Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 16:13
Behavioral task
behavioral1
Sample
8cd761b70594e7b18d547ebf4d7b713952fe90b3c42a828b23d28d59636270c6.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
8cd761b70594e7b18d547ebf4d7b713952fe90b3c42a828b23d28d59636270c6.exe
Resource
win10v2004-20241007-en
General
-
Target
8cd761b70594e7b18d547ebf4d7b713952fe90b3c42a828b23d28d59636270c6.exe
-
Size
1.3MB
-
MD5
51de70d1c8e260762721825b299d7086
-
SHA1
c92442c444302da9c800ea5cc9331ccf22632e1b
-
SHA256
8cd761b70594e7b18d547ebf4d7b713952fe90b3c42a828b23d28d59636270c6
-
SHA512
99da60ff8ed745f8f1a5908f94a6c54b9d9352423287f0588cf564dc474c2c9c0f96cc6e3b40b7dbcd1f1bb94c100d9271fbb97c99a15e0a1e7c0e5ee1e2ef59
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 2752 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 2752 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2752 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 2752 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 2752 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1264 2752 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 2752 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 2752 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 2752 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2504 2752 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2752 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 2752 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 2752 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2752 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 2752 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2752 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1800 2752 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 2752 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 836 2752 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2752 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 2752 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0007000000016d04-12.dat dcrat behavioral1/memory/2980-13-0x0000000000A40000-0x0000000000B50000-memory.dmp dcrat behavioral1/memory/1456-77-0x0000000000180000-0x0000000000290000-memory.dmp dcrat behavioral1/memory/664-137-0x0000000000F80000-0x0000000001090000-memory.dmp dcrat behavioral1/memory/2980-256-0x0000000000050000-0x0000000000160000-memory.dmp dcrat behavioral1/memory/1896-316-0x00000000001C0000-0x00000000002D0000-memory.dmp dcrat behavioral1/memory/2132-376-0x0000000000D50000-0x0000000000E60000-memory.dmp dcrat behavioral1/memory/428-437-0x00000000012E0000-0x00000000013F0000-memory.dmp dcrat behavioral1/memory/2524-674-0x00000000003B0000-0x00000000004C0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2912 powershell.exe 2072 powershell.exe 1788 powershell.exe 2140 powershell.exe 2984 powershell.exe 2196 powershell.exe 2176 powershell.exe 2184 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2980 DllCommonsvc.exe 1456 DllCommonsvc.exe 664 DllCommonsvc.exe 1720 DllCommonsvc.exe 2980 DllCommonsvc.exe 1896 DllCommonsvc.exe 2132 DllCommonsvc.exe 428 DllCommonsvc.exe 2892 DllCommonsvc.exe 2820 DllCommonsvc.exe 2776 DllCommonsvc.exe 2524 DllCommonsvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2812 cmd.exe 2812 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 5 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 16 raw.githubusercontent.com 19 raw.githubusercontent.com 37 raw.githubusercontent.com 41 raw.githubusercontent.com 4 raw.githubusercontent.com 23 raw.githubusercontent.com 26 raw.githubusercontent.com 30 raw.githubusercontent.com 33 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\Office14\taskhost.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office14\b75386f1303e64 DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\debug\DllCommonsvc.exe DllCommonsvc.exe File created C:\Windows\debug\a76d7bf15d8370 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8cd761b70594e7b18d547ebf4d7b713952fe90b3c42a828b23d28d59636270c6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1044 schtasks.exe 2864 schtasks.exe 1800 schtasks.exe 1888 schtasks.exe 1644 schtasks.exe 2596 schtasks.exe 1988 schtasks.exe 1992 schtasks.exe 760 schtasks.exe 2560 schtasks.exe 2372 schtasks.exe 2224 schtasks.exe 2504 schtasks.exe 3064 schtasks.exe 2392 schtasks.exe 2512 schtasks.exe 2268 schtasks.exe 2880 schtasks.exe 2396 schtasks.exe 836 schtasks.exe 1264 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2980 DllCommonsvc.exe 2140 powershell.exe 2072 powershell.exe 2176 powershell.exe 2184 powershell.exe 1788 powershell.exe 2912 powershell.exe 2196 powershell.exe 2984 powershell.exe 1456 DllCommonsvc.exe 664 DllCommonsvc.exe 1720 DllCommonsvc.exe 2980 DllCommonsvc.exe 1896 DllCommonsvc.exe 2132 DllCommonsvc.exe 428 DllCommonsvc.exe 2892 DllCommonsvc.exe 2820 DllCommonsvc.exe 2776 DllCommonsvc.exe 2524 DllCommonsvc.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2980 DllCommonsvc.exe Token: SeDebugPrivilege 2140 powershell.exe Token: SeDebugPrivilege 2072 powershell.exe Token: SeDebugPrivilege 2176 powershell.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 1788 powershell.exe Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 2196 powershell.exe Token: SeDebugPrivilege 2984 powershell.exe Token: SeDebugPrivilege 1456 DllCommonsvc.exe Token: SeDebugPrivilege 664 DllCommonsvc.exe Token: SeDebugPrivilege 1720 DllCommonsvc.exe Token: SeDebugPrivilege 2980 DllCommonsvc.exe Token: SeDebugPrivilege 1896 DllCommonsvc.exe Token: SeDebugPrivilege 2132 DllCommonsvc.exe Token: SeDebugPrivilege 428 DllCommonsvc.exe Token: SeDebugPrivilege 2892 DllCommonsvc.exe Token: SeDebugPrivilege 2820 DllCommonsvc.exe Token: SeDebugPrivilege 2776 DllCommonsvc.exe Token: SeDebugPrivilege 2524 DllCommonsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1504 wrote to memory of 1640 1504 8cd761b70594e7b18d547ebf4d7b713952fe90b3c42a828b23d28d59636270c6.exe 30 PID 1504 wrote to memory of 1640 1504 8cd761b70594e7b18d547ebf4d7b713952fe90b3c42a828b23d28d59636270c6.exe 30 PID 1504 wrote to memory of 1640 1504 8cd761b70594e7b18d547ebf4d7b713952fe90b3c42a828b23d28d59636270c6.exe 30 PID 1504 wrote to memory of 1640 1504 8cd761b70594e7b18d547ebf4d7b713952fe90b3c42a828b23d28d59636270c6.exe 30 PID 1640 wrote to memory of 2812 1640 WScript.exe 31 PID 1640 wrote to memory of 2812 1640 WScript.exe 31 PID 1640 wrote to memory of 2812 1640 WScript.exe 31 PID 1640 wrote to memory of 2812 1640 WScript.exe 31 PID 2812 wrote to memory of 2980 2812 cmd.exe 33 PID 2812 wrote to memory of 2980 2812 cmd.exe 33 PID 2812 wrote to memory of 2980 2812 cmd.exe 33 PID 2812 wrote to memory of 2980 2812 cmd.exe 33 PID 2980 wrote to memory of 2984 2980 DllCommonsvc.exe 56 PID 2980 wrote to memory of 2984 2980 DllCommonsvc.exe 56 PID 2980 wrote to memory of 2984 2980 DllCommonsvc.exe 56 PID 2980 wrote to memory of 2196 2980 DllCommonsvc.exe 57 PID 2980 wrote to memory of 2196 2980 DllCommonsvc.exe 57 PID 2980 wrote to memory of 2196 2980 DllCommonsvc.exe 57 PID 2980 wrote to memory of 2176 2980 DllCommonsvc.exe 59 PID 2980 wrote to memory of 2176 2980 DllCommonsvc.exe 59 PID 2980 wrote to memory of 2176 2980 DllCommonsvc.exe 59 PID 2980 wrote to memory of 2140 2980 DllCommonsvc.exe 60 PID 2980 wrote to memory of 2140 2980 DllCommonsvc.exe 60 PID 2980 wrote to memory of 2140 2980 DllCommonsvc.exe 60 PID 2980 wrote to memory of 1788 2980 DllCommonsvc.exe 62 PID 2980 wrote to memory of 1788 2980 DllCommonsvc.exe 62 PID 2980 wrote to memory of 1788 2980 DllCommonsvc.exe 62 PID 2980 wrote to memory of 2072 2980 DllCommonsvc.exe 64 PID 2980 wrote to memory of 2072 2980 DllCommonsvc.exe 64 PID 2980 wrote to memory of 2072 2980 DllCommonsvc.exe 64 PID 2980 wrote to memory of 2184 2980 DllCommonsvc.exe 67 PID 2980 wrote to memory of 2184 2980 DllCommonsvc.exe 67 PID 2980 wrote to memory of 2184 2980 DllCommonsvc.exe 67 PID 2980 wrote to memory of 2912 2980 DllCommonsvc.exe 69 PID 2980 wrote to memory of 2912 2980 DllCommonsvc.exe 69 PID 2980 wrote to memory of 2912 2980 DllCommonsvc.exe 69 PID 2980 wrote to memory of 1456 2980 DllCommonsvc.exe 72 PID 2980 wrote to memory of 1456 2980 DllCommonsvc.exe 72 PID 2980 wrote to memory of 1456 2980 DllCommonsvc.exe 72 PID 1456 wrote to memory of 348 1456 DllCommonsvc.exe 73 PID 1456 wrote to memory of 348 1456 DllCommonsvc.exe 73 PID 1456 wrote to memory of 348 1456 DllCommonsvc.exe 73 PID 348 wrote to memory of 2224 348 cmd.exe 75 PID 348 wrote to memory of 2224 348 cmd.exe 75 PID 348 wrote to memory of 2224 348 cmd.exe 75 PID 348 wrote to memory of 664 348 cmd.exe 76 PID 348 wrote to memory of 664 348 cmd.exe 76 PID 348 wrote to memory of 664 348 cmd.exe 76 PID 664 wrote to memory of 1856 664 DllCommonsvc.exe 77 PID 664 wrote to memory of 1856 664 DllCommonsvc.exe 77 PID 664 wrote to memory of 1856 664 DllCommonsvc.exe 77 PID 1856 wrote to memory of 3064 1856 cmd.exe 79 PID 1856 wrote to memory of 3064 1856 cmd.exe 79 PID 1856 wrote to memory of 3064 1856 cmd.exe 79 PID 1856 wrote to memory of 1720 1856 cmd.exe 80 PID 1856 wrote to memory of 1720 1856 cmd.exe 80 PID 1856 wrote to memory of 1720 1856 cmd.exe 80 PID 1720 wrote to memory of 2912 1720 DllCommonsvc.exe 81 PID 1720 wrote to memory of 2912 1720 DllCommonsvc.exe 81 PID 1720 wrote to memory of 2912 1720 DllCommonsvc.exe 81 PID 2912 wrote to memory of 2136 2912 cmd.exe 83 PID 2912 wrote to memory of 2136 2912 cmd.exe 83 PID 2912 wrote to memory of 2136 2912 cmd.exe 83 PID 2912 wrote to memory of 2980 2912 cmd.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8cd761b70594e7b18d547ebf4d7b713952fe90b3c42a828b23d28d59636270c6.exe"C:\Users\Admin\AppData\Local\Temp\8cd761b70594e7b18d547ebf4d7b713952fe90b3c42a828b23d28d59636270c6.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\debug\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\debug\DllCommonsvc.exe"C:\Windows\debug\DllCommonsvc.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3IH1xDWFpP.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2224
-
-
C:\Windows\debug\DllCommonsvc.exe"C:\Windows\debug\DllCommonsvc.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XIQ15LoDrx.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3064
-
-
C:\Windows\debug\DllCommonsvc.exe"C:\Windows\debug\DllCommonsvc.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D5faDLbbQ0.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2136
-
-
C:\Windows\debug\DllCommonsvc.exe"C:\Windows\debug\DllCommonsvc.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1hmmkqxEk5.bat"12⤵PID:2772
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1484
-
-
C:\Windows\debug\DllCommonsvc.exe"C:\Windows\debug\DllCommonsvc.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pbn0SniZDX.bat"14⤵PID:2700
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1260
-
-
C:\Windows\debug\DllCommonsvc.exe"C:\Windows\debug\DllCommonsvc.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VoHf0I0Wzs.bat"16⤵PID:680
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1600
-
-
C:\Windows\debug\DllCommonsvc.exe"C:\Windows\debug\DllCommonsvc.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:428 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\blOcFVMglb.bat"18⤵PID:2560
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1700
-
-
C:\Windows\debug\DllCommonsvc.exe"C:\Windows\debug\DllCommonsvc.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7hfvN6zFDa.bat"20⤵PID:628
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1632
-
-
C:\Windows\debug\DllCommonsvc.exe"C:\Windows\debug\DllCommonsvc.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nGW3UwTeX7.bat"22⤵PID:2220
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2176
-
-
C:\Windows\debug\DllCommonsvc.exe"C:\Windows\debug\DllCommonsvc.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tcplHXgq9Q.bat"24⤵PID:2020
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1640
-
-
C:\Windows\debug\DllCommonsvc.exe"C:\Windows\debug\DllCommonsvc.exe"25⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ph8sa6VtQm.bat"26⤵PID:1180
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:856
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\Windows\debug\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\debug\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\Windows\debug\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office\Office14\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office\Office14\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\providercommon\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\providercommon\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\providercommon\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD519ed9eeee00adfc13c97951ef050d8a7
SHA11fa69ea6b3530e0e4ceb22e4c7e13f990819a721
SHA256ae1a39310dc2173995e628017dd09ecbb6ae17c5004bcd7ff709739f2b060bb2
SHA51283f6340abe4356dcf60ebdd9293e64e502b2358d2e167ebc3406998fff27ed4aa889c00a1373bd6617dafef9566069c5068142e425e5c488cf59d521a0cff3fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5399e22001156552012cfdafb9dd3f09e
SHA1edbdf9750dfba25dd76ebf43bb020b1f50313a84
SHA256be4bdbd23c604ce8dc413f0e132dd8283eae843feb19dc52d3547dcce135e52d
SHA5125bf1f8506f68be749852f35be023fc3a90992df14979b3179e7e603c4bcda9e44bf9d99e58fe49fd3208d1dbdf939f050c18dd10d457497cc9954f0be5be6cb0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5422bad94ab154015ea57ea577905ef29
SHA19bfa63e203c95d68a48a86f10127b0922bc34b48
SHA256138fae5808c2697d39032ec9f64d248fefb45b0815dce53c5d6a1faec5440409
SHA512f731ad9e58b4ef754dfe5ad51d62670bcaa7b971b9a1d8968e9c13ea2996811ec121223fa8ce6929554d5b78520c571582b2530549382bc0c84aad0847a9d65c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53bb0ee153cfacf021ae754dd77ce6e78
SHA163ff2caab54a2ebd3b8366b5e699df69125127f3
SHA2562d9b4f1c0caffc45746d144fcb9516fe6beec8c01e9f48e8bc56350b16ab9ad3
SHA512bb80c457afeaa877053e7ea8c411b1a2089da6f14ab61d942a465b15537eda31613901a87ac0b867c593e018f16c88e7f1ca1cc4c4ed326dd16ad40648d85e5d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5169dd82a8ad19244c84c5f02a649cfe9
SHA1430edbeb53bff0ca81328c0e3680882ffc37a530
SHA256b62cc0df2227aa74ae537cf3a5b211e710766d19053cb4aa7b7647724cf9fdf9
SHA5123f16272de1544dd0a9850791b12605c900ebbe8058a146b791490c91808f530fcc5a29e965dad9624e2edda55edd2f0307193a4873f364cd8f04d9356e223d0b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59db388699d21ee992d10d7d945692c7a
SHA1c13ffd6a0e92ceaa326e94456fed9dddd460216a
SHA25666b7f251286348cdb05181ad0e571de19623b8ce5dae2dc6515542f845f98532
SHA5123cf8c01e1028a54302e03681a6cc940e3a8cb9da36bd995079cd0ce6bb5ff7bd80daa2c66dccd6f0365ffeb0288109234fb3c53ce9c78513b638fd71f9067939
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cb20b6b5d5cf365fe979cb64787380b3
SHA1a8d847aaf9bf0255a347c6dc76bcceff2e0011fa
SHA256e0dd3797dd6d40f67e247d087dc212149649137908c09bb3f7ce463ee5f46c3a
SHA512cd7c29f8e8c1477ef9f533756bfa8393600a8b8adb2c618508b20ce6c240f6a908bafd6f933e7cb564aad4913c0c88afa12e9b197042f993e8f303f94c1fcf7c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51de00096c4889a841abcfbcf4e668492
SHA13db441bfcd296f48885e360d2c783bf1a206779a
SHA256ca48efe5afbf1c17a79abc9c674ff49824e8a919b2a976bfa1606c391c1d771a
SHA512a342cdba540adb1b60a8eb982aa2f39f2cff0ca03cca31e598bf2d23da978b58e9eea4b23f2db230022371ed9ab5165dc67f4e923a5eeca28d92cbe26a7d7793
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a01a9f1b13b3e0ffa32e0ef6dd5db3f1
SHA150eaf2ffa7271fa6f5d110d44a7cdd8f7f9bec60
SHA256ba0e020081307632c1fe56092e2c2cdcc63d45906946b69de753801268afe912
SHA5127e32a51c364a1164ad1021e2dfd436e999a60a702e831530a0ceab6857759a6380da0e69d5ed4b2d1de2e38c0b2ae24ab6c78eff8e2e5635a097c3980e4752e0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56837c262de81ac770d306bda37e83fc0
SHA19490d2f696aaa33668db653a3e46e0566490d748
SHA256bb813d9cf9cbe7882cd3b5f124decb784e4a892a21f6662d60d40b6c86d27dbe
SHA512b8e141662fc48881efd1fb5d64d44314cdf62a56ce9160509d8cc11ed786ab5e749706361df4c6b5ee839a5d80c5bdeda811f9eb56b68eebd574faaa117a7eb7
-
Filesize
198B
MD5859375856807f80491c36ee6b4143085
SHA12b6afdf52656099ce10df65ae138932e2495476e
SHA256ca6f7be396394cf51b348cf182d7cbe02dc7e855c15b891287e487964c82a185
SHA512fc48c83d48d81c542775631f14fa553c0aa56a56e73962e7b955868319e0c48113362f39cf5bfa18e3c5c632eb304e740857e4c0a6ac552ca16197dcb38b05de
-
Filesize
198B
MD58cd628c837143bc7706eaf71a8d2e616
SHA19195397206ec05ffe26432f4cd7ad6e26fd737af
SHA256d62db9099a3eedea6966e2bf46dcf783e9e7c35008a25fec779451cd996c718f
SHA512866de2d1e1a2e8ddc4b17430cb0937e752698aa41367d0c994d8bcc867743e3db37347dfaf944bf62cd37ff7780aa6297ed875a8c932a8f06d04d2ea93e2f0c0
-
Filesize
198B
MD5c519016d71c1cb3479a9dc480f7a7df7
SHA157064562e21e3eefe920ceffc69b67d0ec02f5cf
SHA2568a314babbdf4f386ee83df07c42b5a488e6966028c63006e177266957a0ce5ab
SHA512f442686ec48c064ef36fdc6ed16bbba7bd36244b00849843ada81de4a8e648cdfe3e7f589f3669e34fcb47823e0d21e389087f03dda19677f4a53f1788d7ef38
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
198B
MD59872917768d941b18202a107dd18b250
SHA1f3590b0ac4a52c01090c8437137f4649a767e493
SHA25606e266ccff8f4ef06322723eb953faad56ed8103b1e4372ff9f4b9d2e01d2557
SHA512c760fb09e54d9825259f06538a27a4078170530f4be024a798197bbc2c049320d7c9fd4c2427d075e82b7da56849804ac1d8dac8033d9a1abe5ecb09ffb54f18
-
Filesize
198B
MD58cfaf6b28ae146f7b5d5256dafab7ba6
SHA1504e74a23aba2011df07a92f6fae0f73f72345c0
SHA256fb4e76b29a29ee76fdd002ee9c4b973aa6875814081bbb68d6be46c5765a4023
SHA5123b76dc785a1d157b63202da663f1f89fba9b527adcba6e10dfd7952c5945f46b9a21599679df9929a41bc48a3d3fb941815f9ed956168f33f6991f3da390f02d
-
Filesize
198B
MD5a1aa33d1e87a220cf2c1a6300ec9c3ac
SHA1a990081d9ca2b255f017b32b388adf0a6f61a83b
SHA2568f7a0322b2b7fdc63ad51f7058019492512f0470baf308623b5b6450909a94cd
SHA512df800a863ebaf66789462623621018f24e3a792fa5a39e7f16f6b4503320d0037a17e457951e91e4754e0ed966d3bcdb3f52896bfb7a09207a26a9679e91a9e0
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
198B
MD56d9888b0a5371bbb1edd0f7533b9156c
SHA19299387614cc9014f7d749c6f65a57bc149134f3
SHA256d2502349ec1f6816b65022681bbf95bbf85043541e3033d4498495b3eb09b509
SHA512b18cafaca27721174b50190f0cc1ef2a9e2682e7c12de4a5cd296c76b1b873773a0c3b60d16b60cd5d68c770983981a2eae14d664bf4a82a3001893618d5b076
-
Filesize
198B
MD50090af17448b7f313bbdc1c00e912a7a
SHA103b0b02a002d978b41f1ccd2e62aafc2c3de46ba
SHA2563ac7c98522300ca564f2629ccac2be1193abb6c591d5d33c929fb0134944779c
SHA5127313d14a64ad5875904ddf0584c82e7f534709ad1788314551222da6f407f59435e95b8184c8657e687589c85af4351d70ddef09e2cfe3592988383e9293cd78
-
Filesize
198B
MD55be2997d6fe5b8975c23898139d05e9d
SHA13b9e00ca8554e7a88de1466e0138635a066d33b5
SHA256e4e63fe588d7ad76fab5902ab34456354ed141ade27004d38438e8ac923e0140
SHA512241f8449ca6b79738552b998541909e58099b9783fd21e31045db77fea0ed336e764290d275025274d034d76215fdac16fcaae8b6a05c531a37b8cda26660dfa
-
Filesize
198B
MD57290ec224a66c2f76e695df0b2ec530e
SHA12a8881ff1376ca2acd930e929829b4a5cbf5d822
SHA256d93a095e986a54e2aa88dfce1bcc2b5e2c07c17860b78621f44098204c6c010e
SHA51254748e4a75c968df57f8eeacb06859dd2d40ab13fd490fdb3a661e926a6ff2a25c2b0e756cdcc2e507c9232006545d857f6b6da2294079e57bd657c761aa0f4b
-
Filesize
198B
MD5ad86b9b5228cbbae8d9a682f6bdaed4f
SHA1e29ad8e96a969e1f967f24b576e365e4ee0b6f38
SHA25666055a8da2fd17312cb1f81c0d9b45150408cb4f1d94f55480669426f92eca8e
SHA512a6dbb92992af9f39286f61533c44d059b1a0d1f5bcce4bad8fed4215aa1c2b4d344afb4e14b59d113202cccb7c2c12c1a07fa41c5e222fae8684e98d5a8c38f2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\D355R08CA31GSEOX3R2A.temp
Filesize7KB
MD5bb46e65abc60cfe214a5c7750c84f0b6
SHA1b19238e6e005479ce3a41c7f8ac8c86cd72e1084
SHA25615b1ea4834fe6e218a8edf151ceec7cfdb6c8b3cf12b442e3c1bc3d88fc7536d
SHA512db98204d03425b8b27e20b4036daf0ed9c901bdb8e412e384749bb4483f5d2fef97b716fc952c611808cb88a5e45e2abf1f6d7bd459ce574e7c4dec25834b08c
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478