Analysis
-
max time kernel
102s -
max time network
103s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250128-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
01-02-2025 12:45
Static task
static1
Behavioral task
behavioral1
Sample
clear.rar
Resource
win10ltsc2021-20250128-en
General
-
Target
clear.rar
-
Size
79KB
-
MD5
d48f855ab685f45c2c775e504929e547
-
SHA1
e3ab6da9e65ac042fd226590cfcef2407d7ac90a
-
SHA256
07f8ecb6b5cba0b1594f52abf15aea38ca30b47e88fde0a30bfadc2987ed3a85
-
SHA512
fa4f372147bc6458b7b32708665a1b633e0b9ce664a3978ce1b58cde6ee49c819094a968f370554ce2c39cd544049b8093aa119862b3178737d02405beb80457
-
SSDEEP
1536:qwLUIWRKuqamoNybu883Jf7MP4BfPVdvSQJBLTFGEbafNQg/MEgyts1LOS7xC02S:qwL8KKNUu883x7LBTbuNQuHtq6YC0wq9
Malware Config
Extracted
gurcu
https://api.telegram.org/bot7704662300:AAHZHv4I3t9TNk5ILgxvtKoFOJ0M5VPSSv8/sendPhot
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Gurcu family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\ELAMBKUP\\RunShell32.exe\"" RunShell32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\ELAMBKUP\\RunShell32.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\"" RunShell32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\ELAMBKUP\\RunShell32.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Taskmgr.exe\"" RunShell32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\ELAMBKUP\\RunShell32.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Taskmgr.exe\", \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\92.0.902.67\\cmd.exe\"" RunShell32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\ELAMBKUP\\RunShell32.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Taskmgr.exe\", \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\92.0.902.67\\cmd.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" RunShell32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\ELAMBKUP\\RunShell32.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Taskmgr.exe\", \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\92.0.902.67\\cmd.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Users\\Admin\\AppData\\Roaming\\WindowsPowershell\\RunShell32.exe\"" RunShell32.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3796 3224 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3940 3224 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 3224 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4652 3224 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 3224 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 3224 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4276 3224 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 408 3224 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 788 3224 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1032 3224 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2284 3224 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4368 3224 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3712 3224 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1288 3224 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 3224 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3828 3224 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 392 3224 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3308 3224 schtasks.exe 95 -
DCRat payload 1 IoCs
resource yara_rule behavioral1/memory/5004-60-0x000000001ABC0000-0x000000001ACC0000-memory.dmp family_dcrat_v2 -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1776 powershell.exe 1216 powershell.exe 2812 powershell.exe 4248 powershell.exe 3064 powershell.exe 3888 powershell.exe 2208 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 14 4864 Cleaner.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Control Panel\International\Geo\Nation RunShell32.exe Key value queried \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Control Panel\International\Geo\Nation clear.exe Key value queried \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 4 IoCs
pid Process 4864 Cleaner.exe 3520 clear.exe 5004 RunShell32.exe 3620 Taskmgr.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" RunShell32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RunShell32 = "\"C:\\Windows\\ELAMBKUP\\RunShell32.exe\"" RunShell32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RunShell32 = "\"C:\\Windows\\ELAMBKUP\\RunShell32.exe\"" RunShell32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\"" RunShell32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Taskmgr = "\"C:\\Program Files (x86)\\Windows Multimedia Platform\\Taskmgr.exe\"" RunShell32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Taskmgr = "\"C:\\Program Files (x86)\\Windows Multimedia Platform\\Taskmgr.exe\"" RunShell32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\92.0.902.67\\cmd.exe\"" RunShell32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\92.0.902.67\\cmd.exe\"" RunShell32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RunShell32 = "\"C:\\Users\\Admin\\AppData\\Roaming\\WindowsPowershell\\RunShell32.exe\"" RunShell32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RunShell32 = "\"C:\\Users\\Admin\\AppData\\Roaming\\WindowsPowershell\\RunShell32.exe\"" RunShell32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\"" RunShell32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" RunShell32.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 13 raw.githubusercontent.com 14 raw.githubusercontent.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 26 ipinfo.io 27 ipinfo.io -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Multimedia Platform\cf2222726e2100 RunShell32.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\cmd.exe RunShell32.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ebf1f9fa8afd6d RunShell32.exe File created C:\Program Files (x86)\Windows Multimedia Platform\Taskmgr.exe RunShell32.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ELAMBKUP\RunShell32.exe RunShell32.exe File created C:\Windows\ELAMBKUP\82ea885980c65b RunShell32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language clear.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2452 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings clear.exe Key created \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings RunShell32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2452 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1032 schtasks.exe 4368 schtasks.exe 4276 schtasks.exe 408 schtasks.exe 1288 schtasks.exe 2572 schtasks.exe 3828 schtasks.exe 392 schtasks.exe 4540 schtasks.exe 2284 schtasks.exe 1504 schtasks.exe 1496 schtasks.exe 788 schtasks.exe 3712 schtasks.exe 3308 schtasks.exe 3796 schtasks.exe 4652 schtasks.exe 3940 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4248 powershell.exe 4248 powershell.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe 5004 RunShell32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 4280 7zFM.exe Token: 35 4280 7zFM.exe Token: SeSecurityPrivilege 4280 7zFM.exe Token: SeDebugPrivilege 4248 powershell.exe Token: SeIncreaseQuotaPrivilege 4248 powershell.exe Token: SeSecurityPrivilege 4248 powershell.exe Token: SeTakeOwnershipPrivilege 4248 powershell.exe Token: SeLoadDriverPrivilege 4248 powershell.exe Token: SeSystemProfilePrivilege 4248 powershell.exe Token: SeSystemtimePrivilege 4248 powershell.exe Token: SeProfSingleProcessPrivilege 4248 powershell.exe Token: SeIncBasePriorityPrivilege 4248 powershell.exe Token: SeCreatePagefilePrivilege 4248 powershell.exe Token: SeBackupPrivilege 4248 powershell.exe Token: SeRestorePrivilege 4248 powershell.exe Token: SeShutdownPrivilege 4248 powershell.exe Token: SeDebugPrivilege 4248 powershell.exe Token: SeSystemEnvironmentPrivilege 4248 powershell.exe Token: SeRemoteShutdownPrivilege 4248 powershell.exe Token: SeUndockPrivilege 4248 powershell.exe Token: SeManageVolumePrivilege 4248 powershell.exe Token: 33 4248 powershell.exe Token: 34 4248 powershell.exe Token: 35 4248 powershell.exe Token: 36 4248 powershell.exe Token: SeDebugPrivilege 1328 taskmgr.exe Token: SeSystemProfilePrivilege 1328 taskmgr.exe Token: SeCreateGlobalPrivilege 1328 taskmgr.exe Token: SeDebugPrivilege 5004 RunShell32.exe Token: SeDebugPrivilege 3888 powershell.exe Token: SeDebugPrivilege 3064 powershell.exe Token: SeDebugPrivilege 2208 powershell.exe Token: SeDebugPrivilege 1776 powershell.exe Token: SeDebugPrivilege 1216 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeIncreaseQuotaPrivilege 2812 powershell.exe Token: SeSecurityPrivilege 2812 powershell.exe Token: SeTakeOwnershipPrivilege 2812 powershell.exe Token: SeLoadDriverPrivilege 2812 powershell.exe Token: SeSystemProfilePrivilege 2812 powershell.exe Token: SeSystemtimePrivilege 2812 powershell.exe Token: SeProfSingleProcessPrivilege 2812 powershell.exe Token: SeIncBasePriorityPrivilege 2812 powershell.exe Token: SeCreatePagefilePrivilege 2812 powershell.exe Token: SeBackupPrivilege 2812 powershell.exe Token: SeRestorePrivilege 2812 powershell.exe Token: SeShutdownPrivilege 2812 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeSystemEnvironmentPrivilege 2812 powershell.exe Token: SeRemoteShutdownPrivilege 2812 powershell.exe Token: SeUndockPrivilege 2812 powershell.exe Token: SeManageVolumePrivilege 2812 powershell.exe Token: 33 2812 powershell.exe Token: 34 2812 powershell.exe Token: 35 2812 powershell.exe Token: 36 2812 powershell.exe Token: SeIncreaseQuotaPrivilege 3888 powershell.exe Token: SeSecurityPrivilege 3888 powershell.exe Token: SeTakeOwnershipPrivilege 3888 powershell.exe Token: SeLoadDriverPrivilege 3888 powershell.exe Token: SeSystemProfilePrivilege 3888 powershell.exe Token: SeSystemtimePrivilege 3888 powershell.exe Token: SeProfSingleProcessPrivilege 3888 powershell.exe Token: SeIncBasePriorityPrivilege 3888 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4280 7zFM.exe 4280 7zFM.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe 1328 taskmgr.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 4864 wrote to memory of 3520 4864 Cleaner.exe 88 PID 4864 wrote to memory of 3520 4864 Cleaner.exe 88 PID 4864 wrote to memory of 3520 4864 Cleaner.exe 88 PID 4864 wrote to memory of 4248 4864 Cleaner.exe 89 PID 4864 wrote to memory of 4248 4864 Cleaner.exe 89 PID 3520 wrote to memory of 1916 3520 clear.exe 92 PID 3520 wrote to memory of 1916 3520 clear.exe 92 PID 3520 wrote to memory of 1916 3520 clear.exe 92 PID 1916 wrote to memory of 2700 1916 WScript.exe 96 PID 1916 wrote to memory of 2700 1916 WScript.exe 96 PID 1916 wrote to memory of 2700 1916 WScript.exe 96 PID 2700 wrote to memory of 5004 2700 cmd.exe 98 PID 2700 wrote to memory of 5004 2700 cmd.exe 98 PID 5004 wrote to memory of 3236 5004 RunShell32.exe 102 PID 5004 wrote to memory of 3236 5004 RunShell32.exe 102 PID 5004 wrote to memory of 2812 5004 RunShell32.exe 120 PID 5004 wrote to memory of 2812 5004 RunShell32.exe 120 PID 5004 wrote to memory of 1216 5004 RunShell32.exe 121 PID 5004 wrote to memory of 1216 5004 RunShell32.exe 121 PID 5004 wrote to memory of 1776 5004 RunShell32.exe 122 PID 5004 wrote to memory of 1776 5004 RunShell32.exe 122 PID 5004 wrote to memory of 2208 5004 RunShell32.exe 123 PID 5004 wrote to memory of 2208 5004 RunShell32.exe 123 PID 5004 wrote to memory of 3888 5004 RunShell32.exe 124 PID 5004 wrote to memory of 3888 5004 RunShell32.exe 124 PID 5004 wrote to memory of 3064 5004 RunShell32.exe 125 PID 5004 wrote to memory of 3064 5004 RunShell32.exe 125 PID 5004 wrote to memory of 1076 5004 RunShell32.exe 132 PID 5004 wrote to memory of 1076 5004 RunShell32.exe 132 PID 1076 wrote to memory of 5008 1076 cmd.exe 134 PID 1076 wrote to memory of 5008 1076 cmd.exe 134 PID 1076 wrote to memory of 2452 1076 cmd.exe 135 PID 1076 wrote to memory of 2452 1076 cmd.exe 135 PID 1076 wrote to memory of 3620 1076 cmd.exe 136 PID 1076 wrote to memory of 3620 1076 cmd.exe 136 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\clear.rar"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4280
-
C:\Users\Admin\Desktop\Cleaner.exe"C:\Users\Admin\Desktop\Cleaner.exe"1⤵
- Downloads MZ/PE file
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Users\Admin\AppData\Roaming\clear.exe"C:\Users\Admin\AppData\Roaming\clear.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\WindowsPowershell\VI0chP82TFTqVrG3Bjsvcsa.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\WindowsPowershell\n1fTnOesksBz0zKZA66cdxmhGX1WeII.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Roaming\WindowsPowershell\RunShell32.exe"C:\Users\Admin\AppData\Roaming\WindowsPowershell/RunShell32.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bmvgkhu3\bmvgkhu3.cmdline"6⤵PID:3236
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES49.tmp" "c:\Windows\System32\CSCDC198467462149E1B9BAE4826697B0CC.TMP"7⤵PID:1644
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ELAMBKUP\RunShell32.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\OfficeClickToRun.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\Taskmgr.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\cmd.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SppExtComObj.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\WindowsPowershell\RunShell32.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3YTGTu43ZF.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:5008
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2452
-
-
C:\Program Files (x86)\Windows Multimedia Platform\Taskmgr.exe"C:\Program Files (x86)\Windows Multimedia Platform\Taskmgr.exe"7⤵
- Executes dropped EXE
PID:3620
-
-
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RunShell32R" /sc MINUTE /mo 12 /tr "'C:\Windows\ELAMBKUP\RunShell32.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RunShell32" /sc ONLOGON /tr "'C:\Windows\ELAMBKUP\RunShell32.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RunShell32R" /sc MINUTE /mo 7 /tr "'C:\Windows\ELAMBKUP\RunShell32.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TaskmgrT" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Taskmgr.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Taskmgr" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Taskmgr.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TaskmgrT" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Taskmgr.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RunShell32R" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\Roaming\WindowsPowershell\RunShell32.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RunShell32" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\WindowsPowershell\RunShell32.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RunShell32R" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Roaming\WindowsPowershell\RunShell32.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3308
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5c67441dfa09f61bca500bb43407c56b8
SHA15a56cf7cbeb48c109e2128c31b681fac3959157b
SHA25663082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33
SHA512325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8
-
Filesize
1KB
MD56b49bbe86f59b088238097b26fbee44e
SHA1f896406a2d11c5e187214e9abd56d475acb57bc9
SHA256771fb2b83d66c756a1773a0fd609de0af26471a74cf5b014425967ae3ccf9fdc
SHA512a330a1f69dbc4ba24708efff7cdb6b508596a41b6423c0da7b79d1925413821f3eb22e5fcfcf56956619be6047d22ece5c0e6e28dd01a048f634208893cfd369
-
Filesize
1KB
MD58b72d556be912fa1ef73f4ab037d8561
SHA11764da38c18a1a56079b26f6123c19985627d9ba
SHA2568639156780e2bab1326686893e7dc968806b907be8bb5c2228a46694838e0e06
SHA512dfe69a9caeaf54965ddfa7b27f0a1136c71728b5c0a703732fca51f66bc92651303f2c2d770dccc0a44883ce3e3971ef94b0412ec1e2265d89334ef4a7567dba
-
Filesize
1KB
MD56010d23587bd700e58a5bab253c142c8
SHA1a944a9add3b0c7e4e959cb496d13244707474211
SHA256b212e2b9e60bb1a0013f9f811f96dd2538203b5eb5ee81af781e48ea87e561c7
SHA5123bd630073c6f4e7b813401a83458f51d0140b9e692838ca67f113fc25c0edfbdc4117dc07a0a7c0b73400903a5ba88b1a49edb44f93d6197892da8c112a55145
-
Filesize
1KB
MD5c4923d3a0323989f651b3ee65e621dc0
SHA167f9c49ffca7b75b51fba838c0143126cbb659a3
SHA2563fcee0d850be1fec80ab7213a4ac5ea8e6b90f4ab167bfb15af00d5e7faa0397
SHA512b399b46c95faa32a918f19829972e995522e183229cdcc0aca50f536e3f00ebbdb26da0a370555e2067a1ed76d7765fa5c4ab18e456fe7b4c7034bf6c81234e7
-
Filesize
190B
MD521fea76ddf975b08ef526cee31014b72
SHA150cbb494e70016d9f5d0bc544d2082e46724a8d0
SHA256365d3188dc95dbea9109e2e6b7492dc94828d98d465783f6a662b5a7c00cc884
SHA512747308ad454616c28a3fc40ed380e66448e256cb421ca760030b5e767a14c652f6ee2fc1b540520d2791b858ccc39cc4f1add798d3de322370f22a313d0ecc84
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
546KB
MD54985f55c9f5ec83f2f1446697511b50d
SHA1ec5bebded9627e02c54b44af4ee7c3e848a2b760
SHA2561b6db4c6550bc469a778b32f860aad99520543939f77d96e1f26925e45516cfc
SHA512a8da800cda2e801676f69b73d107072386da29320881dc217a633eddd7f6b272e93e37077560feb7dfeff535e4a8e48f70b86c094bb4203f9a7908ac126904d7
-
Filesize
234B
MD59afb657dd844fefad285552032ecc886
SHA16865b6f32d63313b04201024e90e54051693df45
SHA256f73aa12c945b0462d806891248c63d6615f91adfb1e3b13a302a7c373e936749
SHA51230f5f439d6deed17fd97bcaa21591691148bdca3b56c441c7fb50abb74ab2efe1c5ea09e482a923e82b9cd0c1998db7642c222380c70ad763e758fc05a062726
-
Filesize
82B
MD5a5005fabe40459b8d2b4d10432b98a93
SHA1e3545d2df80779f7bc2710be6dbcc50757cebd9d
SHA2563b3bc7f58e9b4b7b908536b1cb80204c3a0677d5167ea17b876a2f687f41e3ac
SHA512ad4f7b32771daf64eb4c0941f1ee4063fdeadc6db2df8615d9cf5d62786fc25af5804aa2a954a9bb9efdf55b22056a73a0c29b46f946adb1c84c2bf434aeaffb
-
Filesize
827KB
MD59de87e0dc207d2fe931d2ef4739c6199
SHA1b6ede8f33bdd3dbd48493f73a7aabcd7c5bfb73e
SHA256a77581597346f5de29d7cbdc58c63915f56613a50a9cab38d54fee515bea7893
SHA51223034afbc6abf9b215a009641ba8b5e96cb1585d05cbefba90e1c06fba38c94329a02d54adadcde60ab6833e28bb91150a874da655f8ebc388799af493701386
-
Filesize
413B
MD565abeb891565d28ac2b949935a1c0a75
SHA186322e06677475e0c19db51b97300d032f93c6ce
SHA256efab1bdb04ee840cf24ee27ad0945d15137d7d5335cf6cfe422723fc1687d570
SHA51293534ec48e18fe2f25c5d6e57df81e95ce26d1be9135902a1c3cda8512f2f49906c86fda2cd2c7f3c3e34aae546800a506cd2ae97a756e2284c77b7a534e9d78
-
Filesize
41KB
MD580454e38e47945bd36dbcb0594abb03f
SHA128e8d14d134545b472807c52ee716f02e3fd7f88
SHA256a5a1906b41cb519d6f91568c36c39e584c6bd2b19d1b349f7db0932c9192d42b
SHA51285c653486fd2fcada31e6d24b8e9410bbbb521e77e0c0853ceac0c94d572b1fafbe7ffa1757fc3ad921c4cd04de06981cc879abc428b53ad38aef5906a4ed576
-
Filesize
135KB
MD5841b140605c0d2b5ac6e945aeb72d201
SHA1dfe2431ffae7b8cbd0c8553dc31b8a282e2f421d
SHA25607ae59d55b840b48328a77c5a8c03e400317a939410337ee73dacbe06dfaeb55
SHA512f258d2057a85e87d3e520b7b8e986924a647e65b9748e359cee7cc7959acb8fda3e65ceeeeae69c5b5f5160b81e32346ae6c922163a951af9cf02a06fa6fc2c6
-
Filesize
340B
MD5253333997e82f7d44ea8072dfae6db39
SHA103b9744e89327431a619505a7c72fd497783d884
SHA25628329cf08f6505e73806b17558b187c02f0c1c516fe47ebfb7a013d082aaa306
SHA51256d99039e0fb6305588e9f87361e7e0d5051507bf321ba36619c4d29741f35c27c62f025a52523c9e1c7287aabf1533444330a8cdf840fa5af0fa2241fcb4fc2