Analysis
-
max time kernel
117s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 20:18
Behavioral task
behavioral1
Sample
SupremeVipp.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SupremeVipp.exe
Resource
win10v2004-20241007-en
General
-
Target
SupremeVipp.exe
-
Size
1.1MB
-
MD5
80f8617bfd30728890f53eb862d61199
-
SHA1
27ea5c74d941906a55a76e54c84af2694e293961
-
SHA256
6fdf3c1c4d3c20cdd19d665cb4aec0881aad3b76376dad0c46b80548c56c2144
-
SHA512
0cdd9dea34b6bc9449d3614faf89e12c9a4b5fcbcde1bcac8805788b98e4bbc772b4a23e0a662e3b05c4bb80bb57b534d7a8e475de9142a5bc56c4faa45a8ff7
-
SSDEEP
24576:U2G/nvxW3Ww0tUlth5yjwIHYWiCBpX7mYOyTexZ6km:UbA30uhqvW76L
Malware Config
Signatures
-
DcRat 64 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 2204 schtasks.exe 1956 schtasks.exe File created C:\Windows\Web\27d1bcfc3c54e0 mscontainerprovider.exe 1432 schtasks.exe 692 schtasks.exe 268 schtasks.exe 2872 schtasks.exe 2372 schtasks.exe 2496 schtasks.exe 1812 schtasks.exe 1756 schtasks.exe 632 schtasks.exe 1552 schtasks.exe 2112 schtasks.exe 2936 schtasks.exe 3028 schtasks.exe 2088 schtasks.exe 1692 schtasks.exe 2160 schtasks.exe 1660 schtasks.exe 1496 schtasks.exe 2376 schtasks.exe 580 schtasks.exe 1180 schtasks.exe 2504 schtasks.exe 1988 schtasks.exe 2900 schtasks.exe 1868 schtasks.exe 1992 schtasks.exe 2104 schtasks.exe 2384 schtasks.exe 2356 schtasks.exe 2664 schtasks.exe 1776 schtasks.exe 2348 schtasks.exe 1760 schtasks.exe 340 schtasks.exe 2144 schtasks.exe 2224 schtasks.exe 2008 schtasks.exe 320 schtasks.exe 2436 schtasks.exe 2676 schtasks.exe 2572 schtasks.exe 576 schtasks.exe 1968 schtasks.exe File created C:\Windows\ModemLogs\cc11b995f2a76d mscontainerprovider.exe 692 schtasks.exe 1144 schtasks.exe 1472 schtasks.exe 2620 schtasks.exe 2020 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SupremeVipp.exe 1728 schtasks.exe 2228 schtasks.exe 1476 schtasks.exe 2768 schtasks.exe 2884 schtasks.exe 1568 schtasks.exe 2784 schtasks.exe 1612 schtasks.exe 1748 schtasks.exe 2840 schtasks.exe File created C:\Windows\ModemLogs\c5b4cb5e9653cc mscontainerprovider.exe -
Dcrat family
-
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 692 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1476 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 580 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 632 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2496 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2784 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1392 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1180 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2436 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2504 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1612 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 268 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1144 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1568 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 692 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 340 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 2588 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1776 2588 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x000800000001686c-12.dat dcrat behavioral1/memory/2824-13-0x0000000000FB0000-0x0000000001086000-memory.dmp dcrat behavioral1/memory/1712-42-0x00000000013E0000-0x00000000014B6000-memory.dmp dcrat behavioral1/memory/2672-76-0x0000000001030000-0x0000000001106000-memory.dmp dcrat -
Executes dropped EXE 3 IoCs
pid Process 2824 mscontainerprovider.exe 1712 mscontainerprovider.exe 2672 csrss.exe -
Loads dropped DLL 2 IoCs
pid Process 2696 cmd.exe 2696 cmd.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files\Windows Sidebar\de-DE\csrss.exe mscontainerprovider.exe File created C:\Program Files\Windows Sidebar\de-DE\886983d96e3d3e mscontainerprovider.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\WmiPrvSE.exe mscontainerprovider.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\24dbde2999530e mscontainerprovider.exe File created C:\Program Files (x86)\Windows Defender\ja-JP\smss.exe mscontainerprovider.exe File created C:\Program Files (x86)\Adobe\mscontainerprovider.exe mscontainerprovider.exe File created C:\Program Files (x86)\Adobe\9263e641bafbce mscontainerprovider.exe File created C:\Program Files\Uninstall Information\csrss.exe mscontainerprovider.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\1610b97d3ab4a7 mscontainerprovider.exe File opened for modification C:\Program Files (x86)\Windows Defender\ja-JP\smss.exe mscontainerprovider.exe File created C:\Program Files (x86)\Windows Defender\ja-JP\69ddcba757bf72 mscontainerprovider.exe File created C:\Program Files\Uninstall Information\886983d96e3d3e mscontainerprovider.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\OSPPSVC.exe mscontainerprovider.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\Branding\ShellBrd\24dbde2999530e mscontainerprovider.exe File created C:\Windows\ModemLogs\winlogon.exe mscontainerprovider.exe File created C:\Windows\ModemLogs\cc11b995f2a76d mscontainerprovider.exe File created C:\Windows\Web\System.exe mscontainerprovider.exe File created C:\Windows\Web\27d1bcfc3c54e0 mscontainerprovider.exe File created C:\Windows\ModemLogs\services.exe mscontainerprovider.exe File created C:\Windows\ModemLogs\c5b4cb5e9653cc mscontainerprovider.exe File created C:\Windows\Branding\ShellBrd\WmiPrvSE.exe mscontainerprovider.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SupremeVipp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2356 schtasks.exe 580 schtasks.exe 2884 schtasks.exe 2348 schtasks.exe 1756 schtasks.exe 1748 schtasks.exe 2936 schtasks.exe 1956 schtasks.exe 1988 schtasks.exe 1728 schtasks.exe 2664 schtasks.exe 1740 schtasks.exe 1868 schtasks.exe 1308 schtasks.exe 2840 schtasks.exe 1776 schtasks.exe 2228 schtasks.exe 2204 schtasks.exe 2144 schtasks.exe 2372 schtasks.exe 1876 schtasks.exe 268 schtasks.exe 1432 schtasks.exe 340 schtasks.exe 2620 schtasks.exe 3028 schtasks.exe 2020 schtasks.exe 1760 schtasks.exe 2900 schtasks.exe 2112 schtasks.exe 2028 schtasks.exe 2784 schtasks.exe 2872 schtasks.exe 2572 schtasks.exe 1660 schtasks.exe 2676 schtasks.exe 2180 schtasks.exe 1388 schtasks.exe 2224 schtasks.exe 1552 schtasks.exe 1144 schtasks.exe 2088 schtasks.exe 2008 schtasks.exe 1392 schtasks.exe 1180 schtasks.exe 2104 schtasks.exe 1000 schtasks.exe 2504 schtasks.exe 576 schtasks.exe 2496 schtasks.exe 548 schtasks.exe 1568 schtasks.exe 1692 schtasks.exe 1472 schtasks.exe 1812 schtasks.exe 2436 schtasks.exe 2360 schtasks.exe 1496 schtasks.exe 1476 schtasks.exe 1968 schtasks.exe 1612 schtasks.exe 2160 schtasks.exe 2376 schtasks.exe 692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2824 mscontainerprovider.exe 2824 mscontainerprovider.exe 2824 mscontainerprovider.exe 2824 mscontainerprovider.exe 2824 mscontainerprovider.exe 1712 mscontainerprovider.exe 2672 csrss.exe 2672 csrss.exe 2672 csrss.exe 2672 csrss.exe 2672 csrss.exe 2672 csrss.exe 2672 csrss.exe 2672 csrss.exe 2672 csrss.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2824 mscontainerprovider.exe Token: SeDebugPrivilege 1712 mscontainerprovider.exe Token: SeDebugPrivilege 2672 csrss.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2116 wrote to memory of 2864 2116 SupremeVipp.exe 30 PID 2116 wrote to memory of 2864 2116 SupremeVipp.exe 30 PID 2116 wrote to memory of 2864 2116 SupremeVipp.exe 30 PID 2116 wrote to memory of 2864 2116 SupremeVipp.exe 30 PID 2864 wrote to memory of 2696 2864 WScript.exe 31 PID 2864 wrote to memory of 2696 2864 WScript.exe 31 PID 2864 wrote to memory of 2696 2864 WScript.exe 31 PID 2864 wrote to memory of 2696 2864 WScript.exe 31 PID 2696 wrote to memory of 2824 2696 cmd.exe 33 PID 2696 wrote to memory of 2824 2696 cmd.exe 33 PID 2696 wrote to memory of 2824 2696 cmd.exe 33 PID 2696 wrote to memory of 2824 2696 cmd.exe 33 PID 2824 wrote to memory of 2424 2824 mscontainerprovider.exe 68 PID 2824 wrote to memory of 2424 2824 mscontainerprovider.exe 68 PID 2824 wrote to memory of 2424 2824 mscontainerprovider.exe 68 PID 2424 wrote to memory of 2540 2424 cmd.exe 70 PID 2424 wrote to memory of 2540 2424 cmd.exe 70 PID 2424 wrote to memory of 2540 2424 cmd.exe 70 PID 2424 wrote to memory of 1712 2424 cmd.exe 71 PID 2424 wrote to memory of 1712 2424 cmd.exe 71 PID 2424 wrote to memory of 1712 2424 cmd.exe 71 PID 1712 wrote to memory of 764 1712 mscontainerprovider.exe 111 PID 1712 wrote to memory of 764 1712 mscontainerprovider.exe 111 PID 1712 wrote to memory of 764 1712 mscontainerprovider.exe 111 PID 764 wrote to memory of 1300 764 cmd.exe 113 PID 764 wrote to memory of 1300 764 cmd.exe 113 PID 764 wrote to memory of 1300 764 cmd.exe 113 PID 764 wrote to memory of 2672 764 cmd.exe 114 PID 764 wrote to memory of 2672 764 cmd.exe 114 PID 764 wrote to memory of 2672 764 cmd.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SupremeVipp.exe"C:\Users\Admin\AppData\Local\Temp\SupremeVipp.exe"1⤵
- DcRat
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\webref\OqUXNjxPZ.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\webref\NpygLphbOzSzEgDM.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\webref\mscontainerprovider.exe"C:\webref\mscontainerprovider.exe"4⤵
- DcRat
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OUzXbIOWmP.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2540
-
-
C:\webref\mscontainerprovider.exe"C:\webref\mscontainerprovider.exe"6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3zRe6kLImV.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1300
-
-
C:\Program Files\Windows Sidebar\de-DE\csrss.exe"C:\Program Files\Windows Sidebar\de-DE\csrss.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\webref\audiodg.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\webref\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\webref\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Windows\ModemLogs\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\ModemLogs\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Windows\ModemLogs\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Recorded TV\Sample Media\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Public\Recorded TV\Sample Media\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Recorded TV\Sample Media\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "mscontainerproviderm" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Downloads\mscontainerprovider.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "mscontainerprovider" /sc ONLOGON /tr "'C:\Users\Default\Downloads\mscontainerprovider.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "mscontainerproviderm" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Downloads\mscontainerprovider.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Cookies\lsm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\Admin\Cookies\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Cookies\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Windows\Web\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\Web\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Windows\Web\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Windows\ModemLogs\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\ModemLogs\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Windows\ModemLogs\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "mscontainerproviderm" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Application Data\mscontainerprovider.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "mscontainerprovider" /sc ONLOGON /tr "'C:\Users\Admin\Application Data\mscontainerprovider.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "mscontainerproviderm" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Application Data\mscontainerprovider.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "mscontainerproviderm" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Adobe\mscontainerprovider.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "mscontainerprovider" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\mscontainerprovider.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "mscontainerproviderm" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Adobe\mscontainerprovider.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Sidebar\de-DE\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\de-DE\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\de-DE\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Windows\Branding\ShellBrd\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\Branding\ShellBrd\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Windows\Branding\ShellBrd\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\All Users\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\taskhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\audiodg.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\WmiPrvSE.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Idle.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Admin\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213B
MD5b141b0b6738490cb2d0e425ceca73b8f
SHA1faf806a6f13dd872093f9e900039f84811036f44
SHA25691a2472cea02c0a651a213acea575557f952889cf908380ebc1755ed3c060569
SHA5120d98e183d34f9f24985c8f72e7bfd046665c5b217ff1eae4b4180f2bb8cd92e98ad1d556a05b9eeff128f6f8d301d5cb5f8454dc9a054eca96f93b6edecdbde3
-
Filesize
198B
MD506a52488e9fb00030772f50c5f7bf6d2
SHA1c2898b59f4bd36dfc28fde082e335babf780b12f
SHA256cf832a356aa622a033188c60cf31617432084653c1bd6ffbbaac1437a3743630
SHA5120eca9fd63c7bd8a962954bb8c5926d1231c1cee80999009a64287d9f6766815faa21183adad915b8f862781c9e0c977d227ec912f32d6a8189df094c97dfcbd4
-
Filesize
35B
MD590a0fec6d87eb2005d41a840e8f5f1b0
SHA17d22b6564b89f638245fa6b41e8cc407ae258e5b
SHA256ad6b10e07d6f56f6dc029d10873a1a0d9d63269369e7468c93a614e3b7654243
SHA51263702e16c1a54db6513a3673e80fb4871e44256c49f68007c34c0cca22c943ff26021864d7a069099e670b0c4d00cc79f2a4c4ec9ed18af0e7fa82246bc3de30
-
Filesize
199B
MD550067ac8ce2bf6bde4b134f3bf61a21f
SHA14e5924ef9acbb3df930c2aa8019accea60c4111c
SHA2562372b95ec7d97192dfbca234a173cd6afe43fdaa76df1a68865ef8c727966d1c
SHA512f6ada13082ec40e3d73b6fdbf289d09b74b724b351bf6ceffb497a29ae42bd004c4af31a9ec8fd60e0ea7db80d4203e33f6df358948bc95daa88e1f08ddbff3e
-
Filesize
827KB
MD56a9af3cebaace6f3653c1008ed8667fb
SHA1a244480cb45e8ed684b38b20913eb84fa0b7f791
SHA256451b3216c13d31d8f42e544d6d3975e23da85aba1c7013df513e617e1434e237
SHA51222eaf5bcfc0bb0bd7f5b551a2049073da5f2f636312851ad30efda24713ce9b11a9ee10dcb75d1e2a77c8c29735060ce31c5d461c61cbbd6ab697e54489f0834