Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 21:45
Static task
static1
Behavioral task
behavioral1
Sample
e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe
-
Size
328KB
-
MD5
e119b6242f793a4d536159060d8009f1
-
SHA1
49cc5f9cfea5c01f77aa7d33192a28aa5089d464
-
SHA256
2d160f802f2835b98ce31906dd6803476f014661c472f6478bd56bf811c7031a
-
SHA512
213e08c6cbc5b474be91b4682e00156c26a259e3e262591165b8dd4d0b2a4df0f580ea6d8820e22594b978824e5f377688fa3a7ea923a90ad0f6517b86f14342
-
SSDEEP
6144:lAOlfFYViOkjJEZE4fC/Q9D03bcPSl5xhUDV9kl+JKODK1QztG/7:lnf+ViDEyBQ6r/gDo8JKO4v7
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECOVERY_+eyvva.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/924123EAE73ACB9
http://tes543berda73i48fsdfsd.keratadze.at/924123EAE73ACB9
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/924123EAE73ACB9
http://xlowfznrg4wf7dli.ONION/924123EAE73ACB9
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (416) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2616 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+eyvva.png aujdltalnccs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+eyvva.txt aujdltalnccs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+eyvva.html aujdltalnccs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+eyvva.png aujdltalnccs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+eyvva.txt aujdltalnccs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+eyvva.html aujdltalnccs.exe -
Executes dropped EXE 2 IoCs
pid Process 2832 aujdltalnccs.exe 2304 aujdltalnccs.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\qxlqouakyycw = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\aujdltalnccs.exe\"" aujdltalnccs.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2968 set thread context of 2476 2968 e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe 31 PID 2832 set thread context of 2304 2832 aujdltalnccs.exe 35 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\es.txt aujdltalnccs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\_RECOVERY_+eyvva.html aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_h.png aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\_RECOVERY_+eyvva.html aujdltalnccs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_SelectionSubpicture.png aujdltalnccs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png aujdltalnccs.exe File opened for modification C:\Program Files\Internet Explorer\fr-FR\_RECOVERY_+eyvva.txt aujdltalnccs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\_RECOVERY_+eyvva.png aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\_RECOVERY_+eyvva.txt aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\js\_RECOVERY_+eyvva.png aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_left.png aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\4.png aujdltalnccs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\play-static.png aujdltalnccs.exe File opened for modification C:\Program Files\Microsoft Games\Chess\ja-JP\_RECOVERY_+eyvva.png aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\_RECOVERY_+eyvva.png aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\_RECOVERY_+eyvva.txt aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\css\_RECOVERY_+eyvva.html aujdltalnccs.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\de-DE\_RECOVERY_+eyvva.png aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\_RECOVERY_+eyvva.html aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\js\highDpiImageSwap.js aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter_partly-cloudy.png aujdltalnccs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\_RECOVERY_+eyvva.html aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d11\_RECOVERY_+eyvva.png aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\navBack.png aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter.png aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\css\settings.css aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\_RECOVERY_+eyvva.txt aujdltalnccs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\_RECOVERY_+eyvva.txt aujdltalnccs.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\de-DE\_RECOVERY_+eyvva.png aujdltalnccs.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\_RECOVERY_+eyvva.png aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower.png aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_s.png aujdltalnccs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576black.png aujdltalnccs.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_RECOVERY_+eyvva.png aujdltalnccs.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\es-ES\_RECOVERY_+eyvva.txt aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\js\_RECOVERY_+eyvva.png aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\_RECOVERY_+eyvva.png aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\_RECOVERY_+eyvva.png aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\_RECOVERY_+eyvva.html aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\_RECOVERY_+eyvva.html aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\js\clock.js aujdltalnccs.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt aujdltalnccs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\_RECOVERY_+eyvva.html aujdltalnccs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\_RECOVERY_+eyvva.html aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\keystore\_RECOVERY_+eyvva.html aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_up.png aujdltalnccs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\_RECOVERY_+eyvva.txt aujdltalnccs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\_RECOVERY_+eyvva.html aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\keystore\_RECOVERY_+eyvva.png aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\_RECOVERY_+eyvva.png aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\_RECOVERY_+eyvva.txt aujdltalnccs.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\es-ES\_RECOVERY_+eyvva.txt aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\_RECOVERY_+eyvva.png aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\_RECOVERY_+eyvva.txt aujdltalnccs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\_RECOVERY_+eyvva.html aujdltalnccs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\_RECOVERY_+eyvva.html aujdltalnccs.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\fr-FR\_RECOVERY_+eyvva.txt aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\css\_RECOVERY_+eyvva.html aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\js\settings.js aujdltalnccs.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt aujdltalnccs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\_RECOVERY_+eyvva.txt aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\js\_RECOVERY_+eyvva.html aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\41.png aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down.png aujdltalnccs.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\aujdltalnccs.exe e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe File opened for modification C:\Windows\aujdltalnccs.exe e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aujdltalnccs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aujdltalnccs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e337bacba951544a9a832c52e69bfb0000000000020000000000106600000001000020000000bfb25658016995dc233299953d22c7f955f2efb39e086c0c88c255758d15b058000000000e8000000002000020000000ff050c2a6a7bbe35d4fba84b2699002fe7d9fc75b81ffff35b3b1ffc2eed01cd2000000074651d79fec975fed49d080f3889adaf500b750dc47a428337ea189e058e3ba44000000001edd8a69f3609df4268b93b69fa863c30a3846ddbdf8c6fb90b09eb4a0bc5071ffda1bd79e0c0c92cb27414a8003b281bf132993e868d8628f4f24025087bd9 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e337bacba951544a9a832c52e69bfb000000000002000000000010660000000100002000000001a888d2464fa211c7561b2d50ed0163e9f3a8ff58859c68e70051360ede9f1c000000000e800000000200002000000063f49292d5e831471d720601b0ceea7eefcaabd8eb2501dc54626ae50355cb5e90000000cef40d2abb589b0f7291e55051fed6f77490bd34347fd60baf4e1f8a1c18f70b5c658c2e79d9a34f208151aa4c934c5d9b73bf7b728e6a528fba6cc95ffa5c0feb004cb553f394789a901a6b38939ab585cbf6037ba0b039489814bb0f5157486bb7ca2b53502bf79a33b593e20cc5610ff1b707dcb9daa21b137d2d5c5f92e48cf02b6452809a1a1a3b55b9c87a23f5400000008a1c08629838a9b7035f58de47f135d9650d6f8eeae71871749b2b7a17972e0ef0085b4e87acc01b95e9d2031cce356ba346372da2c9020f23e0211b4b6eb514 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{DC7A4271-72E2-11EF-B8BF-428107983482} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = f02e07b1ef06db01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 204 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe 2304 aujdltalnccs.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2476 e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe Token: SeDebugPrivilege 2304 aujdltalnccs.exe Token: SeIncreaseQuotaPrivilege 336 WMIC.exe Token: SeSecurityPrivilege 336 WMIC.exe Token: SeTakeOwnershipPrivilege 336 WMIC.exe Token: SeLoadDriverPrivilege 336 WMIC.exe Token: SeSystemProfilePrivilege 336 WMIC.exe Token: SeSystemtimePrivilege 336 WMIC.exe Token: SeProfSingleProcessPrivilege 336 WMIC.exe Token: SeIncBasePriorityPrivilege 336 WMIC.exe Token: SeCreatePagefilePrivilege 336 WMIC.exe Token: SeBackupPrivilege 336 WMIC.exe Token: SeRestorePrivilege 336 WMIC.exe Token: SeShutdownPrivilege 336 WMIC.exe Token: SeDebugPrivilege 336 WMIC.exe Token: SeSystemEnvironmentPrivilege 336 WMIC.exe Token: SeRemoteShutdownPrivilege 336 WMIC.exe Token: SeUndockPrivilege 336 WMIC.exe Token: SeManageVolumePrivilege 336 WMIC.exe Token: 33 336 WMIC.exe Token: 34 336 WMIC.exe Token: 35 336 WMIC.exe Token: SeIncreaseQuotaPrivilege 336 WMIC.exe Token: SeSecurityPrivilege 336 WMIC.exe Token: SeTakeOwnershipPrivilege 336 WMIC.exe Token: SeLoadDriverPrivilege 336 WMIC.exe Token: SeSystemProfilePrivilege 336 WMIC.exe Token: SeSystemtimePrivilege 336 WMIC.exe Token: SeProfSingleProcessPrivilege 336 WMIC.exe Token: SeIncBasePriorityPrivilege 336 WMIC.exe Token: SeCreatePagefilePrivilege 336 WMIC.exe Token: SeBackupPrivilege 336 WMIC.exe Token: SeRestorePrivilege 336 WMIC.exe Token: SeShutdownPrivilege 336 WMIC.exe Token: SeDebugPrivilege 336 WMIC.exe Token: SeSystemEnvironmentPrivilege 336 WMIC.exe Token: SeRemoteShutdownPrivilege 336 WMIC.exe Token: SeUndockPrivilege 336 WMIC.exe Token: SeManageVolumePrivilege 336 WMIC.exe Token: 33 336 WMIC.exe Token: 34 336 WMIC.exe Token: 35 336 WMIC.exe Token: SeBackupPrivilege 540 vssvc.exe Token: SeRestorePrivilege 540 vssvc.exe Token: SeAuditPrivilege 540 vssvc.exe Token: SeIncreaseQuotaPrivilege 2724 WMIC.exe Token: SeSecurityPrivilege 2724 WMIC.exe Token: SeTakeOwnershipPrivilege 2724 WMIC.exe Token: SeLoadDriverPrivilege 2724 WMIC.exe Token: SeSystemProfilePrivilege 2724 WMIC.exe Token: SeSystemtimePrivilege 2724 WMIC.exe Token: SeProfSingleProcessPrivilege 2724 WMIC.exe Token: SeIncBasePriorityPrivilege 2724 WMIC.exe Token: SeCreatePagefilePrivilege 2724 WMIC.exe Token: SeBackupPrivilege 2724 WMIC.exe Token: SeRestorePrivilege 2724 WMIC.exe Token: SeShutdownPrivilege 2724 WMIC.exe Token: SeDebugPrivilege 2724 WMIC.exe Token: SeSystemEnvironmentPrivilege 2724 WMIC.exe Token: SeRemoteShutdownPrivilege 2724 WMIC.exe Token: SeUndockPrivilege 2724 WMIC.exe Token: SeManageVolumePrivilege 2724 WMIC.exe Token: 33 2724 WMIC.exe Token: 34 2724 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2876 iexplore.exe 1252 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2876 iexplore.exe 2876 iexplore.exe 2616 IEXPLORE.EXE 2616 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2968 wrote to memory of 2476 2968 e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe 31 PID 2968 wrote to memory of 2476 2968 e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe 31 PID 2968 wrote to memory of 2476 2968 e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe 31 PID 2968 wrote to memory of 2476 2968 e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe 31 PID 2968 wrote to memory of 2476 2968 e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe 31 PID 2968 wrote to memory of 2476 2968 e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe 31 PID 2968 wrote to memory of 2476 2968 e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe 31 PID 2968 wrote to memory of 2476 2968 e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe 31 PID 2968 wrote to memory of 2476 2968 e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe 31 PID 2968 wrote to memory of 2476 2968 e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe 31 PID 2476 wrote to memory of 2832 2476 e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe 32 PID 2476 wrote to memory of 2832 2476 e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe 32 PID 2476 wrote to memory of 2832 2476 e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe 32 PID 2476 wrote to memory of 2832 2476 e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe 32 PID 2476 wrote to memory of 2616 2476 e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe 33 PID 2476 wrote to memory of 2616 2476 e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe 33 PID 2476 wrote to memory of 2616 2476 e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe 33 PID 2476 wrote to memory of 2616 2476 e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe 33 PID 2832 wrote to memory of 2304 2832 aujdltalnccs.exe 35 PID 2832 wrote to memory of 2304 2832 aujdltalnccs.exe 35 PID 2832 wrote to memory of 2304 2832 aujdltalnccs.exe 35 PID 2832 wrote to memory of 2304 2832 aujdltalnccs.exe 35 PID 2832 wrote to memory of 2304 2832 aujdltalnccs.exe 35 PID 2832 wrote to memory of 2304 2832 aujdltalnccs.exe 35 PID 2832 wrote to memory of 2304 2832 aujdltalnccs.exe 35 PID 2832 wrote to memory of 2304 2832 aujdltalnccs.exe 35 PID 2832 wrote to memory of 2304 2832 aujdltalnccs.exe 35 PID 2832 wrote to memory of 2304 2832 aujdltalnccs.exe 35 PID 2304 wrote to memory of 336 2304 aujdltalnccs.exe 36 PID 2304 wrote to memory of 336 2304 aujdltalnccs.exe 36 PID 2304 wrote to memory of 336 2304 aujdltalnccs.exe 36 PID 2304 wrote to memory of 336 2304 aujdltalnccs.exe 36 PID 2304 wrote to memory of 204 2304 aujdltalnccs.exe 44 PID 2304 wrote to memory of 204 2304 aujdltalnccs.exe 44 PID 2304 wrote to memory of 204 2304 aujdltalnccs.exe 44 PID 2304 wrote to memory of 204 2304 aujdltalnccs.exe 44 PID 2304 wrote to memory of 2876 2304 aujdltalnccs.exe 45 PID 2304 wrote to memory of 2876 2304 aujdltalnccs.exe 45 PID 2304 wrote to memory of 2876 2304 aujdltalnccs.exe 45 PID 2304 wrote to memory of 2876 2304 aujdltalnccs.exe 45 PID 2876 wrote to memory of 2616 2876 iexplore.exe 47 PID 2876 wrote to memory of 2616 2876 iexplore.exe 47 PID 2876 wrote to memory of 2616 2876 iexplore.exe 47 PID 2876 wrote to memory of 2616 2876 iexplore.exe 47 PID 2304 wrote to memory of 2724 2304 aujdltalnccs.exe 48 PID 2304 wrote to memory of 2724 2304 aujdltalnccs.exe 48 PID 2304 wrote to memory of 2724 2304 aujdltalnccs.exe 48 PID 2304 wrote to memory of 2724 2304 aujdltalnccs.exe 48 PID 2304 wrote to memory of 2156 2304 aujdltalnccs.exe 51 PID 2304 wrote to memory of 2156 2304 aujdltalnccs.exe 51 PID 2304 wrote to memory of 2156 2304 aujdltalnccs.exe 51 PID 2304 wrote to memory of 2156 2304 aujdltalnccs.exe 51 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System aujdltalnccs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" aujdltalnccs.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Users\Admin\AppData\Local\Temp\e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e119b6242f793a4d536159060d8009f1_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\aujdltalnccs.exeC:\Windows\aujdltalnccs.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\aujdltalnccs.exeC:\Windows\aujdltalnccs.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2304 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:336
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:204
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2876 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2616
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\AUJDLT~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:2156
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\E119B6~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2616
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:540
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:1252
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD53a2c0152e0cb9cf70e30e60f760c66eb
SHA17af3db7eb088b1eed564832face80b6d39401fb1
SHA256ab9b33973be8ce9a24d17053aa0f8792df08a3980d23ab5d0740f3fe6e82695b
SHA512dcda8948e9eb8dcac339b01ff2cef91cc80e15770141b8dba9da0acce128756d8ca56ef8f353328b6ba0e4060ffb33991886e5b83aec4c1c8114afbb1e62ec65
-
Filesize
62KB
MD547ec497ebcf25cbf4242efbcfa73336c
SHA1456341d419786708e1b58a5eeb3c85b2ba8ebe23
SHA2563dd1e1137a2a4f932e3abf31e8db49e2e0e9254fea8b9fc9e8c8600e489d3eba
SHA512674615409e3289c3269fd439818a8c1a943600d72a2404f74a4e9ea312b2372df101717084d3d018e6624ce911843499497f09bd056f4aa957cbf2ca89f09b3b
-
Filesize
1KB
MD5c10307704f6e0324382bbc1905e94dfd
SHA17bfecf6972f6ba05bdfb91d0da897ea71d6af6b5
SHA25622b47304f9b5b75a4a57791ad3e1adccb08321b78024707c7928e56ea3ab8294
SHA5128badeeef2fd46eb4824c7b95cdb101a99b2eb999ec55d52d2f83b2699d7b381a38cdebc5b7dcec4de922f9e7823e3c2c30bbba8418bb5210568c49bdce9ba881
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD54ad978250da921cfcae3c795e60f1f42
SHA1bb3bb078214a2bcd41d153ae1b1e73ffaef2901f
SHA256fdfe0873c1d4ad77df075225acb9e6ee24747382e1345a68a38c2b29a42654b7
SHA512c9595c81bb8f0cd730f264503a469df782fec536d33f5dde08b6d6365c8380565118dc5b59531941c393a54d3b2b14a9745f4cd2d73970eb101be68af83317d9
-
Filesize
109KB
MD5f9c624fc0ad07d744cb7c4ddd5399878
SHA159cd9f6662a4332b21e758a7bc4e54db1506805c
SHA256fa35906f51008c5ae880dc282ab3212cea5f9a76c82fa7cc835df8a3796fb46f
SHA5128869850870143471c6450eb97faa6ba86b9ecf4dfa694835943b67386d8f8210d71e3dcf9ccc34c42c34035a4f2f83e5f114818a3b1a8df3d1757b031ea6077d
-
Filesize
173KB
MD5624712513abbffc2d9c7ee25a1eefbbe
SHA147b9450fa92570cd77b11c1efaa327f6896bd353
SHA256042c01d99e6a05957033d33ab94b707c21e18edae0ed79a60975d3cc5cc0bfde
SHA512a78b7ad9f91c103344802e85f1b9e5f2b8ebec305a20edf1abb7c3f004497b28ef81a4aa4ac862fd6834d21489af4e6ff7f150c52a8694c5dc1ad1c3d870b5d7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57a66313f9728a90d93123a7105a571d8
SHA11a2cc3f7861ab1480942bf895f173ff21cc6187e
SHA256c4ff6b14bc12f9648ca7c05ab85f95ad811b232f2beceb0608baeb53cea99587
SHA512277f6083fc7f738e16c76f5d450299623ae40dd0d5de75409e367ce12e2bb5f758e9b94d693c18fe1bdc7bba886da2c62d18a0c21d8ac7268cb1f29ad79a47b8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5229800d9fd625beb12861ac7be3d09b4
SHA19a2ba231c45e2a00259d74453b5bd64dced2ffb1
SHA2567c6d0d1cba267f5ab971024f94fffefd1796ab8826d174aad06ae0f608826083
SHA512fc0730e6cf85a668823989fbddbdb47a30e52e189f7e9628c6c001fa1aa07fd6fecb6575322de82c7ed87f5b7e5e3241b31daced5d37f920221aff4e2550a8e6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5edc3a76346963938447b86223d0d5136
SHA1be2d2922d92ad08feb95b5dd1a3c84f7cf3cbab5
SHA256ab8192243e353b439e3305ca306fc07287078b51ae7745c5703ec65ca7142e9c
SHA51210c8326001517ed5270dafe654e6464ce25a41fe646077a6a91e857fa8c2761f38db661aa1efa9640c19a7ce850f61b9768fbb4bb0a728b0c0f3a8df4adceb02
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d342bea0f824f1afac4181a21819a910
SHA1e3a61f2033fa2f4f681deff9e103c1f97ca3e81b
SHA256c60450a4095a4013908ab4a822c8caa747afd0c70e4cd98eaa1080c8573b4b0d
SHA512fb74bae5a2a457e5ef3b659ba1280c28deefab704a70024bee1350ba835a9eb8d10e77f81eb0e816fb4402b286793042a05dfc391ab035dc3fc8018c2202ea18
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55351f0b89ec9e354ad52944d5f9ba190
SHA1b15ca9a676e5150cd39f9d1b02da4f167624da90
SHA2565df7781a997f6d476d60823b51238155ec60447c36860ada1c4482a69268731b
SHA5125e9f29cfca8177bc303ef71429c3ced40230888b67378ad130149d6e5ab6e33a1d0aa2216fa91ce1cb38487e7ef0a5c98f13914bfe743c21237bb6b6f717e3d5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c8a7f7511a3d53079db99f834c23c6f0
SHA1075c79f7e075f51fb14fa06fc612d708153c6d31
SHA2560782a23db2640f6b34b4d4d8160895e8cdb8e60e729ee93324bc0521767e5645
SHA5124d1a0c5ef42a71f96e6193abf8b719501f37a606331ceba9bbec646fa8be5c0dde5da2755aa7b884d42a40b0cb15e2491d46f4a4bd07486943edea60f72b888c
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
328KB
MD5e119b6242f793a4d536159060d8009f1
SHA149cc5f9cfea5c01f77aa7d33192a28aa5089d464
SHA2562d160f802f2835b98ce31906dd6803476f014661c472f6478bd56bf811c7031a
SHA512213e08c6cbc5b474be91b4682e00156c26a259e3e262591165b8dd4d0b2a4df0f580ea6d8820e22594b978824e5f377688fa3a7ea923a90ad0f6517b86f14342