Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
14-08-2024 17:49
Static task
static1
Behavioral task
behavioral1
Sample
970fdc305af59de34a6ede26427d54f1_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
970fdc305af59de34a6ede26427d54f1_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
970fdc305af59de34a6ede26427d54f1_JaffaCakes118.exe
-
Size
160KB
-
MD5
970fdc305af59de34a6ede26427d54f1
-
SHA1
fa8129ab356bc4f7f191c34e1550f84bfade1123
-
SHA256
9356e999257918f3fb9360a2ab1e215f775247f6ce3ad05155e3fac2e9a7bbc6
-
SHA512
6c301fe665f2b8334693ca5e2f0aaa3527dd4276e0ce2200b35a5597de2ad799316ebbbcba4e081b9a866c377fe9eda4f2c9dc26ab753751042f2c2ffe61cd10
-
SSDEEP
1536:vFcsYqm5fiy0ZQwSkADSjq3tLmOhy7QK1YtnKr3oJ789wjTX66h/qXfRQ:v80ZQ2kL3RmOhF4YQMJg9MTK7Q
Malware Config
Signatures
-
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "3" svchost.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "1" svchost.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts svchost.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\monsys32.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\outpost.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guardhlp.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tcpsvs32.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winhlpp32.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autoupdate.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ent.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fsm32.exe svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iomon98.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\n32scanw.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\srwatch.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\claw95cf.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ibmasn.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pingscan.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\setup_flowprotector_us.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wgfe95.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vvstat.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\updater.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ifw2000.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mghtml.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pccguide.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pccpfw.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\titaninxp.exe svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsmain.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fsave32.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mgui.exe svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspatch.exe svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netutils.exe svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shellspyinstall.exe svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\smc.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msn.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\apimonitor.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kerio-wrp-421-en-win.exe svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mwatch.exe svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nupdate.exe svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tbscan.exe svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avscanavshadow.exe svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cfgwiz.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\connectionmonitor.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nav80try.exe svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sysdoc32.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vcleaner.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wink.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pfwadmin.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pview.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tasklist.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsisetup.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\symproxysvc.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vet32.exe svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ants.exe svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mfw2en.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nav80try.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\npssvc.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rav8win32eng.exe svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sdclt.exe svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avwupd32.exe svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cfinet.exe svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dvp95.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netcfg.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wrctrl.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icload95.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sweep95.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccshtdwn.exe\Debugger = "\"C:\\Users\\Admin\\Admin1\\winlogon.exe\"" svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2544 winlogon.exe -
Loads dropped DLL 2 IoCs
pid Process 2584 970fdc305af59de34a6ede26427d54f1_JaffaCakes118.exe 2584 970fdc305af59de34a6ede26427d54f1_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\NVIDIA Media Center Library = "C:\\Users\\Admin\\Admin1\\winlogon.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\NVIDIA Media Center Library = "C:\\Users\\Admin\\Admin1\\winlogon.exe" svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2544 set thread context of 568 2544 winlogon.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 970fdc305af59de34a6ede26427d54f1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Local Page = "http://u-8.-0-2-7-v-r-s-0-4-c-j-b-5-t-6-9-.u-l-c-6-e-p-a-a-0-z-m-s-m-00-v-2-i-7-5-f-l-7-7-l-t-j-h-h-9.info/w-n-r-m-6-e-u-j-7-c-3-5-9-k-o-4-0-z-d-k-o-w-l-2-9-v-2-9-4-7-1-5-0-j-9-h-s-m-p-8-1-r-9-8-u-t-0-g-f-d-a-e-k-m-9-a-5-2-2-2-3-x-0-q-7-v-z-c-9-m-i-8-m-z-v-1-4-8-z-s-8-a-r-0-n-9-5-4-1-m-5-s-1-9-q-n-9-1-8-1-5-j-h-7-0-2-1-8-0-8-s-0-3-x-j-l-2-j-4-t-1-7-5-r-1-0-0-j-e-r-y-v-8-4-s-p-0-r-h-1-w-1-4-m-u-0-3-3-t-0-8-2-u-4-3-3-4-n-6-4-4-5-l-1-1-w-8-u-7-o-3-2-f-v-4-h-5-7-9-g-i-3-f-1-2-6-f-9-4-p-r-a-g-b-5-6-p-a-w-5-l-d-6-m-3-2-a-6-v-d-g-2-2-k-5-7-s-6-m-8-2-4-h-3-6-4-6-h-m-b-1-0-i-q-4-a-4-7-h-9-x-n-6-r-r-m-2-3-5-s-3-1-1-n-7-q-y-9-9-4-0-2-8-q-s-i-9-1-t-j-p-3-z-f-h-7-9-8-5-b-0-0-0-d-4-w-l-1-j-8-p-4-o-w-g-5-u-4-4-c-5-n-d-1-3-j-n-6-f-t-6-e-i-b-8-0-j-8-m-f-f-j-9-4-f-1-p-z-w-3-1-1-e-j-2-5-2-2-o-t-v-l-8-0-s-v-c-2-1-q-d-9-s-t-1-6-j-3-d-g-d-1-k-m-t-e-b-7-9-2-p-g-0-1-3-t-k-6-8-w-1-5-s-t-1-2-p-4-d-6-e-5-w-c-3-4-5-f-x-c-6-4-y-3-0-f-k-r-t-w-n-f-k-7-4-7-6-1-4-a-x-4-8-d-3-n-2-f-8-7-0-8-q-c-v-4-b-t-3-0-8-p-h-m-i-q-4-2-6-7-y-p-8-v-n-2-t-6-4-0-z-z-q-1-d-5-n-p-l-1-h-0-1-1-k-9-1-3-f-4-2-d-j-l-e-d-j-2-3-6-b-h-a-f-0-3-4-a-2-e-3-4-5-z-7-7-1-9-0-d-8-s-u-r-z-u-f-6-6-2-4-x-4-b-3-r-k-q-7-s-h-3-0-1-4-1-8-6-6-6-h-h-5-1-m-q-z-y-1-n-6-o-h-5-t-6-e-o-0-i-3-9-8-4-w-i-1-6-x-1-j-g-f-0-s-1-5-1-r-c-j-0-6-l-b-9-3-j-7-f-2-p-4-8-f-t-9-3-y-x-0-n-k-0-9-q-4-8-h-q-2-5-y-o-v-c-b-h-k-k-2-8-e-7-j-w-q-k-q-j-b-b-m-x-b-3-w-3-d-4-9-1-b-l-g-1-l-8-5-v-f-a-c-r-1-0-h-0-i-6-c-6-7-j-5-p-5-3-d-j-9-3-s-d-2-1-l-2-t-8-s-t-9-4-j-9-3-6-m-v-5-x-p-m-2-1-k-w-e-3-b-a-1-8-9-s-c-x-w-9-9-3-v-4-z-z-4-a-0-8-g-i-q-2-4-d-8-o-j-9-1-4-v-m-9-9-t-e-x-9-r-o-4-7-2-0-4-w-4-0-5-9-7-8-s-y-8-7-s-9-r-c-s-1-s-0-6-0-m-7-8-4-2-i-j-1-a-u-r-2-7-g-b-f-h-o-0-i-b-t-1-m-5-p-1-l-y-0-n-4-4-7-2-7-6-n-9-x-5-0-8-o-5-9-v-8-c-u-0-p-3-g-5-4-i-q-6-s-v-o-t-i-7-3-g-0-2-3-5-e-c-y-3-y-c-3-c-0-4-u-s-0-x-n-w-0-d-m-o-f-p-y-6-x-r-7-f-6-j-1-h-2-8-7-2-6-q-u-1-0-p-8-m-8-a-8-5-6-3-k-b-" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\Search Page = "http://6-5.-f-r-w-k-o-2-.5-b-e-n-t-f-p-p-7-1-1-0-7-c-q-0-3-00-6-u-7-t-1-n-y-q-u-f-u.info/u-3-q-l-6-4-7-y-0-9-w-3-2-z-x-5-7-4-g-s-z-5-c-i-2-n-g-0-u-r-4-2-x-f-s-1-r-u-2-v-4-7-5-1-a-u-e-r-s-n-b-1-i-7-d-7-9-2-7-8-4-c-f-f-6-0-3-8-k-3-v-4-n-0-8-4-5-j-5-0-3-q-o-6-m-h-3-c-5-6-9-2-y-l-h-p-3-0-t-8-b-k-t-a-o-b-0-n-1-0-j-0-1-1-9-o-6-4-0-5-e-9-d-5-p-y-8-6-1-5-g-f-x-e-g-8-w-1-i-p-9-9-v-v-d-1-5-0-2-k-4-j-1-j-o-0-q-w-2-s-l-s-0-i-1-9-p-g-6-l-z-z-2-4-d-6-r-0-q-3-i-5-u-v-7-1-n-w-h-4-p-x-3-v-3-j-e-y-0-i-d-h-2-x-h-t-6-7-0-9-3-7-2-z-i-d-2-p-1-3-8-z-2-o-e-1-n-r-c-4-u-l-p-8-3-5-j-0-n-4-3-f-9-m-2-a-j-5-7-x-8-v-4-6-4-8-1-y-6-k-f-6-c-u-2-4-5-3-s-r-0-9-0-0-7-7-o-y-c-3-r-k-7-3-5-7-j-d-o-k-1-8-7-8-2-q-4-j-f-i-o-8-l-5-g-t-0-z-k-z-7-u-1-g-0-j-2-5-3-o-q-8-g-i-a-2-5-2-3-7-4-v-d-7-0-4-f-4-9-2-1-j-q-c-m-7-2-a-u-g-5-4-5-4-c-z-f-d-d-u-e-x-n-1-s-7-z-w-2-o-t-v-8-i-a-n-9-c-3-o-4-1-i-z-7-n-z-c-6-7-2-q-2-b-7-m-o-0-5-c-5-f-7-0-y-1-b-3-7-p-6-2-o-4-v-4-g-i-1-x-l-3-h-y-v-5-h-c-9-x-0-k-3-r-f-b-5-1-b-7-c-5-n-3-2-3-3-e-4-0-y-7-9-2-3-a-c-4-l-2-0-5-t-0-0-2-3-e-" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\Default_Page_URL = "http://d-q-f-h-m-q-0-v-0-b-x-9-3-k-a-u-9-d-7-u-s-g-e-1-l-t-.l-j-g-.u-l-c-6-e-p-a-a-0-z-m-s-m-00-v-2-i-7-5-f-l-7-7-l-t-j-h-h-9.info/i-p-8-8-3-k-2-c-l-4-5-i-8-o-9-g-1-4-f-5-c-9-6-g-w-5-1-o-c-9-i-9-n-7-0-v-3-3-1-g-0-2-7-z-p-z-6-l-8-u-1-8-5-c-4-b-3-1-w-q-o-1-6-8-l-2-i-6-9-7-3-s-b-p-4-5-i-9-d-0-4-6-2-e-7-w-q-3-i-2-2-s-1-y-8-2-3-n-v-n-f-9-b-v-5-6-z-2-4-r-6-j-f-3-7-7-7-l-l-3-8-3-4-0-2-r-3-4-4-7-u-7-m-a-o-7-7-u-o-i-0-l-5-5-2-d-u-s-8-1-1-h-j-5-x-z-a-o-2-7-9-d-n-5-0-j-a-w-b-1-k-b-m-5-0-9-8-2-s-j-i-2-z-n-0-1-7-6-s-8-8-3-2-y-e-f-b-1-7-3-5-a-u-7-9-1-i-7-j-8-s-0-l-w-2-2-0-i-2-i-p-v-3-4-4-m-c-9-v-s-a-3-6-q-a-m-u-m-s-3-9-3-1-8-4-i-0-7-7-4-t-2-x-6-1-k-9-y-n-9-5-g-0-3-5-2-2-r-e-9-3-7-8-w-c-f-o-y-8-1-i-6-i-s-w-s-3-j-w-q-6-p-5-9-0-i-4-d-u-m-i-q-6-i-i-s-9-2-a-8-s-w-c-g-j-9-v-1-f-r-n-s-7-b-1-1-k-t-p-5-8-f-5-w-t-j-r-1-w-1-1-k-z-0-g-4-b-2-9-2-0-n-c-" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Search Page = "http://8-f-0-n-t-2-8-i-6-2-5-.5-6-7-w-k-z-3-.i-k-r-g-1-0-u-5-1-f-3-g-li-9-p-1-x-t-6-g-l-8-m-q-y-s-k-6-l.info/e-d-5-b-3-g-c-s-3-5-6-r-8-r-8-9-u-b-u-n-5-m-5-0-0-q-s-3-n-j-6-q-7-4-j-2-z-0-t-1-8-d-c-m-5-u-r-7-5-2-h-o-a-v-6-3-h-v-u-3-l-7-9-l-t-0-5-t-1-4-2-7-x-5-9-1-u-0-m-d-8-v-2-0-b-8-6-t-f-z-4-2-b-4-3-0-5-2-l-t-1-6-9-p-t-z-4-w-8-r-m-k-1-b-a-1-9-7-b-p-a-3-x-3-6-o-0-5-2-c-d-n-0-9-a-a-6-u-x-y-9-x-y-8-4-1-t-e-a-w-9-1-0-d-k-y-3-4-h-k-1-0-y-3-2-4-s-2-u-1-n-q-j-9-1-6-b-4-s-3-4-k-n-q-4-r-f-h-5-2-k-s-5-1-1-l-a-n-3-5-4-j-5-e-j-1-2-a-h-b-1-9-m-p-1-h-m-1-5-5-l-j-p-7-7-v-8-0-4-3-0-1-y-r-h-t-2-s-o-h-3-3-i-1-l-r-c-j-l-7-t-b-2-y-1-8-v-h-o-4-9-2-g-2-m-2-9-7-c-v-j-r-p-4-5-2-5-y-o-e-p-x-9-a-2-2-2-1-1-s-3-x-6-m-b-g-h-" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\Default_Search_URL = "http://9-j-y-.7-7-9-w-o-.5-b-e-n-t-f-p-p-7-1-1-0-7-c-q-0-3-00-6-u-7-t-1-n-y-q-u-f-u.info/k-q-2-w-2-j-i-3-y-4-n-u-5-d-3-6-0-l-k-5-a-4-i-3-b-d-0-c-k-n-1-0-k-3-6-n-8-t-6-3-8-2-b-2-9-8-0-i-p-0-z-8-d-t-9-2-8-k-5-1-4-r-9-6-0-0-a-l-0-b-1-1-0-b-c-a-2-n-6-8-9-t-6-m-8-1-9-a-x-s-6-7-6-9-t-1-5-7-5-9-8-m-c-z-r-z-8-3-8-l-e-5-2-r-5-u-i-s-l-9-6-3-6-9-1-o-q-y-2-y-4-d-p-j-7-d-a-k-q-5-y-v-z-n-8-0-a-z-x-x-u-3-1-5-r-e-j-7-x-2-j-6-0-j-n-8-3-8-3-m-p-w-7-x-2-d-0-g-g-3-7-8-2-4-7-q-d-6-4-8-8-g-1-i-5-8-9-3-e-i-v-5-0-m-p-z-3-6-" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Default_Search_URL = "http://e-7-g-i-n-3-0-.g-7-f-3-.a-l-v-d-z-o0-n-x-6-v-0-q-q-m-7-g-d-z-7-7-o-b-m-7-z-4-a-q-0.info/0-9-o-0-p-2-y-f-2-m-6-u-m-5-e-b-v-1-l-l-t-4-h-8-6-l-c-2-z-h-1-k-a-c-d-w-9-2-v-9-2-c-3-9-w-0-8-9-b-6-7-r-x-5-6-x-l-g-5-2-6-r-g-8-o-p-f-1-9-9-t-x-w-q-6-1-9-w-n-5-0-r-6-m-u-3-1-h-0-1-q-2-e-4-5-1-z-6-b-0-8-5-9-2-4-4-6-p-9-1-5-0-9-l-l-a-7-2-b-2-5-i-6-5-t-8-k-5-4-7-8-8-8-2-6-j-1-p-7-4-1-e-e-y-1-g-3-q-w-k-q-9-m-c-8-n-q-b-x-k-3-8-8-7-2-4-c-j-2-5-1-b-u-e-p-h-t-h-p-m-5-1-0-u-8-r-5-i-c-3-j-8-v-k-l-1-h-2-5-5-9-j-0-p-d-k-1-j-0-w-4-8-9-q-6-9-b-3-v-2-3-0-0-d-1-5-s-c-e-a-i-e-r-l-v-3-4-d-a-4-4-f-f-b-k-1-6-p-3-3-c-l-7-3-1-5-n-q-9-0-f-9-q-4-5-9-q-6-x-o-4-7-9-5-b-2-c-b-2-c-v-y-4-2-4-5-z-i-2-v-m-0-6-2-r-s-t-1-s-o-u-9-7-p-9-1-g-t-2-4-8-6-w-3-3-8-q-7-u-7-6-4-4-o-6-2-t-d-r-3-3-4-4-6-c-e-7-2-0-t-2-q-4-m-7-v-w-q-r-3-7-b-v-6-1-r-o-f-0-z-5-r-v-q-z-u-u-s-l-1-u-o-1-w-5-9-p-q-3-7-7-p-f-4-1-7-9-6-6-i-y-5-5-4-i-f-s-6-0-5-3-b-p-3-3-k-2-d-t-a-9-k-2-r-3-2-7-z-w-w-b-v-5-0-8-9-d-5-x-m-f-8-v-2-7-l-c-l-8-4-l-f-z-x-2-w-5-q-a-q-3-l-1-a-f-6-9-l-5-v-u-o-k-9-9-9-o-0-5-i-6-a-y-m-7-n-0-3-8-y-1-x-n-r-0-1-1-u-9-c-r-i-6-d-9-z-0-j-f-4-0-2-7-e-4-0-j-m-y-5-q-3-3-0-r-u-c-4-p-5-0-2-8-h-6-4-a-h-4-u-9-x-7-l-p-d-2-2-2-a-1-o-d-0-w-j-1-c-o-0-v-g-p-0-3-y-0-6-9-0-2-n-c-6-0-e-2-1-p-h-4-k-x-6-p-m-z-0-a-7-6-4-0-1-8-u-m-5-" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Default_Page_URL = "http://d-q-f-h-m-q-0-v-0-b-x-9-3-k-a-u-9-d-7-u-s-g-e-1-l-t-.l-j-g-.u-l-c-6-e-p-a-a-0-z-m-s-m-00-v-2-i-7-5-f-l-7-7-l-t-j-h-h-9.info/i-p-8-8-3-k-2-c-l-4-5-i-8-o-9-g-1-4-f-5-c-9-6-g-w-5-1-o-c-9-i-9-n-7-0-v-3-3-1-g-0-2-7-z-p-z-6-l-8-u-1-8-5-c-4-b-3-1-w-q-o-1-6-8-l-2-i-6-9-7-3-s-b-p-4-5-i-9-d-0-4-6-2-e-7-w-q-3-i-2-2-s-1-y-8-2-3-n-v-n-f-9-b-v-5-6-z-2-4-r-6-j-f-3-7-7-7-l-l-3-8-3-4-0-2-r-3-4-4-7-u-7-m-a-o-7-7-u-o-i-0-l-5-5-2-d-u-s-8-1-1-h-j-5-x-z-a-o-2-7-9-d-n-5-0-j-a-w-b-1-k-b-m-5-0-9-8-2-s-j-i-2-z-n-0-1-7-6-s-8-8-3-2-y-e-f-b-1-7-3-5-a-u-7-9-1-i-7-j-8-s-0-l-w-2-2-0-i-2-i-p-v-3-4-4-m-c-9-v-s-a-3-6-q-a-m-u-m-s-3-9-3-1-8-4-i-0-7-7-4-t-2-x-6-1-k-9-y-n-9-5-g-0-3-5-2-2-r-e-9-3-7-8-w-c-f-o-y-8-1-i-6-i-s-w-s-3-j-w-q-6-p-5-9-0-i-4-d-u-m-i-q-6-i-i-s-9-2-a-8-s-w-c-g-j-9-v-1-f-r-n-s-7-b-1-1-k-t-p-5-8-f-5-w-t-j-r-1-w-1-1-k-z-0-g-4-b-2-9-2-0-n-c-" svchost.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main svchost.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Main svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\Local Page = "http://5-5-a-1-.0-1-m-8-2-3-6-h-x-.5-b-e-n-t-f-p-p-7-1-1-0-7-c-q-0-3-00-6-u-7-t-1-n-y-q-u-f-u.info/5-8-9-6-c-0-4-2-0-c-4-5-8-7-4-8-v-7-e-2-2-w-k-7-q-c-i-c-9-5-d-x-7-0-l-6-u-0-u-4-m-n-2-p-s-z-t-v-6-r-t-0-1-g-6-6-e-0-g-2-5-y-3-8-2-3-1-7-8-3-9-q-2-p-i-j-0-1-x-j-9-y-s-0-4-1-u-6-2-8-o-2-s-4-4-5-k-c-k-3-5-3-1-0-t-6-9-c-0-o-d-6-0-r-2-r-p-w-0-z-1-s-5-h-s-3-8-9-3-4-j-m-1-i-p-v-1-8-4-0-0-4-6-x-a-f-s-0-t-5-t-8-0-x-m-7-7-8-q-p-4-7-3-5-w-l-5-3-6-5-x-4-f-0-u-k-g-7-g-4-c-q-0-n-2-6-p-s-c-d-1-p-x-c-m-v-z-z-h-t-5-9-6-q-8-7-u-4-9-5-1-c-z-f-h-g-a-2-1-5-0-5-q-1-y-8-e-4-6-e-0-j-e-3-a-7-1-o-v-1-k-8-6-h-q-p-6-3-5-9-3-m-7-k-3-r-8-2-p-u-2-2-b-k-7-w-e-0-j-8-2-9-" svchost.exe -
Modifies Internet Explorer start page 1 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\Start Page = "http://7-y-7-9-9-o-6-0-c-c-0-2-x-9-g-z-7-.j-2-6-9-4-3-0-4-g-6-.5-b-e-n-t-f-p-p-7-1-1-0-7-c-q-0-3-00-6-u-7-t-1-n-y-q-u-f-u.info/h-r-j-8-5-d-2-g-q-n-9-b-x-4-h-q-3-c-y-1-s-s-j-1-4-2-3-w-4-n-2-c-8-1-7-g-x-6-b-d-0-f-t-4-a-c-b-1-6-c-3-9-0-e-8-0-o-t-s-4-p-k-1-4-8-2-2-0-i-6-d-t-z-1-t-v-2-u-0-w-5-9-c-i-6-2-5-x-3-6-4-f-a-l-3-f-6-k-2-5-0-h-p-i-7-5-g-4-8-t-5-1-3-w-i-5-q-1-8-v-1-1-s-j-w-x-2-6-n-6-w-9-3-y-u-e-r-t-l-q-c-2-8-2-2-0-3-7-2-b-z-1-2-5-w-d-m-0-z-9-p-j-k-6-4-8-9-m-8-9-p-5-e-n-d-l-5-w-l-j-w-k-1-z-6-c-1-u-1-a-8-4-2-7-0-7-5-1-2-4-6-3-9-5-j-8-r-8-5-l-u-o-6-h-r-7-w-z-7-5-9-e-c-k-6-d-1-o-b-e-a-n-h-g-8-s-9-3-6-w-l-0-7-o-8-0-7-5-z-4-9-7-2-7-z-0-b-q-9-2-b-1-l-t-9-y-l-4-c-m-4-6-4-b-3-p-6-8-6-8-3-w-z-o-3-9-t-5-7-p-p-2-v-k-8-4-0-5-0-9-1-j-h-4-8-5-c-a-4-b-p-6-1-3-1-2-4-b-6-g-y-2-l-r-6-c-l-y-6-n-7-4-h-2-3-p-9-w-d-9-4-8-8-h-6-g-p-1-7-3-9-j-x-7-r-t-8-n-m-3-1-9-0-e-7-4-x-2-x-2-6-7-8-4-t-b-c-t-6-i-5-9-v-d-9-5-p-v-o-8-1-0-6-0-0-l-9-e-f-s-z-9-z-6-y-d-3-f-u-d-6-2-b-i-5-8-1-t-3-0-b-m-w-f-5-f-z-l-9-r-n-f-m-f-3-v-9-1-1-y-9-6-6-y-o-o-5-s-z-6-3-7-6-n-7-c-z-p-e-4-a-2-0-a-6-g-a-6-c-v-e-n-7-4-0-8-i-y-u-9-n-l-t-e-m-i-0-9-2-5-v-u-n-a-e-3-r-3-1-f-7-2-u-g-5-z-0-d-5-s-7-y-c-k-8-n-8-0-a-c-6-1-2-q-5-i-9-4-w-8-e-8-9-8-f-2-o-i-8-0-o-d-n-8-9-8-7-0-0-0-y-r-j-7-5-f-5-l-v-r-l-u-1-w-f-t-7-y-0-u-u-w-o-4-4-w-3-9-8-c-j-k-0-z-6-r-1-u-6-5-x-1-q-p-m-4-p-g-5-4-f-6-0-u-7-9-t-3-l-a-4-7-9-o-6-2-7-b-1-q-b-z-n-e-7-l-2-w-k-p-y-1-3-d-z-d-m-x-s-l-6-2-6-4-0-6-x-7-9-1-y-a-c-y-8-z-0-q-9-3-w-0-d-c-6-4-s-c-9-l-n-5-0-9-7-2-9-9-c-u-5-3-s-d-0-r-2-8-6-3-5-d-2-7-3-r-4-y-n-9-j-x-m-s-z-2-z-6-y-t-5-5-6-6-6-h-0-k-8-9-9-x-5-5-8-d-9-d-z-7-6-9-0-5-u-j-s-5-6-p-2-g-j-2-p-5-1-s-4-l-9-r-f-m-9-7-x-j-1-6-l-2-m-3-f-n-7-6-m-0-0-o-0-s-8-2-q-e-h-6-4-0-v-d-o-3-2-z-6-q-c-5-d-5-c-3-c-e-6-8-4-9-g-s-6-k-3-6-z-u-l-h-2-i-r-r-h-w-o-5-f-2-1-1-g-b-v-g-z-7-5-2-a-n-6-3-3-5-a-u-y-6-u-z-g-s-v-5-r-d-d-t-0-m-5-4-c-w-8-h-d-4-y-c-3-a-m-q-i-k-d-y-7-0-6-9-p-i-4-w-9-m-g-t-2-5-4-9-x-3-o-t-t-p-x-p-6-t-9-8-w-2-9-i-p-d-1-l-5-n-v-0-3-d-e-8-1-s-1-8-8-6-" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Start Page = "http://1-w.-r-6-6-.i-k-r-g-1-0-u-5-1-f-3-g-li-9-p-1-x-t-6-g-l-8-m-q-y-s-k-6-l.info/0-i-6-j-x-4-9-7-p-i-o-g-k-0-3-t-1-d-b-3-v-6-9-i-7-9-w-e-q-0-1-o-n-g-9-l-q-4-p-8-u-s-m-d-8-9-1-7-h-2-y-o-6-2-7-h-9-b-d-f-4-2-9-4-8-6-y-8-0-u-2-t-4-5-6-3-5-3-l-s-4-8-6-f-h-m-s-g-7-7-7-s-6-z-3-m-4-q-x-t-4-8-0-u-9-e-3-g-w-n-o-u-y-i-4-m-a-5-a-k-3-2-0-z-n-p-7-s-3-5-b-4-d-8-j-d-j-s-t-9-8-s-7-g-z-7-5-7-0-5-9-a-1-9-2-2-2-j-2-4-0-p-6-g-2-1-k-0-0-4-f-u-y-d-e-j-v-o-2-1-7-z-6-3-3-y-n-s-1-n-2-0-q-1-a-i-a-t-4-8-2-7-y-a-h-b-1-3-7-v-t-y-h-y-5-5-0-5-f-6-n-h-8-5-4-2-2-9-8-1-s-r-e-7-1-v-1-7-9-5-9-x-3-4-w-7-t-c-t-y-o-k-m-9-3-k-q-i-t-k-u-3-4-w-0-r-1-m-8-k-v-1-7-0-2-x-8-p-5-a-5-4-u-1-3-7-0-t-o-5-6-9-g-w-9-q-2-w-e-h-m-j-z-i-3-4-7-5-j-t-h-6-6-3-d-b-k-8-f-8-3-1-2-7-4-7-k-2-y-n-l-l-4-8-6-k-z-3-b-o-t-4-0-h-4-v-w-m-w-6-a-z-k-4-w-0-o-k-c-x-3-x-" svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2584 970fdc305af59de34a6ede26427d54f1_JaffaCakes118.exe Token: SeDebugPrivilege 2584 970fdc305af59de34a6ede26427d54f1_JaffaCakes118.exe Token: SeDebugPrivilege 2544 winlogon.exe Token: SeBackupPrivilege 568 svchost.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2584 970fdc305af59de34a6ede26427d54f1_JaffaCakes118.exe 2544 winlogon.exe 568 svchost.exe 568 svchost.exe 568 svchost.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2584 wrote to memory of 2544 2584 970fdc305af59de34a6ede26427d54f1_JaffaCakes118.exe 30 PID 2584 wrote to memory of 2544 2584 970fdc305af59de34a6ede26427d54f1_JaffaCakes118.exe 30 PID 2584 wrote to memory of 2544 2584 970fdc305af59de34a6ede26427d54f1_JaffaCakes118.exe 30 PID 2584 wrote to memory of 2544 2584 970fdc305af59de34a6ede26427d54f1_JaffaCakes118.exe 30 PID 2544 wrote to memory of 568 2544 winlogon.exe 31 PID 2544 wrote to memory of 568 2544 winlogon.exe 31 PID 2544 wrote to memory of 568 2544 winlogon.exe 31 PID 2544 wrote to memory of 568 2544 winlogon.exe 31 PID 2544 wrote to memory of 568 2544 winlogon.exe 31 PID 2544 wrote to memory of 568 2544 winlogon.exe 31 PID 2544 wrote to memory of 568 2544 winlogon.exe 31 PID 2544 wrote to memory of 568 2544 winlogon.exe 31 PID 2544 wrote to memory of 568 2544 winlogon.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\970fdc305af59de34a6ede26427d54f1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\970fdc305af59de34a6ede26427d54f1_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\Admin1\winlogon.exe"C:\Users\Admin\Admin1\winlogon.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\svchost.exe03⤵
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:568
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160KB
MD5970fdc305af59de34a6ede26427d54f1
SHA1fa8129ab356bc4f7f191c34e1550f84bfade1123
SHA2569356e999257918f3fb9360a2ab1e215f775247f6ce3ad05155e3fac2e9a7bbc6
SHA5126c301fe665f2b8334693ca5e2f0aaa3527dd4276e0ce2200b35a5597de2ad799316ebbbcba4e081b9a866c377fe9eda4f2c9dc26ab753751042f2c2ffe61cd10