 PID 1992 set thread context of 5284 1992 CasPol.exe 111 PID 3984 set thread context of 5444 3984 GmRemote.exe 108 -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 12 IoCs
description ioc Process File created C:\Windows\Installer\e577e19.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI7F91.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8010.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{D7DF4AAC-D1B0-41F5-B96D-0DCF90182CC3} msiexec.exe File created C:\Windows\Installer\e577e1d.msi msiexec.exe File opened for modification C:\Windows\Installer\e577e19.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI7E58.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7FE0.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI80FB.tmp msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 3984 GmRemote.exe 5284 CasPol.exe -
Loads dropped DLL 5 IoCs
pid Process 1616 MsiExec.exe 1616 MsiExec.exe 1616 MsiExec.exe 1616 MsiExec.exe 1992 CasPol.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 5640 msiexec.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GmRemote.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gpupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 5740 msiexec.exe 5740 msiexec.exe 3984 GmRemote.exe 3984 GmRemote.exe 3984 GmRemote.exe 3984 GmRemote.exe 3984 GmRemote.exe 3984 GmRemote.exe 1992 CasPol.exe 1992 CasPol.exe 1992 CasPol.exe 1992 CasPol.exe 1992 CasPol.exe 1992 CasPol.exe 5284 CasPol.exe 5284 CasPol.exe 5284 CasPol.exe 5284 CasPol.exe 5444 gpupdate.exe 5444 gpupdate.exe 5444 gpupdate.exe 5284 CasPol.exe 5284 CasPol.exe 5284 CasPol.exe 5284 CasPol.exe 5284 CasPol.exe 2036 chrome.exe 2036 chrome.exe 5284 CasPol.exe 5284 CasPol.exe 5284 CasPol.exe 5284 CasPol.exe 5284 CasPol.exe 5284 CasPol.exe 5284 CasPol.exe 5284 CasPol.exe 5284 CasPol.exe 5284 CasPol.exe 5284 CasPol.exe 5284 CasPol.exe 5284 CasPol.exe 5284 CasPol.exe 5284 CasPol.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 3984 GmRemote.exe 3984 GmRemote.exe 3984 GmRemote.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 3572 msedge.exe 3572 msedge.exe 3572 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 5640 msiexec.exe Token: SeIncreaseQuotaPrivilege 5640 msiexec.exe Token: SeSecurityPrivilege 5740 msiexec.exe Token: SeCreateTokenPrivilege 5640 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5640 msiexec.exe Token: SeLockMemoryPrivilege 5640 msiexec.exe Token: SeIncreaseQuotaPrivilege 5640 msiexec.exe Token: SeMachineAccountPrivilege 5640 msiexec.exe Token: SeTcbPrivilege 5640 msiexec.exe Token: SeSecurityPrivilege 5640 msiexec.exe Token: SeTakeOwnershipPrivilege 5640 msiexec.exe Token: SeLoadDriverPrivilege 5640 msiexec.exe Token: SeSystemProfilePrivilege 5640 msiexec.exe Token: SeSystemtimePrivilege 5640 msiexec.exe Token: SeProfSingleProcessPrivilege 5640 msiexec.exe Token: SeIncBasePriorityPrivilege 5640 msiexec.exe Token: SeCreatePagefilePrivilege 5640 msiexec.exe Token: SeCreatePermanentPrivilege 5640 msiexec.exe Token: SeBackupPrivilege 5640 msiexec.exe Token: SeRestorePrivilege 5640 msiexec.exe Token: SeShutdownPrivilege 5640 msiexec.exe Token: SeDebugPrivilege 5640 msiexec.exe Token: SeAuditPrivilege 5640 msiexec.exe Token: SeSystemEnvironmentPrivilege 5640 msiexec.exe Token: SeChangeNotifyPrivilege 5640 msiexec.exe Token: SeRemoteShutdownPrivilege 5640 msiexec.exe Token: SeUndockPrivilege 5640 msiexec.exe Token: SeSyncAgentPrivilege 5640 msiexec.exe Token: SeEnableDelegationPrivilege 5640 msiexec.exe Token: SeManageVolumePrivilege 5640 msiexec.exe Token: SeImpersonatePrivilege 5640 msiexec.exe Token: SeCreateGlobalPrivilege 5640 msiexec.exe Token: SeBackupPrivilege 5548 vssvc.exe Token: SeRestorePrivilege 5548 vssvc.exe Token: SeAuditPrivilege 5548 vssvc.exe Token: SeBackupPrivilege 5740 msiexec.exe Token: SeRestorePrivilege 5740 msiexec.exe Token: SeRestorePrivilege 5740 msiexec.exe Token: SeTakeOwnershipPrivilege 5740 msiexec.exe Token: SeRestorePrivilege 5740 msiexec.exe Token: SeTakeOwnershipPrivilege 5740 msiexec.exe Token: SeRestorePrivilege 5740 msiexec.exe Token: SeTakeOwnershipPrivilege 5740 msiexec.exe Token: SeRestorePrivilege 5740 msiexec.exe Token: SeTakeOwnershipPrivilege 5740 msiexec.exe Token: SeRestorePrivilege 5740 msiexec.exe Token: SeTakeOwnershipPrivilege 5740 msiexec.exe Token: SeRestorePrivilege 5740 msiexec.exe Token: SeTakeOwnershipPrivilege 5740 msiexec.exe Token: SeRestorePrivilege 5740 msiexec.exe Token: SeTakeOwnershipPrivilege 5740 msiexec.exe Token: SeRestorePrivilege 5740 msiexec.exe Token: SeTakeOwnershipPrivilege 5740 msiexec.exe Token: SeRestorePrivilege 5740 msiexec.exe Token: SeTakeOwnershipPrivilege 5740 msiexec.exe Token: SeRestorePrivilege 5740 msiexec.exe Token: SeTakeOwnershipPrivilege 5740 msiexec.exe Token: SeRestorePrivilege 5740 msiexec.exe Token: SeTakeOwnershipPrivilege 5740 msiexec.exe Token: SeRestorePrivilege 5740 msiexec.exe Token: SeTakeOwnershipPrivilege 5740 msiexec.exe Token: SeRestorePrivilege 5740 msiexec.exe Token: SeTakeOwnershipPrivilege 5740 msiexec.exe Token: SeRestorePrivilege 5740 msiexec.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 5640 msiexec.exe 5640 msiexec.exe 3984 GmRemote.exe 3984 GmRemote.exe 3984 GmRemote.exe 3984 GmRemote.exe 3984 GmRemote.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 2036 chrome.exe 3572 msedge.exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 3984 GmRemote.exe 3984 GmRemote.exe 3984 GmRemote.exe 3984 GmRemote.exe 3984 GmRemote.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5284 CasPol.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5740 wrote to memory of 5116 5740 msiexec.exe 103 PID 5740 wrote to memory of 5116 5740 msiexec.exe 103 PID 5740 wrote to memory of 1616 5740 msiexec.exe 105 PID 5740 wrote to memory of 1616 5740 msiexec.exe 105 PID 5740 wrote to memory of 1616 5740 msiexec.exe 105 PID 5740 wrote to memory of 3984 5740 msiexec.exe 106 PID 5740 wrote to memory of 3984 5740 msiexec.exe 106 PID 5740 wrote to memory of 3984 5740 msiexec.exe 106 PID 3984 wrote to memory of 1992 3984 GmRemote.exe 107 PID 3984 wrote to memory of 1992 3984 GmRemote.exe 107 PID 3984 wrote to memory of 1992 3984 GmRemote.exe 107 PID 3984 wrote to memory of 1992 3984 GmRemote.exe 107 PID 3984 wrote to memory of 1992 3984 GmRemote.exe 107 PID 3984 wrote to memory of 5444 3984 GmRemote.exe 108 PID 3984 wrote to memory of 5444 3984 GmRemote.exe 108 PID 3984 wrote to memory of 5444 3984 GmRemote.exe 108 PID 1992 wrote to memory of 5284 1992 CasPol.exe 111 PID 1992 wrote to memory of 5284 1992 CasPol.exe 111 PID 1992 wrote to memory of 5284 1992 CasPol.exe 111 PID 1992 wrote to memory of 5284 1992 CasPol.exe 111 PID 1992 wrote to memory of 5284 1992 CasPol.exe 111 PID 1992 wrote to memory of 5284 1992 CasPol.exe 111 PID 1992 wrote to memory of 5284 1992 CasPol.exe 111 PID 1992 wrote to memory of 5284 1992 CasPol.exe 111 PID 3984 wrote to memory of 5444 3984 GmRemote.exe 108 PID 5284 wrote to memory of 2036 5284 CasPol.exe 121 PID 5284 wrote to memory of 2036 5284 CasPol.exe 121 PID 2036 wrote to memory of 860 2036 chrome.exe 122 PID 2036 wrote to memory of 860 2036 chrome.exe 122 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 3408 2036 chrome.exe 123 PID 2036 wrote to memory of 4892 2036 chrome.exe 124 PID 2036 wrote to memory of 4892 2036 chrome.exe 124 PID 2036 wrote to memory of 1804 2036 chrome.exe 125 PID 2036 wrote to memory of 1804 2036 chrome.exe 125 PID 2036 wrote to memory of 1804 2036 chrome.exe 125 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3516
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\60.msi2⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5640
-
-
C:\Users\Admin\AppData\Local\Temp\31081\CasPol.exe"C:\Users\Admin\AppData\Local\Temp\31081\CasPol.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5284 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9361 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffff3cadcf8,0x7ffff3cadd04,0x7ffff3cadd104⤵PID:860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2040,i,11414081250666769659,13662472010807574687,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2024 /prefetch:24⤵PID:3408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1616,i,11414081250666769659,13662472010807574687,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2284 /prefetch:34⤵PID:4892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2408,i,11414081250666769659,13662472010807574687,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2868 /prefetch:84⤵PID:1804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9361 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3284,i,11414081250666769659,13662472010807574687,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3296 /prefetch:14⤵
- Uses browser remote debugging
PID:1048
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9361 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3304,i,11414081250666769659,13662472010807574687,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3332 /prefetch:14⤵
- Uses browser remote debugging
PID:4596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9361 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4524,i,11414081250666769659,13662472010807574687,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4588 /prefetch:24⤵
- Uses browser remote debugging
PID:4352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9361 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4556,i,11414081250666769659,13662472010807574687,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4608 /prefetch:24⤵
- Uses browser remote debugging
PID:5392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9361 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4492,i,11414081250666769659,13662472010807574687,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4880 /prefetch:14⤵
- Uses browser remote debugging
PID:6068
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9706 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:3572 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x240,0x244,0x248,0x23c,0x268,0x7ffff3b2f208,0x7ffff3b2f214,0x7ffff3b2f2204⤵PID:5388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2228,i,1681078162377793220,7625589027813221072,262144 --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:24⤵PID:624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1928,i,1681078162377793220,7625589027813221072,262144 --variations-seed-version --mojo-platform-channel-handle=2256 /prefetch:34⤵PID:728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2564,i,1681078162377793220,7625589027813221072,262144 --variations-seed-version --mojo-platform-channel-handle=2760 /prefetch:84⤵PID:4108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --remote-debugging-port=9706 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3564,i,1681078162377793220,7625589027813221072,262144 --variations-seed-version --mojo-platform-channel-handle=3640 /prefetch:14⤵
- Uses browser remote debugging
PID:4612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --remote-debugging-port=9706 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3584,i,1681078162377793220,7625589027813221072,262144 --variations-seed-version --mojo-platform-channel-handle=3644 /prefetch:14⤵
- Uses browser remote debugging
PID:4532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --pdf-upsell-enabled --remote-debugging-port=9706 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=5004,i,1681078162377793220,7625589027813221072,262144 --variations-seed-version --mojo-platform-channel-handle=5024 /prefetch:24⤵
- Uses browser remote debugging
PID:2296
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5740 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:5116
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9D6FC53B40FAFE9A7F19BD5AF19DCDDF2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1616
-
-
C:\Users\Admin\AppData\Local\Kart\GmRemote.exe"C:\Users\Admin\AppData\Local\Kart\GmRemote.exe"2⤵
- Checks for any installed AV software in registry
- Suspicious use of SetThreadContext
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Users\Admin\AppData\Local\Temp\31081\CasPol.exeC:\Users\Admin\AppData\Local\Temp\31081\CasPol.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1992
-
-
C:\Windows\SysWOW64\gpupdate.exeC:\Windows\SysWOW64\gpupdate.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5444
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:5548
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:552
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:1544
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Installer Packages
1Modify Authentication Process
1Defense Evasion
Modify Authentication Process
1System Binary Proxy Execution
1Msiexec
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5ebaba4c8474683160265b89add043f94
SHA132eb9e314c30cae826f827b9487bf07219d0e33f
SHA2560fd435a735c392059686543e5a2ed4051ede7f8b08603288e8f66c318058263a
SHA51257922e954287e7bbbb521db3c83de6289a8cdc4d159bf660fafe6bacedc527779c0e06072b55ecac1e7572866fa7ca3f01a28ec842165088ab04df48a2116a03
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
17KB
MD58d2df23420cb302db34270e2bc3a634b
SHA18a82cef91c706da2ebb22559629845844e73c5aa
SHA25655f35652a7c55f418014fc01b1c64a0632e7edc762556f7a6b3e19fde64c475b
SHA5129e1b78e87dbca4f4e30c62ca88eb6dd0569241ca3ea4974ed4b30b6afffb945bf3ace3005ed6afadc4c726cbeb459b06fa753c7ddc2f0222311085963659e9e5
-
Filesize
80KB
MD50684b393c8a563408064a7581af1cfb6
SHA1391268038315772a290d261e1305898ffae97575
SHA25681ff2e4a9d167857a5855bd83837ac17aac65ab40eedb503f1f175ebd8f6d338
SHA512f2d0176bc7b920cc189d0d6b9ae59c7f06b8687823ae89ff7ed80be5d01372cdaaf5bcc1e89cb8468f873888ba8b4f5701dfceae53886f25ecf01c93ccf35f90
-
Filesize
280B
MD560d40d2b37759323c10800b75df359b8
SHA1f5890e7d8fc1976fe036fea293832d2e9968c05c
SHA256c3a2f26d5aef8b5ed1d23b59ed6fce952b48194bed69e108a48f78aec72126e0
SHA5120c339563594cc9f930a64903281589886308d4412ee267e976520a58d86b2c339d7b2320e1b3fd6fbf81f092ff1735f0710c669af2986ea5b63d2c1e0a6df902
-
Filesize
33KB
MD511a04e0094dd67312b571f793fd45739
SHA1dea655702af55fa9994f08b553b94d4d1cb09d3d
SHA256b39d1227ff727eac79d56771669ca779a03e2daf0478ed15084c962050ea1b6a
SHA5126962d85aa130ed8ecefe769851021cfb11ef2fe4d91d3f36762197adde0e3cc046a0e3365d2cb1581b7fd4223f72ae9c82a513b21047fd0c396b0e7503a3485f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\548e3de4-5f7a-478f-be3d-50e211f1a149\index-dir\the-real-index
Filesize1KB
MD5067804e9f26252e7eeac37f0cd50dd75
SHA10fcae807e7b9e64974e2117081eec46bf0fc6ab1
SHA2569ebd408b8139a5aca0d82d1aa0fd6e9860f8536e37af42bc7bb777eb33fe93a6
SHA51274eec52060f6db06df3e95b53c1ddd5b3cd4b800faf130cdf1e3e530bab4a4040af5966019280e848ee3f8961bd3779d6522ba940730eee57ddf3936421e35a8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\548e3de4-5f7a-478f-be3d-50e211f1a149\index-dir\the-real-index~RFe5862bc.TMP
Filesize1KB
MD5cff002fd80f87344b2511f631fc57270
SHA177f23b986b5b599ed61eef8cb2c0a09a2c2379f1
SHA2569bb0a1339da3811dc2f9e878de8bc819f52def50a1346c472ce93f493fdb9469
SHA5123216dd2195b474d480b0fc9016cf6697e8d66fc540bb213db9d5b3e53dad23bfad7ac704f720540fbd3f9355c7913944d888e9a8dec1c2b0ec486d22097b8007
-
Filesize
40KB
MD57acf2ef5c850791da89056f35fe07ed2
SHA178ff182d6c78afdd28c1569a94812dad853bf9f5
SHA256f42d012aa359deb3ff697f12ce44342d64761167c8885b0b4faadd08444d6a52
SHA5125036cf60fb0812df80ad8105293861146793964ee753963468a70a15e126ee9b41f7a588a11762a32bbd0acc14fd009035d2a153ce84df897f0e36712d479a00
-
Filesize
2.8MB
MD59f2b0e4d218442927581577f52997f8d
SHA1ab74e08d3a230260a545036c4ab423db1e4746e8
SHA25647d20fa8d26cd6659bdcd45bce3a2666706d1e0b52b69ee023b58ac7e61bd936
SHA5124f7db2f85793056884876be3506710833c2bed20b0fb0d13db0e347f28b4935fa20b1d5968b63f9877ea473aed6c8bf28dc91af0cacaeee43d63f31a87e44e8b
-
Filesize
2.7MB
MD580392984ea41554713f2793cdbabc2fd
SHA199dc57e2c53a7b7cb8f90b3715eb26ab45d27766
SHA256e2b0c4568ab43e9849a0cde48b606314535e2b3535bb783163098b7b08ccb58c
SHA512f84cd19d0ab64d81fe83aa731e0401d8052d5e20de9c28c5786b407c610c728b57cad212f56d5955674dc9a5ebe37b92a6431c88110ff770e1ab8a5bc84f9460
-
Filesize
2.7MB
MD5147b5886f3e36c8b4cbf66e43485d46d
SHA1d03db00861744c49edfc6408d886ab8b12b991a7
SHA256e750cb5522c5f240f74f5d9e5dd254153c4ce7cd4975aaff3f304a79b0e01274
SHA512c33f3876aff5b79f1e68abc99d17e8d6ee072d6559199797949055fc181802953b89cfb3b9546ff240c3ab07a96bb56fb23cc9603ead2cee1a8b8ed81952bc9d
-
Filesize
99KB
MD5f61fa5ce25f885a9b1f549055c9911ed
SHA1aba1c035b06017b0b0bd1c712669646e4f3765ab
SHA25657e9675902b443085e37ead57dfed97de6bb61321682bc93aff30f16b5ca5aeb
SHA51202e3db343037294fd3b774f954c9a617a50715e6b89d7c409f3c7dc5a1cf5ed9418158c442e9e80111994da139a9a16db33ac68a833d6d115c4a41bdf75751ac
-
Filesize
596B
MD5aa0e77ec6b92f58452bb5577b9980e6f
SHA1237872f2b0c90e8cbe61eaa0e2919d6578cacd3f
SHA256aad1c9be17f64d7700feb2d38df7dc7446a48bf001ae42095b59b11fd24dfcde
SHA51237366bd1e0a59036fe966f2e2fe3a0f7dce6f11f2ed5bf7724afb61ea5e8d3e01bdc514f0deb3beb6febfd8b4d08d45e4e729c23cc8f4cae4f6d11f18fc39fa6
-
Filesize
1KB
MD567a06fad605e3a6e87fcdfd70904c3b3
SHA11fac30bf736c2681cd6ab87bedf7ec596468d333
SHA2562a791ce44bb0b49324b0eb30d3b38fe8279b7cbad1a0990020084d5b6223dc36
SHA512c42c117c9e7c31eee5a5026821944d70870431ce7ebb8e5c5cfdf084a806f1b2d0b434af756a3d24e21f53dd58a1a2d3c1b34f762c4dd85d9bf6cf5ba9c7b693
-
Filesize
5KB
MD52c905a6e4a21a3fa14adc1d99b7cbc03
SHA1bd8682b580d951e3df05dfd467abba6b87bb43d9
SHA256cc3631ced23f21ae095c1397770e685f12f6ad788c8fa2f15487835a77a380fb
SHA512753e28bab9d50b7882a1308f6072f80fda99edeaa476fafc7e647d29f5c9c15f5c404689c866f8f198b7f1ed41bae3cc55ae4d15528b0df966a47cbc4b31caf6
-
Filesize
93KB
MD53c9137d88a00b1ae0b41ff6a70571615
SHA11797d73e9da4287351f6fbec1b183c19be217c2a
SHA25624262baafef17092927c3dafe764aaa52a2a371b83ed2249cca7e414df99fac1
SHA51231730738e73937ee0086849cb3d6506ea383ca2eac312b8d08e25c60563df5702fc2b92b3778c4b2b66e7fddd6965d74b5a4df5132df3f02faed01dcf3c7bcae
-
Filesize
569B
MD52835dd0a0aef8405d47ab7f73d82eaa5
SHA1851ea2b4f89fc06f6a4cd458840dd5c660a3b76c
SHA2562aafd1356d876255a99905fbcafb516de31952e079923b9ddf33560bbe5ed2f3
SHA512490327e218b0c01239ac419e02a4dc2bd121a08cb7734f8e2ba22e869b60175d599104ba4b45ef580e84e312fe241b3d565fac958b874d6256473c2f987108cc
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
4.7MB
MD5ecdd7739e76adee32b9cd61f4a132963
SHA114e5ec6b9c6bdaab641009284e2f41067462bf21
SHA25659baa105734ae018e88a3abeee22657b083d2aaddf1c73e5564bf21382e5fa16
SHA51291526118167315f2258c1d4e7f2b1d68f8cd7865b8bedafdb1864a4d2084ba8312124aefacc9402a38dd47474e9aabe7ce988c18bfdef9ced275920bf376c229
-
Filesize
24.1MB
MD5a3d5b4210b305f90c23cf3a13af7027a
SHA10ed9a1d8c78e0c967690dcb86b2f3ee2d62220fc
SHA25646a3c9d1662b3ae6cf3a331695f785df4e55143649d10ec5e4eb8d5aecd81233
SHA512633f40b2535f8bfa7e5489d73b55f1f27fa327f09bacbb5a1e05421e98ee8ff7dae1ef491db976727798633aa5cadda7a5f2417ce8bad65ce4535a59f0c424d6
-
\??\Volume{28d89ff2-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{6bdb9d5b-9290-4bd9-abd2-e9e1d16fb3a3}_OnDiskSnapshotProp
Filesize6KB
MD552710cc6e15ab8ea3a70b88084a7b2b4
SHA17c3aa925451552d195141521d2617ccddfe16dec
SHA2560a3a45fff724cac33ddcd8692b9b4086081609088641e944b8275be6343b8709
SHA512bd8fefd0b07a7b05fbf8be7d2a20805ec3b95041282ea8a53d5c2e102c0bb8c3cce3a1e7c89e533cb255beb380bf7626455a75ce15b0d3e5739005b147ed0ae6