Analysis
-
max time kernel
167s -
max time network
173s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 21:19
Static task
static1
Behavioral task
behavioral1
Sample
198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe
Resource
win10v2004-20220812-en
General
-
Target
198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe
-
Size
508KB
-
MD5
432ff587b08dad3f8960073e3ef35bf3
-
SHA1
5704309a8f8a6b6ae289fef9309fc47874cd5f9a
-
SHA256
198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4
-
SHA512
72aac32ec3ebdb92fb4177e6819fc3d2c4a57cfcc6d920d59a38c00daa46531238bf682c9ef685b2eacce159801fa0f4209141904b6e43bc470340be8e890a1f
-
SSDEEP
6144:C3xV7htOfFiktSdWyKYAWFCbW7LYxLk+4MGT+N50cIXv+1coDdkozx3pypmlNH9J:C3xxPuFVtSdWJsuWXLGMvxsltRok/Gy
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\0b1aca41\\X" Explorer.EXE -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
yiesuur.exeeosRo6jbz1.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" yiesuur.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" eosRo6jbz1.exe -
Executes dropped EXE 11 IoCs
Processes:
eosRo6jbz1.exeyiesuur.exe2veg.exe2veg.exe2veg.exe2veg.exe2veg.exe2veg.exe3veg.execsrss.exeXpid process 1776 eosRo6jbz1.exe 852 yiesuur.exe 1244 2veg.exe 1072 2veg.exe 792 2veg.exe 1612 2veg.exe 676 2veg.exe 1744 2veg.exe 360 3veg.exe 332 csrss.exe 772 X -
Processes:
resource yara_rule behavioral1/memory/1072-83-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1072-84-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1072-85-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1072-91-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1072-93-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/792-90-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/792-94-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/792-95-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/792-102-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/792-103-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1612-105-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1612-108-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/676-113-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/676-115-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1612-118-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/676-114-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1612-107-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1612-121-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/676-122-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/676-123-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1612-130-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/792-129-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/676-131-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1072-148-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1612-149-0x0000000000400000-0x0000000000426000-memory.dmp upx -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1400 cmd.exe -
Loads dropped DLL 10 IoCs
Processes:
198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exeeosRo6jbz1.exe3veg.exepid process 884 198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe 884 198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe 1776 eosRo6jbz1.exe 1776 eosRo6jbz1.exe 884 198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe 884 198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe 884 198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe 884 198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe 360 3veg.exe 360 3veg.exe -
Unexpected DNS network traffic destination 5 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 -
Adds Run key to start application 2 TTPs 53 IoCs
Processes:
yiesuur.exeeosRo6jbz1.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /U" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /F" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /J" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /N" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /Z" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /z" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /c" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /X" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /w" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /d" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /i" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /T" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /G" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /W" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /r" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /A" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /q" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /Y" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /j" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /C" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /n" yiesuur.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ eosRo6jbz1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /K" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /e" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /s" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /L" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /v" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /k" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /I" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /V" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /O" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /t" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /R" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /D" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /f" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /P" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /M" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /x" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /B" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /S" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /y" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /h" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /v" eosRo6jbz1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /b" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /E" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /a" yiesuur.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /H" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /g" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /p" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /l" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /o" yiesuur.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiesuur = "C:\\Users\\Admin\\yiesuur.exe /u" yiesuur.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
2veg.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 2veg.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 2veg.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
2veg.exe3veg.exedescription pid process target process PID 1244 set thread context of 1072 1244 2veg.exe 2veg.exe PID 1244 set thread context of 792 1244 2veg.exe 2veg.exe PID 1244 set thread context of 1612 1244 2veg.exe 2veg.exe PID 1244 set thread context of 676 1244 2veg.exe 2veg.exe PID 1244 set thread context of 1744 1244 2veg.exe 2veg.exe PID 360 set thread context of 1244 360 3veg.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 1604 tasklist.exe 1540 tasklist.exe -
Modifies registry class 3 IoCs
Processes:
3veg.exedescription ioc process Key created \registry\machine\Software\Classes\Interface\{7c04e45a-7eff-1ae5-5f05-3a4f471ab8fb} 3veg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7c04e45a-7eff-1ae5-5f05-3a4f471ab8fb}\u = "188" 3veg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7c04e45a-7eff-1ae5-5f05-3a4f471ab8fb}\cid = "12348623420913672300" 3veg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
eosRo6jbz1.exe2veg.exe2veg.exeyiesuur.exe3veg.exepid process 1776 eosRo6jbz1.exe 1776 eosRo6jbz1.exe 792 2veg.exe 1612 2veg.exe 852 yiesuur.exe 852 yiesuur.exe 792 2veg.exe 852 yiesuur.exe 852 yiesuur.exe 852 yiesuur.exe 792 2veg.exe 852 yiesuur.exe 792 2veg.exe 792 2veg.exe 852 yiesuur.exe 360 3veg.exe 360 3veg.exe 360 3veg.exe 852 yiesuur.exe 852 yiesuur.exe 852 yiesuur.exe 792 2veg.exe 792 2veg.exe 852 yiesuur.exe 792 2veg.exe 852 yiesuur.exe 852 yiesuur.exe 852 yiesuur.exe 792 2veg.exe 792 2veg.exe 792 2veg.exe 852 yiesuur.exe 792 2veg.exe 792 2veg.exe 852 yiesuur.exe 1612 2veg.exe 852 yiesuur.exe 852 yiesuur.exe 792 2veg.exe 792 2veg.exe 852 yiesuur.exe 792 2veg.exe 852 yiesuur.exe 792 2veg.exe 792 2veg.exe 852 yiesuur.exe 852 yiesuur.exe 792 2veg.exe 792 2veg.exe 792 2veg.exe 852 yiesuur.exe 792 2veg.exe 852 yiesuur.exe 852 yiesuur.exe 792 2veg.exe 792 2veg.exe 852 yiesuur.exe 792 2veg.exe 792 2veg.exe 852 yiesuur.exe 792 2veg.exe 852 yiesuur.exe 852 yiesuur.exe 360 3veg.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
tasklist.exe3veg.exetasklist.exedescription pid process Token: SeDebugPrivilege 1604 tasklist.exe Token: SeDebugPrivilege 360 3veg.exe Token: SeDebugPrivilege 360 3veg.exe Token: SeDebugPrivilege 1540 tasklist.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1284 Explorer.EXE 1284 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1284 Explorer.EXE 1284 Explorer.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exeeosRo6jbz1.exeyiesuur.exe2veg.exe2veg.exe2veg.exepid process 884 198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe 1776 eosRo6jbz1.exe 852 yiesuur.exe 1244 2veg.exe 1072 2veg.exe 676 2veg.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
csrss.exepid process 332 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exeeosRo6jbz1.execmd.exe2veg.exe3veg.exedescription pid process target process PID 884 wrote to memory of 1776 884 198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe eosRo6jbz1.exe PID 884 wrote to memory of 1776 884 198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe eosRo6jbz1.exe PID 884 wrote to memory of 1776 884 198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe eosRo6jbz1.exe PID 884 wrote to memory of 1776 884 198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe eosRo6jbz1.exe PID 1776 wrote to memory of 852 1776 eosRo6jbz1.exe yiesuur.exe PID 1776 wrote to memory of 852 1776 eosRo6jbz1.exe yiesuur.exe PID 1776 wrote to memory of 852 1776 eosRo6jbz1.exe yiesuur.exe PID 1776 wrote to memory of 852 1776 eosRo6jbz1.exe yiesuur.exe PID 1776 wrote to memory of 1228 1776 eosRo6jbz1.exe cmd.exe PID 1776 wrote to memory of 1228 1776 eosRo6jbz1.exe cmd.exe PID 1776 wrote to memory of 1228 1776 eosRo6jbz1.exe cmd.exe PID 1776 wrote to memory of 1228 1776 eosRo6jbz1.exe cmd.exe PID 1228 wrote to memory of 1604 1228 cmd.exe tasklist.exe PID 1228 wrote to memory of 1604 1228 cmd.exe tasklist.exe PID 1228 wrote to memory of 1604 1228 cmd.exe tasklist.exe PID 1228 wrote to memory of 1604 1228 cmd.exe tasklist.exe PID 884 wrote to memory of 1244 884 198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe 2veg.exe PID 884 wrote to memory of 1244 884 198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe 2veg.exe PID 884 wrote to memory of 1244 884 198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe 2veg.exe PID 884 wrote to memory of 1244 884 198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe 2veg.exe PID 1244 wrote to memory of 1072 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 1072 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 1072 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 1072 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 1072 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 1072 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 1072 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 1072 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 792 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 792 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 792 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 792 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 792 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 792 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 792 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 792 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 1612 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 1612 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 1612 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 1612 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 1612 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 1612 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 1612 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 1612 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 676 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 676 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 676 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 676 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 676 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 676 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 676 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 676 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 1744 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 1744 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 1744 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 1744 1244 2veg.exe 2veg.exe PID 1244 wrote to memory of 1744 1244 2veg.exe 2veg.exe PID 884 wrote to memory of 360 884 198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe 3veg.exe PID 884 wrote to memory of 360 884 198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe 3veg.exe PID 884 wrote to memory of 360 884 198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe 3veg.exe PID 884 wrote to memory of 360 884 198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe 3veg.exe PID 360 wrote to memory of 1284 360 3veg.exe Explorer.EXE PID 360 wrote to memory of 332 360 3veg.exe csrss.exe PID 360 wrote to memory of 772 360 3veg.exe X
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies WinLogon for persistence
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe"C:\Users\Admin\AppData\Local\Temp\198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Users\Admin\eosRo6jbz1.exeC:\Users\Admin\eosRo6jbz1.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\yiesuur.exe"C:\Users\Admin\yiesuur.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:852 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del eosRo6jbz1.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1604 -
C:\Users\Admin\2veg.exeC:\Users\Admin\2veg.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\2veg.exe"C:\Users\Admin\2veg.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1072 -
C:\Users\Admin\2veg.exe"C:\Users\Admin\2veg.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:792 -
C:\Users\Admin\2veg.exe"C:\Users\Admin\2veg.exe"4⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:1612 -
C:\Users\Admin\2veg.exe"C:\Users\Admin\2veg.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:676 -
C:\Users\Admin\2veg.exe"C:\Users\Admin\2veg.exe"4⤵
- Executes dropped EXE
PID:1744 -
C:\Users\Admin\3veg.exeC:\Users\Admin\3veg.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Users\Admin\AppData\Local\0b1aca41\X*0*bc*54a0e06c*31.193.3.240:534⤵
- Executes dropped EXE
PID:772 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:1244
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 198a342f6601c44ac765f4bf4b0aa5c993d52491402109e67f42c02909b83fb4.exe3⤵
- Deletes itself
PID:1400 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:332
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
287KB
MD5357d9b4488d3191b0d6197015b326484
SHA1057455015523d5b0b475dce4a49d510ba6a23ee4
SHA2567444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36
SHA512f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc
-
Filesize
287KB
MD5357d9b4488d3191b0d6197015b326484
SHA1057455015523d5b0b475dce4a49d510ba6a23ee4
SHA2567444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36
SHA512f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
180KB
MD5582c4af3c13d489f7593c6655a9ed25f
SHA1f920f89e59010c5d24507a3556cfa2b8ed406ddc
SHA256560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5
SHA512f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d
-
Filesize
180KB
MD5582c4af3c13d489f7593c6655a9ed25f
SHA1f920f89e59010c5d24507a3556cfa2b8ed406ddc
SHA256560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5
SHA512f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d
-
Filesize
180KB
MD566bb8384e6d875afd80a57858799116d
SHA1a4a1f974394a752a881658bfdaab9ab540df0963
SHA256bd5e293a62435b5d0234898f816d595e84f563ab9e5c29a19f4ee2f31fa3e634
SHA5122df741c9fc0db08d6bcde0a2238b2e3eb0ee3fab7bfbf52bd606019c383eda9163fc810d696cf2ea045628c69103014378c125a5a5b6c0fb08d12c28d4168995
-
Filesize
180KB
MD566bb8384e6d875afd80a57858799116d
SHA1a4a1f974394a752a881658bfdaab9ab540df0963
SHA256bd5e293a62435b5d0234898f816d595e84f563ab9e5c29a19f4ee2f31fa3e634
SHA5122df741c9fc0db08d6bcde0a2238b2e3eb0ee3fab7bfbf52bd606019c383eda9163fc810d696cf2ea045628c69103014378c125a5a5b6c0fb08d12c28d4168995
-
Filesize
29KB
MD51149c1bd71248a9d170e4568fb08df30
SHA16f77f183d65709901f476c5d6eebaed060a495f9
SHA256c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1
SHA5129e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
287KB
MD5357d9b4488d3191b0d6197015b326484
SHA1057455015523d5b0b475dce4a49d510ba6a23ee4
SHA2567444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36
SHA512f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc
-
Filesize
287KB
MD5357d9b4488d3191b0d6197015b326484
SHA1057455015523d5b0b475dce4a49d510ba6a23ee4
SHA2567444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36
SHA512f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
180KB
MD5582c4af3c13d489f7593c6655a9ed25f
SHA1f920f89e59010c5d24507a3556cfa2b8ed406ddc
SHA256560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5
SHA512f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d
-
Filesize
180KB
MD5582c4af3c13d489f7593c6655a9ed25f
SHA1f920f89e59010c5d24507a3556cfa2b8ed406ddc
SHA256560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5
SHA512f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d
-
Filesize
180KB
MD566bb8384e6d875afd80a57858799116d
SHA1a4a1f974394a752a881658bfdaab9ab540df0963
SHA256bd5e293a62435b5d0234898f816d595e84f563ab9e5c29a19f4ee2f31fa3e634
SHA5122df741c9fc0db08d6bcde0a2238b2e3eb0ee3fab7bfbf52bd606019c383eda9163fc810d696cf2ea045628c69103014378c125a5a5b6c0fb08d12c28d4168995
-
Filesize
180KB
MD566bb8384e6d875afd80a57858799116d
SHA1a4a1f974394a752a881658bfdaab9ab540df0963
SHA256bd5e293a62435b5d0234898f816d595e84f563ab9e5c29a19f4ee2f31fa3e634
SHA5122df741c9fc0db08d6bcde0a2238b2e3eb0ee3fab7bfbf52bd606019c383eda9163fc810d696cf2ea045628c69103014378c125a5a5b6c0fb08d12c28d4168995
-
Filesize
29KB
MD51149c1bd71248a9d170e4568fb08df30
SHA16f77f183d65709901f476c5d6eebaed060a495f9
SHA256c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1
SHA5129e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459
-
Filesize
2KB
MD540af3963a79222555eb57f76af1a8201
SHA1e6a76cf1b85a7142d3adc3f06fc640afef737118
SHA256e498cf69c90534654d96aa90205429ff9668b0273c9c1c4490626086a1dc163f
SHA5127a91bfb7ce9b1da411dc3abb2d289a0c77cdcaed9df0818f94e206a1660c2e114ca66e2ab9282f1060bcd4764d9cc0608905b17b98e44a15dc91d4bb3de616ac