Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 04:32
Behavioral task
behavioral1
Sample
8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe
Resource
win7-20240708-en
General
-
Target
8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe
-
Size
1.5MB
-
MD5
f1f70ba64226076ff5ccc297301d7c93
-
SHA1
68cfbd7f5888c0a89671a350db95d7b7b9dc8e26
-
SHA256
8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19
-
SHA512
f2de772227274695756afae89fa9fdbeb8c313ca5f3a7f365cbb7c9d070ea7e001ac2c75f8063219ec0ff9d086b3000ca6e6d23e9f18b6aed9cd331c7a8e3809
-
SSDEEP
24576:Mwpk4V9rRM1oDb+enGs2Q6E9ZBJRPHJTrFSJ84ufAQKF2fJmg:5pRc1OMcV/sJjAAQKYfYg
Malware Config
Extracted
socelars
https://sa-us-bucket.s3.us-east-2.amazonaws.com/jhvre24/
Signatures
-
Socelars payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/232-0-0x0000000000D00000-0x0000000000E81000-memory.dmp family_socelars behavioral2/memory/232-80-0x0000000000D00000-0x0000000000E81000-memory.dmp family_socelars -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\hvDQNG.exe aspack_v212_v242 -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
hvDQNG.exechrome.exechrome.exechrome.exechrome.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation hvDQNG.exe Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation chrome.exe -
Executes dropped EXE 13 IoCs
Processes:
hvDQNG.exechrome.exechrome.exechrome.exechrome.exechrome.exechrome.exechrome.exeelevation_service.exechrome.exechrome.exechrome.exechrome.exepid process 436 hvDQNG.exe 1656 chrome.exe 3392 chrome.exe 2768 chrome.exe 3180 chrome.exe 4292 chrome.exe 5032 chrome.exe 5012 chrome.exe 1856 elevation_service.exe 3016 chrome.exe 228 chrome.exe 1188 chrome.exe 3840 chrome.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops Chrome extension 1 IoCs
Processes:
8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aieoplapobidheellikiicjfpamacpfd\11.23.45_0\manifest.json 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
Processes:
chrome.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer chrome.exe -
Drops file in System32 directory 2 IoCs
Processes:
chrome.exedescription ioc process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe -
Drops file in Program Files directory 64 IoCs
Processes:
hvDQNG.exedescription ioc process File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsgen.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\orbd.exe hvDQNG.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe hvDQNG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\SkypeBridge\SkypeBridge.exe hvDQNG.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\tnameserv.exe hvDQNG.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxCalendarAppImm.exe hvDQNG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\PilotshubApp.exe hvDQNG.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleCrashHandler.exe hvDQNG.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.106\notification_helper.exe hvDQNG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe hvDQNG.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe hvDQNG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Microsoft.Msn.Weather.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmid.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\rmid.exe hvDQNG.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe hvDQNG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\codecpacks.heif.exe hvDQNG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\MixedRealityPortal.exe hvDQNG.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe hvDQNG.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jmap.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javaw.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\kinit.exe hvDQNG.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Wordconv.exe hvDQNG.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MSOHTMED.EXE hvDQNG.exe File opened for modification C:\Program Files\Windows Mail\wab.exe hvDQNG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstallerPythonRedirector.exe hvDQNG.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateOnDemand.exe hvDQNG.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jrunscript.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javacpl.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ktab.exe hvDQNG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\WindowsCamera.exe hvDQNG.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoia.exe hvDQNG.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DWTRIG20.EXE hvDQNG.exe File opened for modification C:\Program Files (x86)\Windows Mail\wabmig.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javah.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstack.exe hvDQNG.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Source Engine\OSE.EXE hvDQNG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\3DViewer.exe hvDQNG.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\createdump.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\pack200.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jhat.exe hvDQNG.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe hvDQNG.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.106\Installer\setup.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmic.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java.exe hvDQNG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstallerElevatedAppServiceClient.exe hvDQNG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\fmui\fmui.exe hvDQNG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\Microsoft.Wallet.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe hvDQNG.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\GRAPH.EXE hvDQNG.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOHTMED.EXE hvDQNG.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WORDICON.EXE hvDQNG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\LocalBridge.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdb.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmiregistry.exe hvDQNG.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\misc.exe hvDQNG.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOSYNC.EXE hvDQNG.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\serialver.exe hvDQNG.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\unpack200.exe hvDQNG.exe File opened for modification C:\Program Files\7-Zip\7zG.exe hvDQNG.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exehvDQNG.execmd.execmd.exetaskkill.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hvDQNG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 4288 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133663556025695746" chrome.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
chrome.exechrome.exepid process 1656 chrome.exe 1656 chrome.exe 3840 chrome.exe 3840 chrome.exe 3840 chrome.exe 3840 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
Processes:
chrome.exepid process 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exetaskkill.exechrome.exedescription pid process Token: SeCreateTokenPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeAssignPrimaryTokenPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeLockMemoryPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeIncreaseQuotaPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeMachineAccountPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeTcbPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeSecurityPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeTakeOwnershipPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeLoadDriverPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeSystemProfilePrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeSystemtimePrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeProfSingleProcessPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeIncBasePriorityPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeCreatePagefilePrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeCreatePermanentPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeBackupPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeRestorePrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeShutdownPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeDebugPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeAuditPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeSystemEnvironmentPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeChangeNotifyPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeRemoteShutdownPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeUndockPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeSyncAgentPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeEnableDelegationPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeManageVolumePrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeImpersonatePrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeCreateGlobalPrivilege 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: 31 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: 32 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: 33 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: 34 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: 35 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe Token: SeDebugPrivilege 4288 taskkill.exe Token: SeShutdownPrivilege 1656 chrome.exe Token: SeCreatePagefilePrivilege 1656 chrome.exe Token: SeShutdownPrivilege 1656 chrome.exe Token: SeCreatePagefilePrivilege 1656 chrome.exe Token: SeShutdownPrivilege 1656 chrome.exe Token: SeCreatePagefilePrivilege 1656 chrome.exe Token: SeShutdownPrivilege 1656 chrome.exe Token: SeCreatePagefilePrivilege 1656 chrome.exe Token: SeShutdownPrivilege 1656 chrome.exe Token: SeCreatePagefilePrivilege 1656 chrome.exe Token: SeShutdownPrivilege 1656 chrome.exe Token: SeCreatePagefilePrivilege 1656 chrome.exe Token: SeShutdownPrivilege 1656 chrome.exe Token: SeCreatePagefilePrivilege 1656 chrome.exe Token: SeShutdownPrivilege 1656 chrome.exe Token: SeCreatePagefilePrivilege 1656 chrome.exe Token: SeShutdownPrivilege 1656 chrome.exe Token: SeCreatePagefilePrivilege 1656 chrome.exe Token: SeShutdownPrivilege 1656 chrome.exe Token: SeCreatePagefilePrivilege 1656 chrome.exe Token: SeShutdownPrivilege 1656 chrome.exe Token: SeCreatePagefilePrivilege 1656 chrome.exe Token: SeShutdownPrivilege 1656 chrome.exe Token: SeCreatePagefilePrivilege 1656 chrome.exe Token: SeShutdownPrivilege 1656 chrome.exe Token: SeCreatePagefilePrivilege 1656 chrome.exe Token: SeShutdownPrivilege 1656 chrome.exe Token: SeCreatePagefilePrivilege 1656 chrome.exe Token: SeShutdownPrivilege 1656 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
Processes:
chrome.exepid process 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
chrome.exepid process 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe 1656 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exehvDQNG.execmd.exechrome.exedescription pid process target process PID 232 wrote to memory of 436 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe hvDQNG.exe PID 232 wrote to memory of 436 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe hvDQNG.exe PID 232 wrote to memory of 436 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe hvDQNG.exe PID 436 wrote to memory of 2552 436 hvDQNG.exe cmd.exe PID 436 wrote to memory of 2552 436 hvDQNG.exe cmd.exe PID 436 wrote to memory of 2552 436 hvDQNG.exe cmd.exe PID 232 wrote to memory of 3388 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe cmd.exe PID 232 wrote to memory of 3388 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe cmd.exe PID 232 wrote to memory of 3388 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe cmd.exe PID 3388 wrote to memory of 4288 3388 cmd.exe taskkill.exe PID 3388 wrote to memory of 4288 3388 cmd.exe taskkill.exe PID 3388 wrote to memory of 4288 3388 cmd.exe taskkill.exe PID 232 wrote to memory of 1656 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe chrome.exe PID 232 wrote to memory of 1656 232 8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe chrome.exe PID 1656 wrote to memory of 3392 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 3392 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 2768 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 3180 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 3180 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 4292 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 4292 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 4292 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 4292 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 4292 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 4292 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 4292 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 4292 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 4292 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 4292 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 4292 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 4292 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 4292 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 4292 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 4292 1656 chrome.exe chrome.exe PID 1656 wrote to memory of 4292 1656 chrome.exe chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe"C:\Users\Admin\AppData\Local\Temp\8c28fb5d64ea3cbbcb5da19eb30e6ec8f2acb4c16e0f935275117f49ec4b4b19.exe"1⤵
- Drops Chrome extension
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Users\Admin\AppData\Local\Temp\hvDQNG.exeC:\Users\Admin\AppData\Local\Temp\hvDQNG.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\07805ddb.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:2552
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks system information in the registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffdeeb2cc40,0x7ffdeeb2cc4c,0x7ffdeeb2cc583⤵
- Executes dropped EXE
PID:3392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2040,i,14847918121876592209,3289807941907239480,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=2036 /prefetch:23⤵
- Executes dropped EXE
PID:2768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1912,i,14847918121876592209,3289807941907239480,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=552 /prefetch:33⤵
- Executes dropped EXE
PID:3180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2256,i,14847918121876592209,3289807941907239480,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=2460 /prefetch:83⤵
- Executes dropped EXE
PID:4292
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3104,i,14847918121876592209,3289807941907239480,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3124 /prefetch:13⤵
- Checks computer location settings
- Executes dropped EXE
PID:5032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3132,i,14847918121876592209,3289807941907239480,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3168 /prefetch:13⤵
- Checks computer location settings
- Executes dropped EXE
PID:5012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3636,i,14847918121876592209,3289807941907239480,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4476 /prefetch:13⤵
- Checks computer location settings
- Executes dropped EXE
PID:3016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4732,i,14847918121876592209,3289807941907239480,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4728 /prefetch:83⤵
- Executes dropped EXE
PID:228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4748,i,14847918121876592209,3289807941907239480,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4760 /prefetch:83⤵
- Executes dropped EXE
PID:1188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4920,i,14847918121876592209,3289807941907239480,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4996 /prefetch:83⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:3840
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1856
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3680
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD52c99645742665024db8e389c2870bcb9
SHA16e556ee19a2a1731ac56b69d0e83257e439a818f
SHA256ab708ef464fa5e8222459d786512279840efa919b05e66b0f2c473d8db4becee
SHA51225a7f8434e83341d9f8d68e2f8c7f088f2e84a707fc6db3f18bc1c098a2511380f92d8efde768f5113bc52734f640a08ba356f9a31d551da6ddf58d4884170a5
-
Filesize
2.6MB
MD5c0e615c4c4f31cc9d9c8e1f7db1fd19e
SHA1e561a25b4d70209d6f9a98fc6755b7bcbebbfad1
SHA256bcbb6c63044144a41ced7051ddcd55e60439c72d2de9a230a4c5d5696ba5601d
SHA512f345c22444c7e3e67fcf4d604b750a44a849881f173e1912ffc5526fc21c3ed9c03aa68a7f3f0c01f6793588fd183319824871fc9d118e4af03ee77a87ca2ae3
-
Filesize
649B
MD5c12e6c64018c31242fe3ba72744ea092
SHA197febeeb6ce176b255da85ac66390e8ee7edf91e
SHA2568c571ca8743993f29b289e03e1cd2a09bd1f1f524b4c8b5977d481a7d4fc5f8c
SHA512d688ead90a7ab8c5040bca24f71acbb8362671884910b0f133dfc2beada93b100485cb0c46f95a4045cbe0033e277a26b1fe09fdf30f591e68cae6b37fdcec85
-
Filesize
1KB
MD5e8728fca2bc6d5b2ac8075134291c8f4
SHA1b528e52eebe3dd0e14b70c8466a1513a5cdab419
SHA25695b1b74c78bfc47dff318eaca7c2b2c85d57584d85d8f17ef6dddfd66aa6ad1c
SHA51288af9f1189ad393143b71f39c9f518eba10c2ef88518b1b831ca89269af17248ea45401d487da2b19f2b912ee6e53ffc9cc543251f94879b8c6f325bc89503df
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5a5cc10f7503cb94e883d21e51017f32f
SHA1ecbe9c8af1c1baa6608b4a7664d422c6bd005fdb
SHA2567ace99c38c81c3464d495543a8c7ad0a1e1ea1d441d7642c4c6a221dba818556
SHA512d12984a26460c9de07442d0258435ba7feffd5baf0d5ee8636e57b6897e849f6c4fe461c5f72df429ec00c27012757cb1e782a49ea05caef1c447a29c45eead0
-
Filesize
8KB
MD55ae67238fdb7a75cb4d616b08c60db6e
SHA1ddad5ca6abce3f310b2f4be0b870c41d68156e60
SHA2565f5d7de3f0a45ec97d8a62596c934ccf4ad905d0be6544c5c90e4aa814ae081c
SHA512aef265156e0831569795e326cc95b50afdbfa70a601681dd25c26f2b7523272b612fda2ab5ec88ee3b5b361188a6f78ad4cadb2116f1dae68a4fb497fdca0194
-
Filesize
8KB
MD54f24d2184a12575bb617c3b18b8e301f
SHA11f6dbae78e38d9d54bd12e0db0ac604d14a8f3cd
SHA25692835c78bc0f470382ce94a85b6e699c709127f810312520ba0606db9471d36c
SHA512d58904ee1574641e0646185242ff1868514a33fa17464645a246797706c52e8614f0fd1df71c24945a638c3087894f3430b0118697119c8e3720f0b041a68a73
-
Filesize
9KB
MD59bb0f99a21bfec4adea1a1d9a7370e9e
SHA1aec3942fecdcabfbf8a0218a04b17cda976e6ed3
SHA256e4ea9cf6540dec8222e7eeb70af7e3576b9cb3c8ff8f5a573733ff344b7aa92c
SHA5124bf7e929e5a934bc7a33d5e6a899ebb425782ae1955f4f6e96a7263d78e22ebfed70598c8d37c8a9236caea94c0c8686cdec9eca4dfaefdd25c0b089b079debb
-
Filesize
17KB
MD5e589380f9a149b2adc0a3329a2be37d7
SHA187d62ac76ae00522fbe7f409ea36375441a3a003
SHA2564fc3c291c77822abc14a4d9934052ae1455d2226f8f125c8b364f983b547d509
SHA512b4fe6d25e87933001c1e73531da16880c2163649b2f12c0b0473b30c9f228276d1cfd3e442278ee7b50dbc00e912350c92cfdfb4251a902fad079193c7be643e
-
Filesize
17KB
MD579c94681cb75ad55c5efa4fa2bcaeaa8
SHA177d86de3525d7e69587c23c03089472b9bce7d58
SHA2565f285428783d1142b5f071a1827429c2e68709c27612e20cf12bd8addbecd440
SHA512cf13c4411972d8bf6f323533ee4089abe9b477fff014affb254fa6412de1fb4d403a3284b0a71f2bcde2c4fe0565f182de6450c12160a896e54377eb7b9ca993
-
Filesize
188KB
MD57e085c5d6ce53d77f5a118f038e6f295
SHA17154eab59aa35e23a5da6847eccba97468c42afc
SHA2563dff582eb02bfd64e3cfc8427ea3434119ab1e4b5d65cb45c3f62cc56ea5f5df
SHA5126a189dc94614a41f9da1b69937e868a8914a48ed486a90db31f0869a2cc459dfc2873f2c10a13e44bd56990394d9bb0b70f6aa9307619ae4933d4a743cf72be0
-
Filesize
188KB
MD5add016c612e8a1f9447126209a2543ea
SHA1bdff026f326ad0cfb8660fcbe5da5227efd9da29
SHA256b7db5ce0ba58aac3b92297ea9abbcb6cfd102f1815c652418b7ed8949efb7fe8
SHA51295846101490df1c277140e95c71c7340b886c68f077eaf3b1e07a1fc64c5bff6fdf3f13779f7afc507bb6b5129d33e5269eb25e69fee531d2c01ca4208e67c9a
-
Filesize
4B
MD5d3b07384d113edec49eaa6238ad5ff00
SHA1f1d2d2f924e986ac86fdf7b36c94bcdf32beec15
SHA256b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c
SHA5120cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6
-
Filesize
187B
MD5dee85de43c893b03f520ba0dec8304dd
SHA12fae3bc25ad0213075085974d2cf014e1c7fab63
SHA256b9e4cd3ad02336e29ef9b951edfd271dd0a422d4190fc14fe8ed2f04d0223f1f
SHA512838e8e7f95cde7134ac1d70e14ad9178e584ee931f28055dca35d85a25a65fb63a9948dc038a6a0a81e1493c399b854edce348ed4f7bfd92a6cf7f0e49726f8c
-
Filesize
4B
MD520879c987e2f9a916e578386d499f629
SHA1c7b33ddcc42361fdb847036fc07e880b81935d5d
SHA2569f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31
SHA512bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f
-
Filesize
15KB
MD5f7d21de5c4e81341eccd280c11ddcc9a
SHA1d4e9ef10d7685d491583c6fa93ae5d9105d815bd
SHA2564485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794
SHA512e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e