Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-01-2025 02:34
Static task
static1
Behavioral task
behavioral1
Sample
58040788269169456e7831099188a99796227cac63cc28771496d9f97204b895.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
58040788269169456e7831099188a99796227cac63cc28771496d9f97204b895.exe
Resource
win10v2004-20241007-en
General
-
Target
58040788269169456e7831099188a99796227cac63cc28771496d9f97204b895.exe
-
Size
35.2MB
-
MD5
bc4a8996f18f14f3c77fff13fd23b00d
-
SHA1
431779aa67e97a32824956d9f3c9122a8340486b
-
SHA256
58040788269169456e7831099188a99796227cac63cc28771496d9f97204b895
-
SHA512
1e7e873f4af45963ffd59973bd1d76fbe5bf3841414788ade05aab69f11aae66c5fa3da082a43183a094fb12f5f94e35190e01c9ac224888f557f659a453471c
-
SSDEEP
98304:yrdqTz4+mudOlbI9tp2159NiHZOGDjuXnU:0dqvYwO23mwY8
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\winlogon.exe\", \"C:\\Browserhost\\taskhost.exe\", \"C:\\Windows\\schemas\\WCN\\System.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\1033\\WmiPrvSE.exe\"" intoHostperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\winlogon.exe\", \"C:\\Browserhost\\taskhost.exe\", \"C:\\Windows\\schemas\\WCN\\System.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\1033\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\cmd.exe\"" intoHostperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\winlogon.exe\", \"C:\\Browserhost\\taskhost.exe\", \"C:\\Windows\\schemas\\WCN\\System.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\1033\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\cmd.exe\", \"C:\\Browserhost\\intoHostperf.exe\"" intoHostperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\winlogon.exe\"" intoHostperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\winlogon.exe\", \"C:\\Browserhost\\taskhost.exe\"" intoHostperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\winlogon.exe\", \"C:\\Browserhost\\taskhost.exe\", \"C:\\Windows\\schemas\\WCN\\System.exe\"" intoHostperf.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 808 1428 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 1428 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 1428 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 1428 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 1428 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 1428 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 1428 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1336 1428 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 1428 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 1428 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 1428 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 1428 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 1428 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 1428 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 1428 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 1428 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 1428 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 1428 schtasks.exe 34 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1356 powershell.exe 1072 powershell.exe 668 powershell.exe 644 powershell.exe 1532 powershell.exe 816 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2284 intoHostperf.exe 2756 intoHostperf.exe 2124 intoHostperf.exe 2088 intoHostperf.exe 1732 intoHostperf.exe 2640 intoHostperf.exe 2960 intoHostperf.exe 1960 intoHostperf.exe 2528 intoHostperf.exe 1940 intoHostperf.exe 2656 intoHostperf.exe -
Loads dropped DLL 2 IoCs
pid Process 1300 cmd.exe 1300 cmd.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Browserhost\\taskhost.exe\"" intoHostperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\schemas\\WCN\\System.exe\"" intoHostperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\schemas\\WCN\\System.exe\"" intoHostperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files\\Microsoft Office\\Office14\\1033\\WmiPrvSE.exe\"" intoHostperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\cmd.exe\"" intoHostperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\intoHostperf = "\"C:\\Browserhost\\intoHostperf.exe\"" intoHostperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\intoHostperf = "\"C:\\Browserhost\\intoHostperf.exe\"" intoHostperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\winlogon.exe\"" intoHostperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\winlogon.exe\"" intoHostperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Browserhost\\taskhost.exe\"" intoHostperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files\\Microsoft Office\\Office14\\1033\\WmiPrvSE.exe\"" intoHostperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\cmd.exe\"" intoHostperf.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC64768210E81142D0AD18538E46B3A23.TMP csc.exe File created \??\c:\Windows\System32\byyuy-.exe csc.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\cmd.exe intoHostperf.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\cmd.exe intoHostperf.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\ebf1f9fa8afd6d intoHostperf.exe File created C:\Program Files\Microsoft Office\Office14\1033\WmiPrvSE.exe intoHostperf.exe File created C:\Program Files\Microsoft Office\Office14\1033\24dbde2999530e intoHostperf.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\schemas\WCN\27d1bcfc3c54e0 intoHostperf.exe File created C:\Windows\schemas\WCN\System.exe intoHostperf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 58040788269169456e7831099188a99796227cac63cc28771496d9f97204b895.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 8 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2764 PING.EXE 1624 PING.EXE 2100 PING.EXE 688 PING.EXE 2296 PING.EXE 2172 PING.EXE 292 PING.EXE 1708 PING.EXE -
Runs ping.exe 1 TTPs 8 IoCs
pid Process 1624 PING.EXE 2100 PING.EXE 688 PING.EXE 2296 PING.EXE 2172 PING.EXE 292 PING.EXE 1708 PING.EXE 2764 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1480 schtasks.exe 2076 schtasks.exe 808 schtasks.exe 1504 schtasks.exe 2856 schtasks.exe 1976 schtasks.exe 3000 schtasks.exe 2968 schtasks.exe 2032 schtasks.exe 1956 schtasks.exe 1336 schtasks.exe 2980 schtasks.exe 2392 schtasks.exe 1740 schtasks.exe 2576 schtasks.exe 2912 schtasks.exe 2988 schtasks.exe 2404 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe 2284 intoHostperf.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2284 intoHostperf.exe Token: SeDebugPrivilege 644 powershell.exe Token: SeDebugPrivilege 816 powershell.exe Token: SeDebugPrivilege 1356 powershell.exe Token: SeDebugPrivilege 1532 powershell.exe Token: SeDebugPrivilege 668 powershell.exe Token: SeDebugPrivilege 1072 powershell.exe Token: SeDebugPrivilege 2756 intoHostperf.exe Token: SeDebugPrivilege 2124 intoHostperf.exe Token: SeDebugPrivilege 2088 intoHostperf.exe Token: SeDebugPrivilege 1732 intoHostperf.exe Token: SeDebugPrivilege 2640 intoHostperf.exe Token: SeDebugPrivilege 2960 intoHostperf.exe Token: SeDebugPrivilege 1960 intoHostperf.exe Token: SeDebugPrivilege 2528 intoHostperf.exe Token: SeDebugPrivilege 1940 intoHostperf.exe Token: SeDebugPrivilege 2656 intoHostperf.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2532 wrote to memory of 2320 2532 58040788269169456e7831099188a99796227cac63cc28771496d9f97204b895.exe 30 PID 2532 wrote to memory of 2320 2532 58040788269169456e7831099188a99796227cac63cc28771496d9f97204b895.exe 30 PID 2532 wrote to memory of 2320 2532 58040788269169456e7831099188a99796227cac63cc28771496d9f97204b895.exe 30 PID 2532 wrote to memory of 2320 2532 58040788269169456e7831099188a99796227cac63cc28771496d9f97204b895.exe 30 PID 2320 wrote to memory of 1300 2320 WScript.exe 31 PID 2320 wrote to memory of 1300 2320 WScript.exe 31 PID 2320 wrote to memory of 1300 2320 WScript.exe 31 PID 2320 wrote to memory of 1300 2320 WScript.exe 31 PID 1300 wrote to memory of 2284 1300 cmd.exe 33 PID 1300 wrote to memory of 2284 1300 cmd.exe 33 PID 1300 wrote to memory of 2284 1300 cmd.exe 33 PID 1300 wrote to memory of 2284 1300 cmd.exe 33 PID 2284 wrote to memory of 1584 2284 intoHostperf.exe 38 PID 2284 wrote to memory of 1584 2284 intoHostperf.exe 38 PID 2284 wrote to memory of 1584 2284 intoHostperf.exe 38 PID 1584 wrote to memory of 1660 1584 csc.exe 40 PID 1584 wrote to memory of 1660 1584 csc.exe 40 PID 1584 wrote to memory of 1660 1584 csc.exe 40 PID 2284 wrote to memory of 1356 2284 intoHostperf.exe 56 PID 2284 wrote to memory of 1356 2284 intoHostperf.exe 56 PID 2284 wrote to memory of 1356 2284 intoHostperf.exe 56 PID 2284 wrote to memory of 1072 2284 intoHostperf.exe 57 PID 2284 wrote to memory of 1072 2284 intoHostperf.exe 57 PID 2284 wrote to memory of 1072 2284 intoHostperf.exe 57 PID 2284 wrote to memory of 668 2284 intoHostperf.exe 58 PID 2284 wrote to memory of 668 2284 intoHostperf.exe 58 PID 2284 wrote to memory of 668 2284 intoHostperf.exe 58 PID 2284 wrote to memory of 644 2284 intoHostperf.exe 60 PID 2284 wrote to memory of 644 2284 intoHostperf.exe 60 PID 2284 wrote to memory of 644 2284 intoHostperf.exe 60 PID 2284 wrote to memory of 1532 2284 intoHostperf.exe 61 PID 2284 wrote to memory of 1532 2284 intoHostperf.exe 61 PID 2284 wrote to memory of 1532 2284 intoHostperf.exe 61 PID 2284 wrote to memory of 816 2284 intoHostperf.exe 62 PID 2284 wrote to memory of 816 2284 intoHostperf.exe 62 PID 2284 wrote to memory of 816 2284 intoHostperf.exe 62 PID 2284 wrote to memory of 1632 2284 intoHostperf.exe 67 PID 2284 wrote to memory of 1632 2284 intoHostperf.exe 67 PID 2284 wrote to memory of 1632 2284 intoHostperf.exe 67 PID 1632 wrote to memory of 2088 1632 cmd.exe 70 PID 1632 wrote to memory of 2088 1632 cmd.exe 70 PID 1632 wrote to memory of 2088 1632 cmd.exe 70 PID 1632 wrote to memory of 2100 1632 cmd.exe 71 PID 1632 wrote to memory of 2100 1632 cmd.exe 71 PID 1632 wrote to memory of 2100 1632 cmd.exe 71 PID 1632 wrote to memory of 2756 1632 cmd.exe 73 PID 1632 wrote to memory of 2756 1632 cmd.exe 73 PID 1632 wrote to memory of 2756 1632 cmd.exe 73 PID 2756 wrote to memory of 1364 2756 intoHostperf.exe 74 PID 2756 wrote to memory of 1364 2756 intoHostperf.exe 74 PID 2756 wrote to memory of 1364 2756 intoHostperf.exe 74 PID 1364 wrote to memory of 1156 1364 cmd.exe 76 PID 1364 wrote to memory of 1156 1364 cmd.exe 76 PID 1364 wrote to memory of 1156 1364 cmd.exe 76 PID 1364 wrote to memory of 332 1364 cmd.exe 77 PID 1364 wrote to memory of 332 1364 cmd.exe 77 PID 1364 wrote to memory of 332 1364 cmd.exe 77 PID 1364 wrote to memory of 2124 1364 cmd.exe 78 PID 1364 wrote to memory of 2124 1364 cmd.exe 78 PID 1364 wrote to memory of 2124 1364 cmd.exe 78 PID 2124 wrote to memory of 1376 2124 intoHostperf.exe 79 PID 2124 wrote to memory of 1376 2124 intoHostperf.exe 79 PID 2124 wrote to memory of 1376 2124 intoHostperf.exe 79 PID 1376 wrote to memory of 2580 1376 cmd.exe 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\58040788269169456e7831099188a99796227cac63cc28771496d9f97204b895.exe"C:\Users\Admin\AppData\Local\Temp\58040788269169456e7831099188a99796227cac63cc28771496d9f97204b895.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Browserhost\H1Tsc0Ilqr3tfV2ZqDRU0epu1xRlbvhuJExp.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Browserhost\I0GR.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Browserhost\intoHostperf.exe"C:\Browserhost/intoHostperf.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kds4ixmt\kds4ixmt.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBF3A.tmp" "c:\Windows\System32\CSC64768210E81142D0AD18538E46B3A23.TMP"6⤵PID:1660
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Browserhost\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\schemas\WCN\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\1033\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Browserhost\intoHostperf.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LcbM4hy4NH.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2088
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2100
-
-
C:\Browserhost\intoHostperf.exe"C:\Browserhost\intoHostperf.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hUEgB0oRYu.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:1156
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:332
-
-
C:\Browserhost\intoHostperf.exe"C:\Browserhost\intoHostperf.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\blnknsxC6d.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\system32\chcp.comchcp 6500110⤵PID:2580
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:688
-
-
C:\Browserhost\intoHostperf.exe"C:\Browserhost\intoHostperf.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4tBkEffHSx.bat"11⤵PID:1296
-
C:\Windows\system32\chcp.comchcp 6500112⤵PID:2280
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2296
-
-
C:\Browserhost\intoHostperf.exe"C:\Browserhost\intoHostperf.exe"12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1732 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ghJDzcD21F.bat"13⤵PID:2840
-
C:\Windows\system32\chcp.comchcp 6500114⤵PID:3016
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2172
-
-
C:\Browserhost\intoHostperf.exe"C:\Browserhost\intoHostperf.exe"14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LHuPvvKEnU.bat"15⤵PID:1092
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:2800
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost16⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:292
-
-
C:\Browserhost\intoHostperf.exe"C:\Browserhost\intoHostperf.exe"16⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2960 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QjhCqOFzVv.bat"17⤵PID:2184
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:2348
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost18⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1708
-
-
C:\Browserhost\intoHostperf.exe"C:\Browserhost\intoHostperf.exe"18⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1960 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8MPHA9c1U6.bat"19⤵PID:2292
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:300
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:3052
-
-
C:\Browserhost\intoHostperf.exe"C:\Browserhost\intoHostperf.exe"20⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XA2Giq7lse.bat"21⤵PID:1588
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:1140
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost22⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2764
-
-
C:\Browserhost\intoHostperf.exe"C:\Browserhost\intoHostperf.exe"22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Z8EFjwB7Jj.bat"23⤵PID:2752
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:2708
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:856
-
-
C:\Browserhost\intoHostperf.exe"C:\Browserhost\intoHostperf.exe"24⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2656 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ojUBGqHdSI.bat"25⤵PID:964
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:2988
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost26⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1624
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Browserhost\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Browserhost\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Browserhost\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Windows\schemas\WCN\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\schemas\WCN\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Windows\schemas\WCN\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office\Office14\1033\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office\Office14\1033\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "intoHostperfi" /sc MINUTE /mo 5 /tr "'C:\Browserhost\intoHostperf.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "intoHostperf" /sc ONLOGON /tr "'C:\Browserhost\intoHostperf.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "intoHostperfi" /sc MINUTE /mo 11 /tr "'C:\Browserhost\intoHostperf.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
193B
MD5469f076b98518fc3f174277ae4e7c6c2
SHA1f47b8ee20d1901242563bca5949b2fc9b8dcce32
SHA25627f62059a2e4543d324d2dc4b57fa3afccb086411ee077c136c9732800987dd9
SHA5126bf0a52c4bb33945c00c637fb50298975f060f4209f6c5655352a656b239cf47d78f4e1088eb7d0df5cde52915e704cec485babfa33284b501394a06ac40c214
-
Filesize
85B
MD5fb60a3f4d062529781b1856a97f6d2a8
SHA11da3695e467be7e3a89ce9c7de7db683e6e438fe
SHA25681fcf50eda7d7a8a0170239aee3d3741e2ab76d1aa7af8800c2e47cf182dcdf0
SHA5121f99a3b004752db78fb8e9e4d097f866bad641cd196ccb6d639c40c4c3dda87b5e1a7a7836c8a276b965ac50f1b8b43731bf12d592cd5993938769d1196593e4
-
Filesize
159B
MD55130e6cd09751e2f82267da4a0ee2def
SHA151d469a2778082c256a5bb31890d2e0923cb1a17
SHA256c30b51d8849f6d944fd8135dbf5c84653ef488c7fac474a614d32b87b63a5001
SHA512e21d6542b7e21ef80640d1c956ec3607286565c4e8b23c1667a1971e32c2245452e8720dfd4a60b01c509bac01071f39f65230a8dce3c72d22f1c7682377c4d6
-
Filesize
207B
MD55acabf27a0ceaa1f093784d4e7924d32
SHA1d5aa44bae394d456e94da88e0a5c95ae92096897
SHA2568263636ce3f9a1e665a0144a57de6be7362adcdb21cc673ac6b4c783890a3cea
SHA512cb926ee14e3ad961819623b6c7ceeeabe128c0b012c1e3bde4c720a062f36cc64bf3641b1c46dce3dcddf7f97123ee03b9d349fed6bce0c3b031e9c2dfb9fb7b
-
Filesize
159B
MD547803c46522038af9c946a7c0174d75d
SHA10782298b78b502c464d77726972aa2f3eda7155b
SHA2566a5b44a20635a998e53fdaee8eb2e4b08a004fb651e78e5a6fec8a6aecfb9d50
SHA512895b55ac934d634e24a97545267e6547240a0bdaf4ee9a146a7158bd68269207ca06adbea9f7d78622877a6c3b17efc5145ab1808177bdaa356c8162f9a52ba7
-
Filesize
159B
MD54cd3d03708aa11e6b211bcd5156d7555
SHA1dab4cea0ed4ed76cddc691c573375c052c4eb3b3
SHA2562146ff3ad8834e7a00d1393c0f000bb23a6b5307cf7f209cb41bc2abb515a840
SHA51221588704f8b058e1474394b0590d60e7d46b522f7f4512eb5bccd9e1b755f44b09c735fd8ebd092a605d55689f0d24d917db8014da786d90bb6de0085546064d
-
Filesize
159B
MD50f0a309936f0ac22f5ceb334ed56d923
SHA19606457b845e25d10e9e9fedc45fee1329f78035
SHA256835ce4b337520dd95b3de5849130813944eecf3b0f600a574a1b385152b23b8b
SHA5125ff186e6fa91702b94175b6bd0384ac8fb042521fdd2d94462af872c9a4e892d1231a016a5dcb42822b404486a7e9bcb53491a3d8d3af3e1118c5ef36bc6166a
-
Filesize
1KB
MD5317d5d7cad56bc31787ed01d29f65ad7
SHA121aa12b9200d29ee345d51726a51c6be02e16b02
SHA25661a51f5f2b4cab042ba798ba3b2d354848299c7c5c11492ce120c4ba8e303f0a
SHA512af1ea2fdcf6fd8c28509c0770b11f6ac3fbd7d0938be6d088ae996d799bd122bf2fd0528e96c0e3535b37f601f9465ac54fbc75e44179058de331f588d4879cc
-
Filesize
159B
MD5fbac07b016fe94cd6515ef8645df4131
SHA1ee9a1d57c705a7a25dd935ea5468c03315590de7
SHA25637fa20944a14c37edac8a81523e25b210594514b7dc72cd64feafd729d4acd9c
SHA5127144800d318d525879b1c4091865c0cd704575ba2e4bb0aaa6562042d4c05bd5739e4571069765114065c728657f7cc28edaa6cc338bb4987a55e04e3dee0cf7
-
Filesize
207B
MD523839aeb79150f389351a748ca09ff97
SHA1e9d397825644a5d1052e767ce26427ad11005cc8
SHA256a714f2df1c8784e5dae3fa2e7afc0bef93b25b6f6f1f090cbaf26c112a24bab6
SHA51217cd6a42f9fd17e966acabedd58d1744dc6fdfe7b05234daf187cc26ea9d8794e1ed911ad39eabbc18071bfae35ccb26027ba8f99777bc620cc8e0da5349c40c
-
Filesize
159B
MD5e15112bbc9a5a9bf7d98c1c014fd22e4
SHA14d2df386d9d296b7b0c39216134057815baa0425
SHA2568f69208b243f81a3ce01adb92724a9ecce3f5979587f9b39914ba5f48eea1269
SHA51216a93d11e3fe133d04b0f55813432b14dd6255f9c906a69c9cc2016c4fa389b96e589bf95691017845930938a166d8f1c316e11c152b75c28982856e51eddadd
-
Filesize
159B
MD52ea0fc2f16992a11f0d6e7ee410fd516
SHA1d1d3c062fa3aec43026f66e4037092ccdbb8850d
SHA256088f1f7ddaef8bbd48c7a93fc7a4d26046c8af2d247a10eae2b52f4963a39165
SHA5127df523b4d4dc504c7043268ccb7deb063901f8e2ee08a5283efa18f8f2f567da3a9aaa2be0061fd816546efd247128f98191f83bccc4bbb6af40b76bec510552
-
Filesize
207B
MD5206709c891d5361bb005f98b0111e1d0
SHA10d7a005ae8ef099fffbd940674e34ab9c183d447
SHA2567248dee2c61603b524a7acd6ae464a363b59bed636fab2819f773cb124f0ccdb
SHA51226146caf36d3532afaecfc42c867b2fcfff3e460e7a4e43f6fd21c613fb2b5f20c18c829d3bbc241309769632ba8bd2a33e4bfef0b00187fe25813cbc3b9320d
-
Filesize
159B
MD52ba9b9983af1da57b1af832de910712d
SHA19557cba8d1bc30e84d0bca8fb74a8dbd7e76be71
SHA256dca9f30b5ada812998531f1475fb374b451b36ee1f2e4bc482433c293644d1bb
SHA51218d8e8dbdac71c6ecbd4726a333637e862b3ee844d2aa379cf1690725d9f79f5446fb8b37402d62362734209ed8572eacbfa297c62d0f769442c847c34ea6195
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e0da5ff899917b41ff2061af8426ce96
SHA136430415b0049a0f270016aebe205009c141b593
SHA2562782de07de5f8b7c6214a13051a76b510093e94c701b703c6481c6e304212647
SHA512377c0072faa39e4a4217e73f3894030ab00e4e3f8affda34a95b675fedd85f0e1cd69204c040f5505937a03b35868068fa1b84fff48a5d8a11acaa678cc1a2db
-
Filesize
393B
MD5eee12fa2e89e19ee51a1c89917de4851
SHA12f2a76562163cd7767df6115e469764752524fad
SHA2560e5b423bffef79b3276610ea2137d490a2fa710ebe6d0693b014e4e89720cba0
SHA512c47a1f6fa0d1ba653efe481b3326c0dd81e5b57ada1f06222af1b3a09befbcfde918aad43157ca033cc9b32a49724f23d619691b1b00f3b6f5ff03c095bbf5b6
-
Filesize
235B
MD5e28448178aa9bfff5c83c2b830159447
SHA10b8db0fcbc12a361ab66003e32ef89105551d1f7
SHA2566f9dd6a2376f2e806a27511e2973245e7d2ddc08a4010a8ec9ff6a62e2d79841
SHA512ab25e9af2edc130f2fdb45fc4e8d7f43697d2bb8a08cd82126d5b565596c5470949439037799bbd8710b600b5b61db12df1a303d6d3aaee78237a8a292a6e81c
-
Filesize
1KB
MD5078586b266e519b5c113064d7a0bf45c
SHA1a9395c0ef35add5c75591ebb94c85c1f33f408bf
SHA256ccf292ff9f142b204ad4f4481a044ba8f9ab274305dcb604bf0b8ae91819ab1e
SHA5125b8eb6aad62657309088c4668d633c2aa6324d4824ec32c3c5e133df0a5493a4342c980e077ba565f3aab29c58f95c8db7195415a1e554384405c1457730f959
-
Filesize
34.9MB
MD5cadd0c3b32099635f889ba630c4697f4
SHA1305f57ac6c6a0afbdc7666a6964bc2acbb2ed738
SHA256cd91ce0978cf8df9a22d3275fd693ebc759263485550df913d837694fc3afcb4
SHA5124712774b492b09866ed752404d248b87b595282b7b3b617c73ae1a029d5628c186e980768515eebdb950e1c89c11cb8ba47a382192400701d3dc961a98ea4714