Analysis
-
max time kernel
162s -
max time network
194s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
03/12/2022, 20:18
Static task
static1
Behavioral task
behavioral1
Sample
c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe
Resource
win10v2004-20221111-en
General
-
Target
c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe
-
Size
880KB
-
MD5
9fb64d463b618a1d2cb5b888bd3c5e45
-
SHA1
10a3ab6c35cd17fafa483700a1672692f69cb5d4
-
SHA256
c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
-
SHA512
aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
SSDEEP
12288:PeX0rkcfstvnf9Cvjod/qSOJ2yj09jApWCmnkw5Q9hBTfX/GpaJZ:PgvtvAnJ2nNApyQhO0L
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" cchfzisvmmr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" bbnmv.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbnmv.exe -
Adds policy Run key to start application 2 TTPs 16 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mnaakp = "brtihbxoiemwltxqkxpfh.exe" bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ljt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brtihbxoiemwltxqkxpfh.exe" bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ljt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\frpavldqgycitxxmc.exe" bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ljt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\obamizsgxqvcotukbl.exe" bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ljt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yjgqkzqcrilqadcq.exe" bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mnaakp = "mbcqohcslgnwkrumfrix.exe" bbnmv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run cchfzisvmmr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mnaakp = "brtihbxoiemwltxqkxpfh.exe" bbnmv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ljt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\znnaxpjyqkqylrtkcnd.exe" bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ljt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mbcqohcslgnwkrumfrix.exe" cchfzisvmmr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ljt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\znnaxpjyqkqylrtkcnd.exe" bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ljt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mbcqohcslgnwkrumfrix.exe" bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mnaakp = "obamizsgxqvcotukbl.exe" cchfzisvmmr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mnaakp = "yjgqkzqcrilqadcq.exe" bbnmv.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" cchfzisvmmr.exe Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" bbnmv.exe Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" bbnmv.exe -
Executes dropped EXE 3 IoCs
pid Process 876 cchfzisvmmr.exe 1260 bbnmv.exe 904 bbnmv.exe -
Loads dropped DLL 6 IoCs
pid Process 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 876 cchfzisvmmr.exe 876 cchfzisvmmr.exe 876 cchfzisvmmr.exe 876 cchfzisvmmr.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bbnmv = "frpavldqgycitxxmc.exe ." bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fjzcpxhmu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\znnaxpjyqkqylrtkcnd.exe ." bbnmv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bbnmv = "frpavldqgycitxxmc.exe ." bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bbnmv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brtihbxoiemwltxqkxpfh.exe ." bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\srca = "yjgqkzqcrilqadcq.exe" bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\srca = "C:\\Users\\Admin\\AppData\\Local\\Temp\\frpavldqgycitxxmc.exe" bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\srca = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yjgqkzqcrilqadcq.exe" bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fjzcpxhmu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\frpavldqgycitxxmc.exe ." cchfzisvmmr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fjzcpxhmu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brtihbxoiemwltxqkxpfh.exe ." bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\yduymvgmvg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\frpavldqgycitxxmc.exe" bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\srca = "yjgqkzqcrilqadcq.exe" bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bbnmv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\znnaxpjyqkqylrtkcnd.exe ." bbnmv.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run cchfzisvmmr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fjzcpxhmu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\obamizsgxqvcotukbl.exe ." bbnmv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce cchfzisvmmr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bbnmv = "yjgqkzqcrilqadcq.exe ." bbnmv.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\zbpqbhp = "brtihbxoiemwltxqkxpfh.exe" bbnmv.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\orgiubko = "mbcqohcslgnwkrumfrix.exe ." bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\yduymvgmvg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\znnaxpjyqkqylrtkcnd.exe" bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\srca = "frpavldqgycitxxmc.exe" bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\srca = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mbcqohcslgnwkrumfrix.exe" cchfzisvmmr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\srca = "C:\\Users\\Admin\\AppData\\Local\\Temp\\znnaxpjyqkqylrtkcnd.exe" bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\srca = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mbcqohcslgnwkrumfrix.exe" bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\orgiubko = "znnaxpjyqkqylrtkcnd.exe ." bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\srca = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yjgqkzqcrilqadcq.exe" bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\zbpqbhp = "yjgqkzqcrilqadcq.exe" bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fjzcpxhmu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mbcqohcslgnwkrumfrix.exe ." bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bbnmv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\znnaxpjyqkqylrtkcnd.exe ." bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\yduymvgmvg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\frpavldqgycitxxmc.exe" bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bbnmv = "mbcqohcslgnwkrumfrix.exe ." bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\orgiubko = "obamizsgxqvcotukbl.exe ." cchfzisvmmr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\orgiubko = "obamizsgxqvcotukbl.exe ." bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\srca = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mbcqohcslgnwkrumfrix.exe" bbnmv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\yduymvgmvg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\frpavldqgycitxxmc.exe" cchfzisvmmr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\srca = "brtihbxoiemwltxqkxpfh.exe" bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\yduymvgmvg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mbcqohcslgnwkrumfrix.exe" bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bbnmv = "znnaxpjyqkqylrtkcnd.exe ." bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\zbpqbhp = "obamizsgxqvcotukbl.exe" bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bbnmv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brtihbxoiemwltxqkxpfh.exe ." bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\zbpqbhp = "znnaxpjyqkqylrtkcnd.exe" cchfzisvmmr.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\yduymvgmvg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brtihbxoiemwltxqkxpfh.exe" bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\orgiubko = "brtihbxoiemwltxqkxpfh.exe ." bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fjzcpxhmu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brtihbxoiemwltxqkxpfh.exe ." bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\srca = "brtihbxoiemwltxqkxpfh.exe" bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bbnmv = "znnaxpjyqkqylrtkcnd.exe ." bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bbnmv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\obamizsgxqvcotukbl.exe ." bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\zbpqbhp = "yjgqkzqcrilqadcq.exe" bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\orgiubko = "mbcqohcslgnwkrumfrix.exe ." bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bbnmv = "yjgqkzqcrilqadcq.exe ." bbnmv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce bbnmv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce bbnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\orgiubko = "obamizsgxqvcotukbl.exe ." bbnmv.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce cchfzisvmmr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bbnmv = "mbcqohcslgnwkrumfrix.exe ." cchfzisvmmr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fjzcpxhmu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\frpavldqgycitxxmc.exe ." bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\yduymvgmvg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\obamizsgxqvcotukbl.exe" bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\srca = "frpavldqgycitxxmc.exe" bbnmv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fjzcpxhmu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\znnaxpjyqkqylrtkcnd.exe ." bbnmv.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbnmv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cchfzisvmmr.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbnmv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bbnmv.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 whatismyipaddress.com 5 www.showmyipaddress.com 17 whatismyip.everdot.org -
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\sjmccxumhenyoxcwrfypsi.exe bbnmv.exe File opened for modification C:\Windows\SysWOW64\obamizsgxqvcotukbl.exe bbnmv.exe File opened for modification C:\Windows\SysWOW64\mbcqohcslgnwkrumfrix.exe bbnmv.exe File opened for modification C:\Windows\SysWOW64\frpavldqgycitxxmc.exe cchfzisvmmr.exe File opened for modification C:\Windows\SysWOW64\obamizsgxqvcotukbl.exe cchfzisvmmr.exe File opened for modification C:\Windows\SysWOW64\mbcqohcslgnwkrumfrix.exe cchfzisvmmr.exe File opened for modification C:\Windows\SysWOW64\brtihbxoiemwltxqkxpfh.exe cchfzisvmmr.exe File opened for modification C:\Windows\SysWOW64\sjmccxumhenyoxcwrfypsi.exe bbnmv.exe File created C:\Windows\SysWOW64\yduymvgmvgdcgdwenpwbswktektebaeb.cln bbnmv.exe File opened for modification C:\Windows\SysWOW64\znnaxpjyqkqylrtkcnd.exe cchfzisvmmr.exe File opened for modification C:\Windows\SysWOW64\yjgqkzqcrilqadcq.exe bbnmv.exe File opened for modification C:\Windows\SysWOW64\obamizsgxqvcotukbl.exe bbnmv.exe File opened for modification C:\Windows\SysWOW64\znnaxpjyqkqylrtkcnd.exe bbnmv.exe File opened for modification C:\Windows\SysWOW64\znnaxpjyqkqylrtkcnd.exe bbnmv.exe File opened for modification C:\Windows\SysWOW64\frpavldqgycitxxmc.exe bbnmv.exe File opened for modification C:\Windows\SysWOW64\brtihbxoiemwltxqkxpfh.exe bbnmv.exe File opened for modification C:\Windows\SysWOW64\yjgqkzqcrilqadcq.exe bbnmv.exe File opened for modification C:\Windows\SysWOW64\frpavldqgycitxxmc.exe bbnmv.exe File opened for modification C:\Windows\SysWOW64\dxdwzxxsqqcqjvdayplfl.hff bbnmv.exe File created C:\Windows\SysWOW64\dxdwzxxsqqcqjvdayplfl.hff bbnmv.exe File opened for modification C:\Windows\SysWOW64\yduymvgmvgdcgdwenpwbswktektebaeb.cln bbnmv.exe File opened for modification C:\Windows\SysWOW64\yjgqkzqcrilqadcq.exe cchfzisvmmr.exe File opened for modification C:\Windows\SysWOW64\sjmccxumhenyoxcwrfypsi.exe cchfzisvmmr.exe File opened for modification C:\Windows\SysWOW64\mbcqohcslgnwkrumfrix.exe bbnmv.exe File opened for modification C:\Windows\SysWOW64\brtihbxoiemwltxqkxpfh.exe bbnmv.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\dxdwzxxsqqcqjvdayplfl.hff bbnmv.exe File opened for modification C:\Program Files (x86)\yduymvgmvgdcgdwenpwbswktektebaeb.cln bbnmv.exe File created C:\Program Files (x86)\yduymvgmvgdcgdwenpwbswktektebaeb.cln bbnmv.exe File opened for modification C:\Program Files (x86)\dxdwzxxsqqcqjvdayplfl.hff bbnmv.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File opened for modification C:\Windows\obamizsgxqvcotukbl.exe cchfzisvmmr.exe File opened for modification C:\Windows\yjgqkzqcrilqadcq.exe bbnmv.exe File created C:\Windows\yduymvgmvgdcgdwenpwbswktektebaeb.cln bbnmv.exe File opened for modification C:\Windows\yjgqkzqcrilqadcq.exe cchfzisvmmr.exe File opened for modification C:\Windows\mbcqohcslgnwkrumfrix.exe cchfzisvmmr.exe File opened for modification C:\Windows\yjgqkzqcrilqadcq.exe bbnmv.exe File opened for modification C:\Windows\obamizsgxqvcotukbl.exe bbnmv.exe File opened for modification C:\Windows\mbcqohcslgnwkrumfrix.exe bbnmv.exe File opened for modification C:\Windows\frpavldqgycitxxmc.exe cchfzisvmmr.exe File opened for modification C:\Windows\znnaxpjyqkqylrtkcnd.exe cchfzisvmmr.exe File opened for modification C:\Windows\brtihbxoiemwltxqkxpfh.exe cchfzisvmmr.exe File opened for modification C:\Windows\sjmccxumhenyoxcwrfypsi.exe cchfzisvmmr.exe File opened for modification C:\Windows\frpavldqgycitxxmc.exe bbnmv.exe File opened for modification C:\Windows\frpavldqgycitxxmc.exe bbnmv.exe File opened for modification C:\Windows\obamizsgxqvcotukbl.exe bbnmv.exe File opened for modification C:\Windows\brtihbxoiemwltxqkxpfh.exe bbnmv.exe File opened for modification C:\Windows\sjmccxumhenyoxcwrfypsi.exe bbnmv.exe File opened for modification C:\Windows\dxdwzxxsqqcqjvdayplfl.hff bbnmv.exe File opened for modification C:\Windows\yduymvgmvgdcgdwenpwbswktektebaeb.cln bbnmv.exe File opened for modification C:\Windows\znnaxpjyqkqylrtkcnd.exe bbnmv.exe File opened for modification C:\Windows\mbcqohcslgnwkrumfrix.exe bbnmv.exe File opened for modification C:\Windows\brtihbxoiemwltxqkxpfh.exe bbnmv.exe File opened for modification C:\Windows\sjmccxumhenyoxcwrfypsi.exe bbnmv.exe File opened for modification C:\Windows\znnaxpjyqkqylrtkcnd.exe bbnmv.exe File created C:\Windows\dxdwzxxsqqcqjvdayplfl.hff bbnmv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 1260 bbnmv.exe 1260 bbnmv.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1260 bbnmv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 268 wrote to memory of 876 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 28 PID 268 wrote to memory of 876 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 28 PID 268 wrote to memory of 876 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 28 PID 268 wrote to memory of 876 268 c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe 28 PID 876 wrote to memory of 1260 876 cchfzisvmmr.exe 29 PID 876 wrote to memory of 1260 876 cchfzisvmmr.exe 29 PID 876 wrote to memory of 1260 876 cchfzisvmmr.exe 29 PID 876 wrote to memory of 1260 876 cchfzisvmmr.exe 29 PID 876 wrote to memory of 904 876 cchfzisvmmr.exe 30 PID 876 wrote to memory of 904 876 cchfzisvmmr.exe 30 PID 876 wrote to memory of 904 876 cchfzisvmmr.exe 30 PID 876 wrote to memory of 904 876 cchfzisvmmr.exe 30 -
System policy modification 1 TTPs 39 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" cchfzisvmmr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" bbnmv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" bbnmv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" bbnmv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" cchfzisvmmr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bbnmv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" bbnmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" bbnmv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe"C:\Users\Admin\AppData\Local\Temp\c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Users\Admin\AppData\Local\Temp\cchfzisvmmr.exe"C:\Users\Admin\AppData\Local\Temp\cchfzisvmmr.exe" "c:\users\admin\appdata\local\temp\c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:876 -
C:\Users\Admin\AppData\Local\Temp\bbnmv.exe"C:\Users\Admin\AppData\Local\Temp\bbnmv.exe" "-C:\Users\Admin\AppData\Local\Temp\yjgqkzqcrilqadcq.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1260
-
-
C:\Users\Admin\AppData\Local\Temp\bbnmv.exe"C:\Users\Admin\AppData\Local\Temp\bbnmv.exe" "-C:\Users\Admin\AppData\Local\Temp\yjgqkzqcrilqadcq.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:904
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
696KB
MD5cfb29deaf1c7a671edc61208ab5351d9
SHA13a63e4c5aff12b100fd7f15d0ff44edfa09d7a40
SHA2562227a097c0f85ef531257a482510cb13befb8c35aa7a9fa2d164945fae414303
SHA512ffbfea94fb058220ad92f79d9ee68647cc984443e3524fc61a8151de3b465e9df78415ce8a4c7b9a1dbb957765957bdd0b19c0d934f62798a582a6c787c3d26f
-
Filesize
696KB
MD5cfb29deaf1c7a671edc61208ab5351d9
SHA13a63e4c5aff12b100fd7f15d0ff44edfa09d7a40
SHA2562227a097c0f85ef531257a482510cb13befb8c35aa7a9fa2d164945fae414303
SHA512ffbfea94fb058220ad92f79d9ee68647cc984443e3524fc61a8151de3b465e9df78415ce8a4c7b9a1dbb957765957bdd0b19c0d934f62798a582a6c787c3d26f
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
320KB
MD52e63990323c916ffc3cdeea2b5012763
SHA1d24a0f393506ff0440444dc6e47650ed6dd024d4
SHA2561cd1f38f7b885ad2121856166ffbbbf94c255bdcaee1c93f63c45cc0f91ba061
SHA5124ee569872b4884df14b5d81f68398e05a0a285ccd02594807002a71d76d5f0c00ecbe258ea1bfe2598564d8152801a3453191d54b3dcf11f22aadeb9c853564d
-
Filesize
320KB
MD52e63990323c916ffc3cdeea2b5012763
SHA1d24a0f393506ff0440444dc6e47650ed6dd024d4
SHA2561cd1f38f7b885ad2121856166ffbbbf94c255bdcaee1c93f63c45cc0f91ba061
SHA5124ee569872b4884df14b5d81f68398e05a0a285ccd02594807002a71d76d5f0c00ecbe258ea1bfe2598564d8152801a3453191d54b3dcf11f22aadeb9c853564d
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
880KB
MD59fb64d463b618a1d2cb5b888bd3c5e45
SHA110a3ab6c35cd17fafa483700a1672692f69cb5d4
SHA256c1e8d31ab8d16a4ca7ba49524b8eae603afca4c23ce9af8b02f2361b51e41860
SHA512aa137b93bbdc10ae3c292a7a47e645a2ba568be2f4f2bcce139013b273c4af5f44f84ba708e747f9e7093f96c0e06a1d20a0fea942c0c2fba7f13d42ea2189a6
-
Filesize
696KB
MD5cfb29deaf1c7a671edc61208ab5351d9
SHA13a63e4c5aff12b100fd7f15d0ff44edfa09d7a40
SHA2562227a097c0f85ef531257a482510cb13befb8c35aa7a9fa2d164945fae414303
SHA512ffbfea94fb058220ad92f79d9ee68647cc984443e3524fc61a8151de3b465e9df78415ce8a4c7b9a1dbb957765957bdd0b19c0d934f62798a582a6c787c3d26f
-
Filesize
696KB
MD5cfb29deaf1c7a671edc61208ab5351d9
SHA13a63e4c5aff12b100fd7f15d0ff44edfa09d7a40
SHA2562227a097c0f85ef531257a482510cb13befb8c35aa7a9fa2d164945fae414303
SHA512ffbfea94fb058220ad92f79d9ee68647cc984443e3524fc61a8151de3b465e9df78415ce8a4c7b9a1dbb957765957bdd0b19c0d934f62798a582a6c787c3d26f
-
Filesize
696KB
MD5cfb29deaf1c7a671edc61208ab5351d9
SHA13a63e4c5aff12b100fd7f15d0ff44edfa09d7a40
SHA2562227a097c0f85ef531257a482510cb13befb8c35aa7a9fa2d164945fae414303
SHA512ffbfea94fb058220ad92f79d9ee68647cc984443e3524fc61a8151de3b465e9df78415ce8a4c7b9a1dbb957765957bdd0b19c0d934f62798a582a6c787c3d26f
-
Filesize
696KB
MD5cfb29deaf1c7a671edc61208ab5351d9
SHA13a63e4c5aff12b100fd7f15d0ff44edfa09d7a40
SHA2562227a097c0f85ef531257a482510cb13befb8c35aa7a9fa2d164945fae414303
SHA512ffbfea94fb058220ad92f79d9ee68647cc984443e3524fc61a8151de3b465e9df78415ce8a4c7b9a1dbb957765957bdd0b19c0d934f62798a582a6c787c3d26f
-
Filesize
320KB
MD52e63990323c916ffc3cdeea2b5012763
SHA1d24a0f393506ff0440444dc6e47650ed6dd024d4
SHA2561cd1f38f7b885ad2121856166ffbbbf94c255bdcaee1c93f63c45cc0f91ba061
SHA5124ee569872b4884df14b5d81f68398e05a0a285ccd02594807002a71d76d5f0c00ecbe258ea1bfe2598564d8152801a3453191d54b3dcf11f22aadeb9c853564d
-
Filesize
320KB
MD52e63990323c916ffc3cdeea2b5012763
SHA1d24a0f393506ff0440444dc6e47650ed6dd024d4
SHA2561cd1f38f7b885ad2121856166ffbbbf94c255bdcaee1c93f63c45cc0f91ba061
SHA5124ee569872b4884df14b5d81f68398e05a0a285ccd02594807002a71d76d5f0c00ecbe258ea1bfe2598564d8152801a3453191d54b3dcf11f22aadeb9c853564d