Analysis
-
max time kernel
150s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 03:31
Static task
static1
Behavioral task
behavioral1
Sample
d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe
Resource
win10v2004-20240426-en
General
-
Target
d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe
-
Size
5.9MB
-
MD5
a0fa87eb1932bed5a9c9d3688705e0b9
-
SHA1
63b7118221989b4c9c8b599d130cd69edc20b202
-
SHA256
d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37
-
SHA512
85a84e59ad3a125854413770bb36659e9253250cf41f797bf82a73bf8ad6229cc838cbe4687973d36eab26e3a4afbedf03d17fad0cccca378ba0411f4985690a
-
SSDEEP
6144:f3ue8ySm8hQAAIfFrRXuEE+0l97mKwKQXqHVv86JQPDHDdx/Qtqa:9/zkFF+EExZmKbyuVvPJQPDHvd
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" uflreho.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" uflreho.exe -
Adds policy Run key to start application 2 TTPs 26 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\thqzpvfocf = "jfwnlzriepxjecokay.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\thqzpvfocf = "avlbylcsnxepjgrmb.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\thqzpvfocf = "hfyrrhbusfpdaaomeedb.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\thqzpvfocf = "tncrnzpeyhnxqmwq.exe" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\uflreho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hfyrrhbusfpdaaomeedb.exe" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\thqzpvfocf = "hfyrrhbusfpdaaomeedb.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\thqzpvfocf = "urjbapiaxjsfbankbay.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\uflreho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tncrnzpeyhnxqmwq.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\uflreho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jfwnlzriepxjecokay.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\thqzpvfocf = "wvpjkbwqpdodbcrqjkkjd.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\uflreho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\urjbapiaxjsfbankbay.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\uflreho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jfwnlzriepxjecokay.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\thqzpvfocf = "jfwnlzriepxjecokay.exe" uflreho.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\thqzpvfocf = "avlbylcsnxepjgrmb.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\thqzpvfocf = "tncrnzpeyhnxqmwq.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\uflreho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\urjbapiaxjsfbankbay.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\uflreho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hfyrrhbusfpdaaomeedb.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\thqzpvfocf = "wvpjkbwqpdodbcrqjkkjd.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\uflreho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvpjkbwqpdodbcrqjkkjd.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\uflreho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hfyrrhbusfpdaaomeedb.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\thqzpvfocf = "tncrnzpeyhnxqmwq.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\uflreho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\avlbylcsnxepjgrmb.exe" uflreho.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\uflreho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\avlbylcsnxepjgrmb.exe" uflreho.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" uflreho.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" uflreho.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" uflreho.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe -
Executes dropped EXE 2 IoCs
pid Process 4572 uflreho.exe 1468 uflreho.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\anvdsxgob = "C:\\Users\\Admin\\AppData\\Local\\Temp\\urjbapiaxjsfbankbay.exe ." uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\kbnzsboarxahx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvpjkbwqpdodbcrqjkkjd.exe ." uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\anvdsxgob = "avlbylcsnxepjgrmb.exe ." uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jvcjxbjq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hfyrrhbusfpdaaomeedb.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\jvcjxbjq = "jfwnlzriepxjecokay.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\jvcjxbjq = "jfwnlzriepxjecokay.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\jvcjxbjq = "avlbylcsnxepjgrmb.exe" uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\odnxovgqfjk = "urjbapiaxjsfbankbay.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ldqdxhviahltke = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jfwnlzriepxjecokay.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\jvcjxbjq = "wvpjkbwqpdodbcrqjkkjd.exe" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\kbnzsboarxahx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\urjbapiaxjsfbankbay.exe ." uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\anvdsxgob = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jfwnlzriepxjecokay.exe ." uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\kbnzsboarxahx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hfyrrhbusfpdaaomeedb.exe ." uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jvcjxbjq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvpjkbwqpdodbcrqjkkjd.exe" uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\odnxovgqfjk = "jfwnlzriepxjecokay.exe" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ldqdxhviahltke = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tncrnzpeyhnxqmwq.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\jvcjxbjq = "tncrnzpeyhnxqmwq.exe" uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\anvdsxgob = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tncrnzpeyhnxqmwq.exe ." uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\kbnzsboarxahx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tncrnzpeyhnxqmwq.exe ." uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\lbmxpxjukprx = "wvpjkbwqpdodbcrqjkkjd.exe ." uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\lbmxpxjukprx = "wvpjkbwqpdodbcrqjkkjd.exe ." uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\kbnzsboarxahx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hfyrrhbusfpdaaomeedb.exe ." d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\odnxovgqfjk = "tncrnzpeyhnxqmwq.exe" uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\lbmxpxjukprx = "avlbylcsnxepjgrmb.exe ." uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jvcjxbjq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvpjkbwqpdodbcrqjkkjd.exe" uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jvcjxbjq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\urjbapiaxjsfbankbay.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\anvdsxgob = "jfwnlzriepxjecokay.exe ." uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\anvdsxgob = "avlbylcsnxepjgrmb.exe ." uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\anvdsxgob = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvpjkbwqpdodbcrqjkkjd.exe ." uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\odnxovgqfjk = "jfwnlzriepxjecokay.exe" uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jvcjxbjq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\avlbylcsnxepjgrmb.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ldqdxhviahltke = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tncrnzpeyhnxqmwq.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\kbnzsboarxahx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hfyrrhbusfpdaaomeedb.exe ." uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\anvdsxgob = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvpjkbwqpdodbcrqjkkjd.exe ." uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\anvdsxgob = "wvpjkbwqpdodbcrqjkkjd.exe ." uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\odnxovgqfjk = "hfyrrhbusfpdaaomeedb.exe" uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\anvdsxgob = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hfyrrhbusfpdaaomeedb.exe ." uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\jvcjxbjq = "hfyrrhbusfpdaaomeedb.exe" uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\anvdsxgob = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tncrnzpeyhnxqmwq.exe ." uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\jvcjxbjq = "hfyrrhbusfpdaaomeedb.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\jvcjxbjq = "avlbylcsnxepjgrmb.exe" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\odnxovgqfjk = "jfwnlzriepxjecokay.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ldqdxhviahltke = "C:\\Users\\Admin\\AppData\\Local\\Temp\\avlbylcsnxepjgrmb.exe" uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\anvdsxgob = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tncrnzpeyhnxqmwq.exe ." d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\odnxovgqfjk = "urjbapiaxjsfbankbay.exe" uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\lbmxpxjukprx = "tncrnzpeyhnxqmwq.exe ." uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\kbnzsboarxahx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\urjbapiaxjsfbankbay.exe ." uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\anvdsxgob = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hfyrrhbusfpdaaomeedb.exe ." uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\anvdsxgob = "C:\\Users\\Admin\\AppData\\Local\\Temp\\urjbapiaxjsfbankbay.exe ." uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ldqdxhviahltke = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hfyrrhbusfpdaaomeedb.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\kbnzsboarxahx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvpjkbwqpdodbcrqjkkjd.exe ." uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jvcjxbjq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jfwnlzriepxjecokay.exe" uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\lbmxpxjukprx = "tncrnzpeyhnxqmwq.exe ." uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ldqdxhviahltke = "C:\\Users\\Admin\\AppData\\Local\\Temp\\urjbapiaxjsfbankbay.exe" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\jvcjxbjq = "tncrnzpeyhnxqmwq.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ldqdxhviahltke = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvpjkbwqpdodbcrqjkkjd.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\anvdsxgob = "tncrnzpeyhnxqmwq.exe ." uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\lbmxpxjukprx = "avlbylcsnxepjgrmb.exe ." uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ldqdxhviahltke = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jfwnlzriepxjecokay.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\jvcjxbjq = "wvpjkbwqpdodbcrqjkkjd.exe" uflreho.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ldqdxhviahltke = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hfyrrhbusfpdaaomeedb.exe" uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\lbmxpxjukprx = "urjbapiaxjsfbankbay.exe ." uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jvcjxbjq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tncrnzpeyhnxqmwq.exe" uflreho.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\anvdsxgob = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jfwnlzriepxjecokay.exe ." uflreho.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uflreho.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uflreho.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe -
Looks up external IP address via web service 6 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 www.showmyipaddress.com 25 www.whatismyip.ca 30 whatismyipaddress.com 14 www.whatismyip.ca 18 whatismyip.everdot.org 20 www.whatismyip.ca -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\xbazfbbaexnhkqkomsxbaz.bba uflreho.exe File created C:\Windows\SysWOW64\xbazfbbaexnhkqkomsxbaz.bba uflreho.exe File opened for modification C:\Windows\SysWOW64\odnxovgqfjkpduzoxoetdnelwgvzaftkp.neu uflreho.exe File created C:\Windows\SysWOW64\odnxovgqfjkpduzoxoetdnelwgvzaftkp.neu uflreho.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\xbazfbbaexnhkqkomsxbaz.bba uflreho.exe File created C:\Program Files (x86)\xbazfbbaexnhkqkomsxbaz.bba uflreho.exe File opened for modification C:\Program Files (x86)\odnxovgqfjkpduzoxoetdnelwgvzaftkp.neu uflreho.exe File created C:\Program Files (x86)\odnxovgqfjkpduzoxoetdnelwgvzaftkp.neu uflreho.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\xbazfbbaexnhkqkomsxbaz.bba uflreho.exe File created C:\Windows\xbazfbbaexnhkqkomsxbaz.bba uflreho.exe File opened for modification C:\Windows\odnxovgqfjkpduzoxoetdnelwgvzaftkp.neu uflreho.exe File created C:\Windows\odnxovgqfjkpduzoxoetdnelwgvzaftkp.neu uflreho.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000_Classes\Local Settings d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000_Classes\Local Settings uflreho.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000_Classes\Local Settings uflreho.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe 4572 uflreho.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1468 uflreho.exe 4572 uflreho.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4572 uflreho.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5000 wrote to memory of 4572 5000 d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe 85 PID 5000 wrote to memory of 4572 5000 d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe 85 PID 5000 wrote to memory of 4572 5000 d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe 85 PID 5000 wrote to memory of 1468 5000 d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe 87 PID 5000 wrote to memory of 1468 5000 d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe 87 PID 5000 wrote to memory of 1468 5000 d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe 87 -
System policy modification 1 TTPs 39 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" uflreho.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" uflreho.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" uflreho.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" uflreho.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer uflreho.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" uflreho.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe"C:\Users\Admin\AppData\Local\Temp\d4aed79ddef563c220244e18d78ef02001992d155fd4a9ffd390c1b79243ab37.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\uflreho.exe"C:\Users\Admin\AppData\Local\Temp\uflreho.exe" "-"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4572
-
-
C:\Users\Admin\AppData\Local\Temp\uflreho.exe"C:\Users\Admin\AppData\Local\Temp\uflreho.exe" "-"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- System policy modification
PID:1468
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3980
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.7MB
MD5268199728a4aa6b596f40f162b3afdcd
SHA15240fee86e4f232e98ff7829b755f770288348de
SHA256a0bcbaa337f8d6ba570b2214611398678fce1a724fd71a628a9d703c13cc291a
SHA512b6cf1f1a2849a2959b324fb410f0c4dc61504409a569c62d3472c25a5d0b7b702ba1ce9c1bd5d8a1369bb24018d642fe34908c7c12a68908ae2b3e441c45f87f
-
Filesize
3KB
MD5ba7a3e3ff4873733e4505676eeaa845b
SHA1741590d88ea5d850dd9cada06c8fc0990eea2a41
SHA25672a08489b35f6c68e0d5d793f1ec86ec6fb932d52c9eacffb8335e25284e6784
SHA5121c7b25f01e0fc3b6d76320c39b4209e00cbf1b397644b5c03d856fdb9c3609476b5a82abcd8f847eb842e6d1ceb64309b3ad1aef0e588db3de7f4016787c4546
-
Filesize
272B
MD546597347aebac97771df74788b2d50e0
SHA1b6a35886d04814adc42c93c47d7dc607e2a6248b
SHA256610f57a16b5c9ddd1ca3db993d389630f845eb2909336108805c3d92de112d14
SHA5127abbd22c914d0e80f63a535a67390d886b37ac954961557fdce9e4034480dc97c744afe2e60dc111c33e5bb2da4f1fcbf3d189bd5d3659a911c3d7989a0465dd