Analysis
-
max time kernel
103s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
16/04/2025, 22:29
Static task
static1
Behavioral task
behavioral1
Sample
En-Setup.v.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
En-Setup.v.exe
Resource
win11-20250410-en
General
-
Target
En-Setup.v.exe
-
Size
5.8MB
-
MD5
8055f571dd14b65d688fe63b533e8a4f
-
SHA1
05b24092a0f11a38b2ea9da83975e4860cb8405f
-
SHA256
e7461fb1155e2b7efccc34694313d50cdee5529c0aea229e0c15d32582096e68
-
SHA512
884f2faedf80bd567a233c27cf87aaf68b5760783a33ca2173646437ff3068175ead1a614eab2724bc7c77b77273a1bfb0bdfed11a23f6a2d28b5fdbf6c13bb8
-
SSDEEP
98304:uriWMsk3Q82ZJ6bQRjliR1xi/5hW/7wSt8TijYFHYIXpRoYKCPISxkZksn:urFMnQJZJ6MoRa5hW/ESgijY6IZiiraT
Malware Config
Extracted
vidar
https://t.me/v00rd
https://steamcommunity.com/profiles/76561199846773220
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 Chrome/132.0.0.0 Safari/537.36 OPR/117.0.0.0
Extracted
vidar
13.5
0d80c60d314e504eeb06c12f83f4aeb6
https://t.me/v00rd
https://steamcommunity.com/profiles/76561199846773220
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 Chrome/132.0.0.0 Safari/537.36 OPR/117.0.0.0
Signatures
-
Detect Vidar Stealer 35 IoCs
resource yara_rule behavioral1/memory/2568-437-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-438-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-439-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-440-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-447-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-448-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-453-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-454-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-457-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-461-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-462-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-463-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-467-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-470-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-514-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-515-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-516-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-517-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-520-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-524-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-525-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-526-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-530-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-533-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-890-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-928-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-929-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-932-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-936-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-937-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-941-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-942-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-943-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-944-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 behavioral1/memory/2568-945-0x0000000004090000-0x00000000040B9000-memory.dmp family_vidar_v7 -
Vidar family
-
Uses browser remote debugging 2 TTPs 8 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2812 msedge.exe 5544 chrome.exe 968 chrome.exe 552 chrome.exe 5948 chrome.exe 1992 chrome.exe 2152 msedge.exe 2380 msedge.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation En-Setup.v.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation Sigma.com -
Executes dropped EXE 1 IoCs
pid Process 2568 Sigma.com -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2036 tasklist.exe 2072 tasklist.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\TechnologicalResponse En-Setup.v.exe File opened for modification C:\Windows\HazardFranklin En-Setup.v.exe File opened for modification C:\Windows\EmailSix En-Setup.v.exe File opened for modification C:\Windows\ChessToner En-Setup.v.exe File opened for modification C:\Windows\WeekendColony En-Setup.v.exe File opened for modification C:\Windows\PhotographersGourmet En-Setup.v.exe File opened for modification C:\Windows\ToldScuba En-Setup.v.exe File opened for modification C:\Windows\MexicoSussex En-Setup.v.exe File opened for modification C:\Windows\HhPhysiology En-Setup.v.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sigma.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language En-Setup.v.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Sigma.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Sigma.com Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3512 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133893162329645360" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2568 Sigma.com 2568 Sigma.com 2568 Sigma.com 2568 Sigma.com 2568 Sigma.com 2568 Sigma.com 2568 Sigma.com 2568 Sigma.com 2568 Sigma.com 2568 Sigma.com 5544 chrome.exe 5544 chrome.exe 2568 Sigma.com 2568 Sigma.com 2568 Sigma.com 2568 Sigma.com 2568 Sigma.com 2568 Sigma.com 2568 Sigma.com 2568 Sigma.com -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 2152 msedge.exe 2152 msedge.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2072 tasklist.exe Token: SeDebugPrivilege 2036 tasklist.exe Token: SeShutdownPrivilege 5544 chrome.exe Token: SeCreatePagefilePrivilege 5544 chrome.exe Token: SeShutdownPrivilege 5544 chrome.exe Token: SeCreatePagefilePrivilege 5544 chrome.exe Token: SeShutdownPrivilege 5544 chrome.exe Token: SeCreatePagefilePrivilege 5544 chrome.exe Token: SeShutdownPrivilege 5544 chrome.exe Token: SeCreatePagefilePrivilege 5544 chrome.exe Token: SeShutdownPrivilege 5544 chrome.exe Token: SeCreatePagefilePrivilege 5544 chrome.exe Token: SeShutdownPrivilege 5544 chrome.exe Token: SeCreatePagefilePrivilege 5544 chrome.exe Token: SeShutdownPrivilege 5544 chrome.exe Token: SeCreatePagefilePrivilege 5544 chrome.exe -
Suspicious use of FindShellTrayWindow 30 IoCs
pid Process 2568 Sigma.com 2568 Sigma.com 2568 Sigma.com 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 5544 chrome.exe 2152 msedge.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2568 Sigma.com 2568 Sigma.com 2568 Sigma.com -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4112 wrote to memory of 2812 4112 En-Setup.v.exe 88 PID 4112 wrote to memory of 2812 4112 En-Setup.v.exe 88 PID 4112 wrote to memory of 2812 4112 En-Setup.v.exe 88 PID 2812 wrote to memory of 2072 2812 cmd.exe 95 PID 2812 wrote to memory of 2072 2812 cmd.exe 95 PID 2812 wrote to memory of 2072 2812 cmd.exe 95 PID 2812 wrote to memory of 5904 2812 cmd.exe 96 PID 2812 wrote to memory of 5904 2812 cmd.exe 96 PID 2812 wrote to memory of 5904 2812 cmd.exe 96 PID 2812 wrote to memory of 2036 2812 cmd.exe 97 PID 2812 wrote to memory of 2036 2812 cmd.exe 97 PID 2812 wrote to memory of 2036 2812 cmd.exe 97 PID 2812 wrote to memory of 60 2812 cmd.exe 98 PID 2812 wrote to memory of 60 2812 cmd.exe 98 PID 2812 wrote to memory of 60 2812 cmd.exe 98 PID 2812 wrote to memory of 728 2812 cmd.exe 99 PID 2812 wrote to memory of 728 2812 cmd.exe 99 PID 2812 wrote to memory of 728 2812 cmd.exe 99 PID 2812 wrote to memory of 5168 2812 cmd.exe 100 PID 2812 wrote to memory of 5168 2812 cmd.exe 100 PID 2812 wrote to memory of 5168 2812 cmd.exe 100 PID 2812 wrote to memory of 4140 2812 cmd.exe 101 PID 2812 wrote to memory of 4140 2812 cmd.exe 101 PID 2812 wrote to memory of 4140 2812 cmd.exe 101 PID 2812 wrote to memory of 3688 2812 cmd.exe 102 PID 2812 wrote to memory of 3688 2812 cmd.exe 102 PID 2812 wrote to memory of 3688 2812 cmd.exe 102 PID 2812 wrote to memory of 1456 2812 cmd.exe 103 PID 2812 wrote to memory of 1456 2812 cmd.exe 103 PID 2812 wrote to memory of 1456 2812 cmd.exe 103 PID 2812 wrote to memory of 2568 2812 cmd.exe 104 PID 2812 wrote to memory of 2568 2812 cmd.exe 104 PID 2812 wrote to memory of 2568 2812 cmd.exe 104 PID 2812 wrote to memory of 3376 2812 cmd.exe 106 PID 2812 wrote to memory of 3376 2812 cmd.exe 106 PID 2812 wrote to memory of 3376 2812 cmd.exe 106 PID 2568 wrote to memory of 5544 2568 Sigma.com 111 PID 2568 wrote to memory of 5544 2568 Sigma.com 111 PID 5544 wrote to memory of 396 5544 chrome.exe 112 PID 5544 wrote to memory of 396 5544 chrome.exe 112 PID 5544 wrote to memory of 4740 5544 chrome.exe 113 PID 5544 wrote to memory of 4740 5544 chrome.exe 113 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114 PID 5544 wrote to memory of 4780 5544 chrome.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\En-Setup.v.exe"C:\Users\Admin\AppData\Local\Temp\En-Setup.v.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Arrangement.psd Arrangement.psd.bat & Arrangement.psd.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:5904
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\SysWOW64\findstr.exefindstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"3⤵
- System Location Discovery: System Language Discovery
PID:60
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 1547233⤵
- System Location Discovery: System Language Discovery
PID:728
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Staying.psd3⤵
- System Location Discovery: System Language Discovery
PID:5168
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Margin" Implementing3⤵
- System Location Discovery: System Language Discovery
PID:4140
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 154723\Sigma.com + Jennifer + Evaluating + Player + Resorts + Graduated + Dem + Paypal + Interracial + Intranet 154723\Sigma.com3⤵
- System Location Discovery: System Language Discovery
PID:3688
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Vp.psd + ..\Stripes.psd + ..\Pillow.psd + ..\Clients.psd s3⤵
- System Location Discovery: System Language Discovery
PID:1456
-
-
C:\Users\Admin\AppData\Local\Temp\154723\Sigma.comSigma.com s3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5544 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd475fdcf8,0x7ffd475fdd04,0x7ffd475fdd105⤵PID:396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --subproc-heap-profiling --field-trial-handle=2132,i,2768009649788277736,603745792228654404,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2148 /prefetch:35⤵PID:4740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --subproc-heap-profiling --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2000,i,2768009649788277736,603745792228654404,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1996 /prefetch:25⤵PID:4780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --subproc-heap-profiling --field-trial-handle=2396,i,2768009649788277736,603745792228654404,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2568 /prefetch:85⤵PID:4172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --subproc-heap-profiling --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3164,i,2768009649788277736,603745792228654404,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3272 /prefetch:15⤵
- Uses browser remote debugging
PID:552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --subproc-heap-profiling --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3280,i,2768009649788277736,603745792228654404,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3324 /prefetch:15⤵
- Uses browser remote debugging
PID:968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4200,i,2768009649788277736,603745792228654404,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4260 /prefetch:25⤵
- Uses browser remote debugging
PID:5948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --subproc-heap-profiling --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4512,i,2768009649788277736,603745792228654404,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4660 /prefetch:15⤵
- Uses browser remote debugging
PID:1992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --field-trial-handle=5260,i,2768009649788277736,603745792228654404,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5276 /prefetch:85⤵PID:1324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --field-trial-handle=5436,i,2768009649788277736,603745792228654404,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5448 /prefetch:85⤵PID:4420
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:2152 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x244,0x248,0x24c,0x240,0x224,0x7ffd475df208,0x7ffd475df214,0x7ffd475df2205⤵PID:384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1916,i,7493702327099233150,8193641877727798033,262144 --variations-seed-version --mojo-platform-channel-handle=2580 /prefetch:35⤵PID:5508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2544,i,7493702327099233150,8193641877727798033,262144 --variations-seed-version --mojo-platform-channel-handle=2540 /prefetch:25⤵PID:2864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2180,i,7493702327099233150,8193641877727798033,262144 --variations-seed-version --mojo-platform-channel-handle=2596 /prefetch:85⤵PID:688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3528,i,7493702327099233150,8193641877727798033,262144 --variations-seed-version --mojo-platform-channel-handle=3588 /prefetch:15⤵
- Uses browser remote debugging
PID:2812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3536,i,7493702327099233150,8193641877727798033,262144 --variations-seed-version --mojo-platform-channel-handle=3600 /prefetch:15⤵
- Uses browser remote debugging
PID:2380
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 11 & del /f /q "C:\Users\Admin\AppData\Local\Temp\154723\Sigma.com" & rd /s /q "C:\ProgramData\1no8g" & exit4⤵
- System Location Discovery: System Language Discovery
PID:1984 -
C:\Windows\SysWOW64\timeout.exetimeout /t 115⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3512
-
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:3376
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:4756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5196
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:4152
Network
MITRE ATT&CK Enterprise v16
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
288KB
MD54c7cf951a405b872900c8cfaec77d76b
SHA1bf6e8f95830644f1125911ace8549759663bb343
SHA256a91adc75463f6dc09568429b2dbde11ecc0f5137905f6c2a7583db15d8eb1197
SHA5125103b0889f129c3f14089d1edb2bd5feb79d4b178e62db8c295adb6db9d7b9323df89eab877ecd8e655f8af0af21b5f92f7c3dfedea5cd9a323ea88ac5dacdef
-
Filesize
414B
MD5327d194bf1d101f2ce19caafcd64d633
SHA1aaa42f11a7af02c995e3ada5b5d85521bc8e9971
SHA256a8ae0d17d5805f6a677e224a5ad151eead3fa392974f4b86f94f7b08bc7d2caa
SHA512455c1461e7dc92344989e1b7416b20d9ccb0234a55e728e317e72c6f9ea793691b55ed8b2bb29f3a1ad3a0f28d14ded6173109d67c56f8378bde6f7c80cecbd6
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD5eecbafc469ea797a9a5d5c041cc358c8
SHA14b115170bb2ca3b14b3a230b1c7060a0d5cfb4cc
SHA256f6c430aa8bea583cb69f111427447dad914a118f2795e4efbac68b546373da8d
SHA512d12e26d5ef648ba3559a8b6c979146f15a2825e4cdb6b1afc5cc1a133b10e2833c4cdcec9afa5b1c4bc7eb09178545a490cf5092a427d0fbd207287daf652be6
-
Filesize
280B
MD5df2d1721cd4e4eff7049314710dc7c11
SHA1f5aed0158b2c0a00302f743841188881d811637a
SHA256ba336ffd1b01965d7ab0e5fac5415e43cb594139c76b19e4c0d9b5b3b67c1e93
SHA51211fd520176193f284563c7d050e6a7ab4e9895bac49fdc05759bab2c8a69f224858ccc784b351fc1d3ee5d39345430f9234623c9390978d7daf6a08ff5576ef4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize325B
MD5f362fe5a1a2585fcdddf39308d66d7bc
SHA1e7c2bd7b3955ed46033e2d9149b5b364fd48fe92
SHA256877a3511cf237d4f943258139c1b243046ff4e0b03efaf8b494106fd0efd16b1
SHA51257dc7542a5cdc081a8db740d8633c38c6e641349978635cc79ae1a6103285d077bc2c8a5d7a5495c32fc5ca452b2c7a1ac08bc45c49235430853f5fff74b98f0
-
Filesize
40KB
MD5130c44bdffe0a2d27bfebec056cec75b
SHA162d238a1f43045bd6c5552cf51c700c1242af4c6
SHA2565063ab7d596bbbbcaf2e8782a804ac9892b46a2c987b087eb34fb64deeac8674
SHA51298f124b64cedab520617d8a812a3a0b5162c5f39554820a5b80b8b7e7197e4c0a25fad3c74d8503eb295f7b25e893d37f8cd09c25dc900161ae52885d4852052
-
Filesize
40KB
MD5e2a7ac7f36977704ec839d33ab25aaaa
SHA1aa47082e60056b7ddbc46d5f73814753b84d7afd
SHA2566be0edbec7be68339131b6b3349155e197802dcb00c0a3748fa07a48e3d14114
SHA512977c2984fa047a0905fd4a5daaa5a4d1b510ca3070962a638ff0b3d2f47a84429cb285ef570e7bd540e3106da2c7b80352fa22d7099ff6b9e88aa8f82f143de6
-
Filesize
1KB
MD512ee3f9eab7d6b8ece7394b30bd36a7e
SHA1ef233279961f470984c86916caf1adf23f383f7e
SHA256db42cc5d4344acf50cb308a1d1eb90a4efccfc3c0ee9f18b62a93caf6232b1dd
SHA512c5f0db04be864dea9fe98c9ed47f526fbdd5a18c52751cd9d5277539311f6422d83e58bfd07d8a60f79670ab32db64a5af862107fbea186885a9e1c8baa7f9b7
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
264KB
MD5a2d8c1190659760ca229784325e5d4e8
SHA160982e848b3b8809772970b38f2ccec0e9707d07
SHA25685177eaf073e8c7216ce06a8be39b6951864a9b6d8c226fc1493a795a24c7951
SHA512c358720963d1ae3771cc2fbcd08e03191ccebf53fb185524cdd9e8abceb3cea20b4394e2927864a8859c1bc5d24471dcb355ffd7c9071f97d4c277aafdd5659b
-
Filesize
17KB
MD559f22b8777394031b7922f06b731354e
SHA12df54e2ccfdcba08967155381578f19c4ce2cde3
SHA2562d15a810bd0ae9fb2e96e8eaba68ec46d74d47937cf1fa83c9768297296c14b4
SHA5120d6b911cf75118567e66f83c8eda462378115a4978b5b2683069c0c4b166623cee9ef17c7779afd3545703350d8a9b4bba462dd9998b8fc4a9c569232b24ed66
-
Filesize
39KB
MD5be18d9adeb2b11ac850cda3935599a1d
SHA129d4d198480431e0f9afec9b4642b80aa35d00f2
SHA256c0cc9737fff5fda8438b9e068707066f29f46e716c6368df9c629855f108373b
SHA5127b4fd5ab5f55b7ec1900ad6d9a0918c1d3314711256453708a404f98be9a3d554914e851eed99fadabb18dfdb96a747b4854e9508bd1bbac5f0dcd4c5e85904a
-
Filesize
149KB
MD5711f46a515ccdbc546b1c2b38e7e56c2
SHA1464df67250c5faee6c4b18874c620b16eb911667
SHA256eed9dccbfd4e0e1342bc33e369b386a2ae8c786c603209c73343a478ce7142d5
SHA512fef57b76db57817e5449e7000726b07c7700d8c099f901170356268be16ea27132278cfd0b54df49da1ceeedc07d138468e048ebe4049e293a3095fbf6b10f5b
-
Filesize
52KB
MD511d1084471a398c1fc16ba16c3d97c8f
SHA121e29e6db32494c7104e92bd804864ee4e8f01ac
SHA2564c2201c19aad032761603d98a9efa126435ab2b8c11738acaa050898ebfd674b
SHA51215e29c9bd71ac1b24b61956697858ef9c6bc257cb748be1a10fe6bf9489fdc49ac460b663a4351ab1ad8223beff2c9e6391d14855dabe3aa6605b2dea7d94176
-
Filesize
100KB
MD5fc03a6660588f9b3385e848f6cd0056c
SHA18cd3f9df8e86c06a8b48fae8e808094b22b36765
SHA256c6d3d80a211ce89ff2619ac65cd3cd70518d3b2db501a7204df9f75b6a1e1849
SHA5122519bd54e1f9d7a428267bc878f31c4502f358f5f1fef3e0e09e7ab17d1d5dd134647f9679ecb8d6117708fba8390ecd59a25aac6f2d31c6598896fbe47ce266
-
Filesize
1KB
MD50764bdc31e68d68b104cbf15607fbf6e
SHA142d38abcf810cdf6fa5606006c03f2704c817cad
SHA256140d6a94377b499d462d222cf83853de19336c7de1880347cf2bc9d505836b3a
SHA512e3bb25ae503368172c7b542b1ff420c53c3196a167fe4660b347740e9131ae41ac02b2a39176e4b8f1e15aaf4ccfb3c120ad5f01f7cd23a4f07d7b670073339f
-
Filesize
74KB
MD5f9f5cac82344a2a8e0161c3db016d1ab
SHA1cece8585b8735f65a86c74a0b285a18b7cc3bb18
SHA2565fceac0e7920e1416fdef7ee05156dcf9069a9851eb4aa33e7288b8c916a8806
SHA5121db7e46fc1c9531759ace97ffa72273c1edabf2a7b7a2b35a59d73443c77ae9d433cf7d84440b8a8c8bdfc319e08de769472cc1b438712e51f97f6e8fb9d7c68
-
Filesize
133KB
MD5959fde9361d0a1dd0de9609049c109a9
SHA10c1a4a58f79e03dc21866daacf61086e3a706a50
SHA2565d72ed02bb21accb5c9448d9ba7b83e67bb904dcd2c97a2316cd9137f466bd6c
SHA51213fecea4532e7d3e575fd3d82e2fb17827faa05c552858dff4523c18a91b80d07203c78589fb14c3dc84530b2c8720305048ca05feea89500543a74ac5e984ea
-
Filesize
88KB
MD559d440c3e91766f5fd8dae8c1db494ba
SHA19f728dc537f62ebb9dd3de27cd9337c4022f073b
SHA256e6baa5c72a90d8647b538f71df2820258bf94d1f08c1d763249fece1318c3735
SHA512579cf1eca92a0851fea64f39de36ebd9f7dc1dd667a3da36d474e7c0de011f728f426b2c015c70ee443465bc5e4c683f87c0066f6b94cb681dbcc2a1b963b648
-
Filesize
53KB
MD553429cceb778c71f22314d295682d45c
SHA11c180b4fd39f469b318ed032a800fc12566d6bb1
SHA256068bb1461aafc63e6089231fe86fd428faacd53a841b1fac849f0e1b85032f67
SHA512a1299e5699fdab4044a7eff988ee348f12d65d259edcc2320dbe80e8e7a77914286f5a4526a3b11e4165ad7c5506fe8f51b7027c2cd78dc9c47107b414d05d43
-
Filesize
73KB
MD55af7681994d86ffda109f1a92ced0ee0
SHA1859913d36e8d3637dbc108dab41037370797b8e5
SHA2565f80e592e77d2ac1ab3576893d6b110380f53ab75a221f29bc448561e9e0838d
SHA51240907b9a066d0fea4206e083d8a75bae8b16dce5d869f38df5f07775167274f25992e39b399a1b3a4ea2557b60f1b481a8f142a481a9c7cd6916735ebdd43573
-
Filesize
128KB
MD552bc12227550c0e894113e2552dff82a
SHA12305155178f20a2505fbf29c7e6f6d8785310185
SHA256931597efcad5fe656f28967697590ae684dbdecbda0421f36bc3fb72bd43e2c1
SHA5129aef39cfb614a61cf5ea6cc24aa1d5fe8c0690a16b4efa8ef049b4441d3a2d44364fc42d4faaef2d059603d7c5badbc95634d3401f5ac886c0c9ab1fb4f8cb1f
-
Filesize
146KB
MD563723d5cd52217259c3a2083621b1e76
SHA1621da11b656224f879644152842135e871d58f99
SHA25635704e8585755ac25d6e0a01077820ecb58e5b7ff2ee04a3a344dca15615f61c
SHA51270ab6167fa38a3022f45ccd5a5253db0e25245987c13f0f375b1d31a31a6324bfa88fba6d34e32502e403a370833713923313b97f5fe2bd760936a6cc03f91ab
-
Filesize
476KB
MD584e94fcf7db165dc08891a0eab8a9e7f
SHA1dac7bb482c67dfb94f3101cf6bac4f644833c9cd
SHA2567c10a7ac70e8ff1213312cd9bb45afa35b030ff78ea4781fe900c6d6a496b574
SHA512c4e24d802be8992366a74890954a312cab32cfad7fb5454b2fdc12d9439787e648208ce9fe9f084f81ca0d8434f17b568cf859417bb1201f6d16cea11e2e1d57
-
Filesize
87KB
MD5f6874fe0b63fd0774feaa8bcd3466ca2
SHA1123343f5dafb972796ef832e6c20b592aa4dc422
SHA2560368930e0ee37d40fe154ba522dfceaa12da03493c7f32ee20f7d016cf51f871
SHA5128839f935a3d1c3517792e1080bd6c4de02c754d30971fe14ce6305d16a0e494d4464f8a8b4bb1a04c67fb15586f65561978b5c8c87b82a5c07d41edae260c39b
-
Filesize
65KB
MD5bc636b825e5b5c6ca5c316de61183ef8
SHA10fdd3bdd860bb478524946c0251ec76b34f33ba0
SHA256e6237034f8287b0a860a8b670ba45311e22d3e618313f14dcdc97f95bb4fe0fa
SHA51244245ea8d738f4fea15dd452ebe6aaf9537c758318daf185f3f1f7da930d006f61aa22c4c9062521aaf9fa1a32077ee625f0449a73040f8c7b6aa0fb3fe66eea