Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2022, 09:27
Static task
static1
Behavioral task
behavioral1
Sample
dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe
Resource
win10v2004-20220901-en
General
-
Target
dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe
-
Size
708KB
-
MD5
12b3999b958cf0deac2e5630945f799e
-
SHA1
1a9dc666e7a1eba5e4121474810433931df282f0
-
SHA256
dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc
-
SHA512
e7a18482e77e895dfa2d6d17f631d94bedeb12072a0bed9fd5484e5ffec61b451c11d42d89acee9c09120c61baf8c369f819d08e27fed641d7fafceafceff186
-
SSDEEP
12288:HXgvmzFHi0mo5aH0qMzd5807FPPJQPDHvd:HXgvOHi0mGaH0qSdPFp4V
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" vgnsv.exe -
Adds policy Run key to start application 2 TTPs 26 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kcqcmsjwcsck = "igasiurkwsiwfflvzb.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kcqcmsjwcsck = "sogwkupgqkykrptb.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kcqcmsjwcsck = "tsngxkicpmdscdkvadx.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zozipsgqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tsngxkicpmdscdkvadx.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zozipsgqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zwpgvgcufapckjoxa.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zozipsgqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\igasiurkwsiwfflvzb.exe" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vgnsv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kcqcmsjwcsck = "ggcwocbwkiaqbdlxdhcc.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zozipsgqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vwtohwwshgzqcfobinjkh.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kcqcmsjwcsck = "vwtohwwshgzqcfobinjkh.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kcqcmsjwcsck = "zwpgvgcufapckjoxa.exe" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zozipsgqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ggcwocbwkiaqbdlxdhcc.exe" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kcqcmsjwcsck = "zwpgvgcufapckjoxa.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kcqcmsjwcsck = "vwtohwwshgzqcfobinjkh.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zozipsgqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vwtohwwshgzqcfobinjkh.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zozipsgqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zwpgvgcufapckjoxa.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zozipsgqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\igasiurkwsiwfflvzb.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zozipsgqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\igasiurkwsiwfflvzb.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zozipsgqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ggcwocbwkiaqbdlxdhcc.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kcqcmsjwcsck = "ggcwocbwkiaqbdlxdhcc.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kcqcmsjwcsck = "sogwkupgqkykrptb.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kcqcmsjwcsck = "zwpgvgcufapckjoxa.exe" vgnsv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kcqcmsjwcsck = "sogwkupgqkykrptb.exe" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zozipsgqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\sogwkupgqkykrptb.exe" vgnsv.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vgnsv.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vgnsv.exe -
Executes dropped EXE 2 IoCs
pid Process 100 vgnsv.exe 532 vgnsv.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sogwkupgqkykrptb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tsngxkicpmdscdkvadx.exe" vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\keuiucvkskwglh = "tsngxkicpmdscdkvadx.exe ." vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\keuiucvkskwglh = "ggcwocbwkiaqbdlxdhcc.exe ." vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jcrepwocjaluy = "sogwkupgqkykrptb.exe" vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\keuiucvkskwglh = "ggcwocbwkiaqbdlxdhcc.exe ." vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sogwkupgqkykrptb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vwtohwwshgzqcfobinjkh.exe" vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siuemqfqui = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vwtohwwshgzqcfobinjkh.exe" vgnsv.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run vgnsv.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sogwkupgqkykrptb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zwpgvgcufapckjoxa.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nizobkeudwjuaxa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\igasiurkwsiwfflvzb.exe ." vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nerclqgsxmv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tsngxkicpmdscdkvadx.exe ." dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nerclqgsxmv = "igasiurkwsiwfflvzb.exe ." vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\keuiucvkskwglh = "vwtohwwshgzqcfobinjkh.exe ." vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jcrepwocjaluy = "tsngxkicpmdscdkvadx.exe" vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siuemqfqui = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ggcwocbwkiaqbdlxdhcc.exe" vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nerclqgsxmv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\igasiurkwsiwfflvzb.exe ." vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nizobkeudwjuaxa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vwtohwwshgzqcfobinjkh.exe ." vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\siuemqfqui = "vwtohwwshgzqcfobinjkh.exe" vgnsv.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nizobkeudwjuaxa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ggcwocbwkiaqbdlxdhcc.exe ." dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sogwkupgqkykrptb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ggcwocbwkiaqbdlxdhcc.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sogwkupgqkykrptb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ggcwocbwkiaqbdlxdhcc.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nizobkeudwjuaxa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tsngxkicpmdscdkvadx.exe ." vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\siuemqfqui = "vwtohwwshgzqcfobinjkh.exe" vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jcrepwocjaluy = "igasiurkwsiwfflvzb.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sogwkupgqkykrptb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\sogwkupgqkykrptb.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nerclqgsxmv = "sogwkupgqkykrptb.exe ." vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nizobkeudwjuaxa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\sogwkupgqkykrptb.exe ." vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nerclqgsxmv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\igasiurkwsiwfflvzb.exe ." vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nerclqgsxmv = "tsngxkicpmdscdkvadx.exe ." dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nerclqgsxmv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zwpgvgcufapckjoxa.exe ." vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nerclqgsxmv = "tsngxkicpmdscdkvadx.exe ." vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nerclqgsxmv = "ggcwocbwkiaqbdlxdhcc.exe ." vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nerclqgsxmv = "tsngxkicpmdscdkvadx.exe ." vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jcrepwocjaluy = "sogwkupgqkykrptb.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\siuemqfqui = "vwtohwwshgzqcfobinjkh.exe" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nizobkeudwjuaxa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tsngxkicpmdscdkvadx.exe ." vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nerclqgsxmv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ggcwocbwkiaqbdlxdhcc.exe ." vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\siuemqfqui = "ggcwocbwkiaqbdlxdhcc.exe" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\keuiucvkskwglh = "sogwkupgqkykrptb.exe ." vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siuemqfqui = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ggcwocbwkiaqbdlxdhcc.exe" vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\keuiucvkskwglh = "sogwkupgqkykrptb.exe ." vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nerclqgsxmv = "zwpgvgcufapckjoxa.exe ." vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jcrepwocjaluy = "igasiurkwsiwfflvzb.exe" vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siuemqfqui = "C:\\Users\\Admin\\AppData\\Local\\Temp\\sogwkupgqkykrptb.exe" vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nizobkeudwjuaxa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zwpgvgcufapckjoxa.exe ." vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\keuiucvkskwglh = "igasiurkwsiwfflvzb.exe ." vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nizobkeudwjuaxa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zwpgvgcufapckjoxa.exe ." vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\siuemqfqui = "sogwkupgqkykrptb.exe" vgnsv.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nerclqgsxmv = "vwtohwwshgzqcfobinjkh.exe ." vgnsv.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\keuiucvkskwglh = "zwpgvgcufapckjoxa.exe ." vgnsv.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\keuiucvkskwglh = "igasiurkwsiwfflvzb.exe ." vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nerclqgsxmv = "vwtohwwshgzqcfobinjkh.exe ." vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\siuemqfqui = "tsngxkicpmdscdkvadx.exe" vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\keuiucvkskwglh = "igasiurkwsiwfflvzb.exe ." dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nerclqgsxmv = "ggcwocbwkiaqbdlxdhcc.exe ." vgnsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nizobkeudwjuaxa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ggcwocbwkiaqbdlxdhcc.exe ." vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siuemqfqui = "C:\\Users\\Admin\\AppData\\Local\\Temp\\igasiurkwsiwfflvzb.exe" vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nerclqgsxmv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\sogwkupgqkykrptb.exe ." vgnsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siuemqfqui = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tsngxkicpmdscdkvadx.exe" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vgnsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vgnsv.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 32 whatismyipaddress.com 36 whatismyip.everdot.org 44 www.showmyipaddress.com -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\xcdczswwpspkahulwffkl.hae vgnsv.exe File created C:\Windows\SysWOW64\xcdczswwpspkahulwffkl.hae vgnsv.exe File opened for modification C:\Windows\SysWOW64\siuemqfquiqwxpnplfqgsckodosgouvn.njd vgnsv.exe File created C:\Windows\SysWOW64\siuemqfquiqwxpnplfqgsckodosgouvn.njd vgnsv.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\xcdczswwpspkahulwffkl.hae vgnsv.exe File opened for modification C:\Program Files (x86)\siuemqfquiqwxpnplfqgsckodosgouvn.njd vgnsv.exe File created C:\Program Files (x86)\siuemqfquiqwxpnplfqgsckodosgouvn.njd vgnsv.exe File opened for modification C:\Program Files (x86)\xcdczswwpspkahulwffkl.hae vgnsv.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\xcdczswwpspkahulwffkl.hae vgnsv.exe File created C:\Windows\xcdczswwpspkahulwffkl.hae vgnsv.exe File opened for modification C:\Windows\siuemqfquiqwxpnplfqgsckodosgouvn.njd vgnsv.exe File created C:\Windows\siuemqfquiqwxpnplfqgsckodosgouvn.njd vgnsv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings vgnsv.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings vgnsv.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 100 vgnsv.exe 100 vgnsv.exe 100 vgnsv.exe 100 vgnsv.exe 100 vgnsv.exe 100 vgnsv.exe 100 vgnsv.exe 100 vgnsv.exe 100 vgnsv.exe 100 vgnsv.exe 100 vgnsv.exe 100 vgnsv.exe 100 vgnsv.exe 100 vgnsv.exe 100 vgnsv.exe 100 vgnsv.exe 100 vgnsv.exe 100 vgnsv.exe 100 vgnsv.exe 100 vgnsv.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 532 vgnsv.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 100 vgnsv.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4960 wrote to memory of 100 4960 dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe 88 PID 4960 wrote to memory of 100 4960 dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe 88 PID 4960 wrote to memory of 100 4960 dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe 88 PID 4960 wrote to memory of 532 4960 dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe 89 PID 4960 wrote to memory of 532 4960 dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe 89 PID 4960 wrote to memory of 532 4960 dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe 89 -
System policy modification 1 TTPs 39 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" vgnsv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vgnsv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" vgnsv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vgnsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" vgnsv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe"C:\Users\Admin\AppData\Local\Temp\dd8eeeee83d01df7eb391f6aa0ed4debda37f438698a32d4ebb8ee239d4f43dc.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4960 -
C:\Users\Admin\AppData\Local\Temp\vgnsv.exe"C:\Users\Admin\AppData\Local\Temp\vgnsv.exe" "-"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:100
-
-
C:\Users\Admin\AppData\Local\Temp\vgnsv.exe"C:\Users\Admin\AppData\Local\Temp\vgnsv.exe" "-"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- System policy modification
PID:532
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5024
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5af029b8cb14ee085ecabe04a99411275
SHA13235e6fd46ac524266936d6ebfb55158f44dea6b
SHA2568d35ba75b4be452375a6c32f1e786c7640de1fef6ff33d16303a3ca560b1a26c
SHA5120d215ae79ef0e470baf755f9c6fc96793b554060b445feb2e49252f6feac19722731eac04b7f4929fb331ab813bb362496f7061c328943be125fec4c381c24a5
-
Filesize
1.3MB
MD5af029b8cb14ee085ecabe04a99411275
SHA13235e6fd46ac524266936d6ebfb55158f44dea6b
SHA2568d35ba75b4be452375a6c32f1e786c7640de1fef6ff33d16303a3ca560b1a26c
SHA5120d215ae79ef0e470baf755f9c6fc96793b554060b445feb2e49252f6feac19722731eac04b7f4929fb331ab813bb362496f7061c328943be125fec4c381c24a5
-
Filesize
1.3MB
MD5af029b8cb14ee085ecabe04a99411275
SHA13235e6fd46ac524266936d6ebfb55158f44dea6b
SHA2568d35ba75b4be452375a6c32f1e786c7640de1fef6ff33d16303a3ca560b1a26c
SHA5120d215ae79ef0e470baf755f9c6fc96793b554060b445feb2e49252f6feac19722731eac04b7f4929fb331ab813bb362496f7061c328943be125fec4c381c24a5