Analysis
-
max time kernel
370s -
max time network
370s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2025 06:58
Behavioral task
behavioral1
Sample
DCRatBuild.exe
Resource
win10v2004-20250129-en
General
-
Target
DCRatBuild.exe
-
Size
2.2MB
-
MD5
f961009433ca2f3a302b6a7236bc7ef4
-
SHA1
de9c950643db1fd43fd37d1f01db5d186a492244
-
SHA256
b4b47571926c6fb637d7ca1f9ce6e171ab98f8d63f9efb89954ca9aa10c8260b
-
SHA512
3637e15257a813ed87ad05ebc4fc28550c8440afe06e07205309c69f615e03f0cc7e318357fabe7951c729c56d079e188aad4b10e1e4feabf010e11e729875a1
-
SSDEEP
49152:UbA30EQtOTsSj5tM1xb5fO7jR1SaZRX62:UbFCBjHgx1fsjR1ne2
Malware Config
Signatures
-
DcRat 61 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 1080 schtasks.exe 2868 schtasks.exe 5012 schtasks.exe 1712 schtasks.exe 924 schtasks.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\56085415360792 BlockCrtdll.exe 2324 schtasks.exe 1900 schtasks.exe 4588 schtasks.exe 1480 schtasks.exe 4544 schtasks.exe 764 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe 1440 schtasks.exe 5448 schtasks.exe 3168 schtasks.exe 3140 schtasks.exe 5468 schtasks.exe 3508 schtasks.exe 876 schtasks.exe 4092 schtasks.exe 4852 schtasks.exe 224 schtasks.exe 4204 schtasks.exe 2520 schtasks.exe 1048 schtasks.exe 1620 schtasks.exe 4500 schtasks.exe 4072 schtasks.exe 5060 schtasks.exe 2148 schtasks.exe File created C:\Program Files\7-Zip\Lang\121e5b5079f7c0 BlockCrtdll.exe 3588 schtasks.exe 464 schtasks.exe 2340 schtasks.exe 2732 schtasks.exe 3420 schtasks.exe 3048 schtasks.exe 4964 schtasks.exe File created C:\Program Files\Windows Defender\en-US\55b276f4edf653 BlockCrtdll.exe File created C:\Program Files (x86)\Windows Portable Devices\22eafd247d37c3 BlockCrtdll.exe 4200 schtasks.exe 4060 schtasks.exe 3752 schtasks.exe 3988 schtasks.exe 4576 schtasks.exe 3608 schtasks.exe 836 schtasks.exe 704 schtasks.exe 1896 schtasks.exe 4988 schtasks.exe File created C:\Windows\Microsoft.NET\Framework\1036\0a1fd5f707cd16 BlockCrtdll.exe 4552 schtasks.exe 1892 schtasks.exe 1544 schtasks.exe 2928 schtasks.exe 1748 schtasks.exe 5484 schtasks.exe 4436 schtasks.exe 3692 schtasks.exe File created C:\Windows\Web\4K\886983d96e3d3e BlockCrtdll.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Local\\conhost.exe\"" comcontainerSaves.exe -
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4072 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4092 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4204 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 836 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3988 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4200 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3608 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3140 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4544 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5060 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3420 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 224 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4552 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 704 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3588 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4576 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4988 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4588 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4060 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3752 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1080 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4964 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 464 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 764 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1440 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4852 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3508 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5012 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4500 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4436 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3692 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3168 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5448 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5468 3524 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5484 3524 schtasks.exe 94 -
UAC bypass 3 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" BlockCrtdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" BlockCrtdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" BlockCrtdll.exe -
resource yara_rule behavioral1/files/0x0007000000023c8f-11.dat dcrat behavioral1/memory/1672-13-0x0000000000840000-0x0000000000A2A000-memory.dmp dcrat behavioral1/files/0x0005000000023274-869.dat family_dcrat_v2 behavioral1/files/0x00530000000232b0-881.dat family_dcrat_v2 behavioral1/memory/5356-883-0x0000000000A10000-0x0000000000A9A000-memory.dmp family_dcrat_v2 -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation comcontainerSaves.exe Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation suka.exe Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation BlockCrtdll.exe Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation conhost.exe -
Executes dropped EXE 19 IoCs
pid Process 1672 BlockCrtdll.exe 2604 dllhost.exe 5172 suka.exe 5356 comcontainerSaves.exe 5832 conhost.exe 6416 conhost.exe 6728 conhost.exe 2256 conhost.exe 532 conhost.exe 5368 conhost.exe 5384 conhost.exe 5672 conhost.exe 6088 dllhost.exe 4504 conhost.exe 6352 conhost.exe 668 TextInputHost.exe 2804 SppExtComObj.exe 6584 spoolsv.exe 6632 conhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Users\\Admin\\AppData\\Local\\conhost.exe\"" comcontainerSaves.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Users\\Admin\\AppData\\Local\\conhost.exe\"" comcontainerSaves.exe -
Checks whether UAC is enabled 1 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA BlockCrtdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" BlockCrtdll.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\o-r7xj.exe csc.exe File created \??\c:\Windows\System32\CSCB344A90DC73C4158A2F4BDB8BF1CC5A7.TMP csc.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Defender\en-US\StartMenuExperienceHost.exe BlockCrtdll.exe File created C:\Program Files (x86)\Windows Media Player\Icons\RuntimeBroker.exe BlockCrtdll.exe File created C:\Program Files (x86)\Windows Portable Devices\TextInputHost.exe BlockCrtdll.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\wininit.exe BlockCrtdll.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\56085415360792 BlockCrtdll.exe File created C:\Program Files\7-Zip\Lang\sysmon.exe BlockCrtdll.exe File created C:\Program Files\Windows Defender\en-US\StartMenuExperienceHost.exe BlockCrtdll.exe File created C:\Program Files\Windows Defender\en-US\55b276f4edf653 BlockCrtdll.exe File created C:\Program Files (x86)\Windows Portable Devices\22eafd247d37c3 BlockCrtdll.exe File created C:\Program Files\7-Zip\Lang\121e5b5079f7c0 BlockCrtdll.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\1036\sppsvc.exe BlockCrtdll.exe File created C:\Windows\Microsoft.NET\Framework\1036\0a1fd5f707cd16 BlockCrtdll.exe File created C:\Windows\Web\4K\csrss.exe BlockCrtdll.exe File created C:\Windows\Web\4K\886983d96e3d3e BlockCrtdll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language suka.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 7 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 7136 PING.EXE 3920 PING.EXE 5780 PING.EXE 5952 PING.EXE 5720 PING.EXE 6284 PING.EXE 6684 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies Control Panel 26 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Cursors\No = "C:\\Windows\\cursors\\aero_unavail.cur" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Cursors\SizeNESW = "C:\\Windows\\cursors\\aero_nesw.cur" rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Desktop\UserPreferencesMask = 9e1e078012000000 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Cursors rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Cursors\AppStarting = "C:\\Windows\\cursors\\aero_working.ani" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Cursors\Help = "C:\\Windows\\cursors\\aero_helpsel.cur" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Cursors\NWPen = "C:\\Windows\\cursors\\aero_pen.cur" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Cursors\SizeAll = "C:\\Windows\\cursors\\aero_move.cur" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Cursors\Scheme Source = "2" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Appearance rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Appearance\Current rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Accessibility\HighContrast\High Contrast Scheme rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Cursors\Wait = "C:\\Windows\\cursors\\aero_busy.ani" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Cursors\Crosshair rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Cursors\ = "Windows Default" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Accessibility\HighContrast rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Cursors\Arrow = "C:\\Windows\\cursors\\aero_arrow.cur" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Cursors\Hand = "C:\\Windows\\cursors\\aero_link.cur" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Cursors\SizeNS = "C:\\Windows\\cursors\\aero_ns.cur" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Cursors\SizeWE = "C:\\Windows\\cursors\\aero_ew.cur" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Cursors\IBeam rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Cursors\SizeNWSE = "C:\\Windows\\cursors\\aero_nwse.cur" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Cursors\UpArrow = "C:\\Windows\\cursors\\aero_up.cur" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Appearance\NewCurrent rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Accessibility\HighContrast\Flags = "126" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\Accessibility\HighContrast\Previous High Contrast Scheme MUI Value rundll32.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133829531681349843" chrome.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000_Classes\Local Settings suka.exe Key created \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000_Classes\Local Settings comcontainerSaves.exe -
Runs ping.exe 1 TTPs 7 IoCs
pid Process 5720 PING.EXE 6284 PING.EXE 6684 PING.EXE 7136 PING.EXE 3920 PING.EXE 5780 PING.EXE 5952 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4500 schtasks.exe 3692 schtasks.exe 5484 schtasks.exe 3588 schtasks.exe 2324 schtasks.exe 1748 schtasks.exe 1480 schtasks.exe 3048 schtasks.exe 3988 schtasks.exe 3608 schtasks.exe 4552 schtasks.exe 5012 schtasks.exe 4204 schtasks.exe 1712 schtasks.exe 5060 schtasks.exe 704 schtasks.exe 4988 schtasks.exe 464 schtasks.exe 924 schtasks.exe 3508 schtasks.exe 4060 schtasks.exe 1896 schtasks.exe 5468 schtasks.exe 4588 schtasks.exe 1900 schtasks.exe 4964 schtasks.exe 4072 schtasks.exe 1544 schtasks.exe 4576 schtasks.exe 2928 schtasks.exe 2732 schtasks.exe 4436 schtasks.exe 3168 schtasks.exe 4200 schtasks.exe 1620 schtasks.exe 1048 schtasks.exe 2520 schtasks.exe 2868 schtasks.exe 4092 schtasks.exe 5448 schtasks.exe 2148 schtasks.exe 3420 schtasks.exe 1080 schtasks.exe 876 schtasks.exe 3140 schtasks.exe 4852 schtasks.exe 836 schtasks.exe 4544 schtasks.exe 224 schtasks.exe 1440 schtasks.exe 2340 schtasks.exe 1892 schtasks.exe 764 schtasks.exe 3752 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1672 BlockCrtdll.exe 1672 BlockCrtdll.exe 1672 BlockCrtdll.exe 1672 BlockCrtdll.exe 1672 BlockCrtdll.exe 1672 BlockCrtdll.exe 1672 BlockCrtdll.exe 1672 BlockCrtdll.exe 1672 BlockCrtdll.exe 1672 BlockCrtdll.exe 1672 BlockCrtdll.exe 1672 BlockCrtdll.exe 1672 BlockCrtdll.exe 1672 BlockCrtdll.exe 1672 BlockCrtdll.exe 1672 BlockCrtdll.exe 1672 BlockCrtdll.exe 2604 dllhost.exe 4132 chrome.exe 4132 chrome.exe 5356 comcontainerSaves.exe 5356 comcontainerSaves.exe 5356 comcontainerSaves.exe 5356 comcontainerSaves.exe 5356 comcontainerSaves.exe 5356 comcontainerSaves.exe 5356 comcontainerSaves.exe 5356 comcontainerSaves.exe 5356 comcontainerSaves.exe 5356 comcontainerSaves.exe 5356 comcontainerSaves.exe 5356 comcontainerSaves.exe 5356 comcontainerSaves.exe 5356 comcontainerSaves.exe 5832 conhost.exe 5832 conhost.exe 5832 conhost.exe 5832 conhost.exe 5832 conhost.exe 5832 conhost.exe 5832 conhost.exe 5832 conhost.exe 5832 conhost.exe 5832 conhost.exe 5832 conhost.exe 5832 conhost.exe 5832 conhost.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5928 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1672 BlockCrtdll.exe Token: SeDebugPrivilege 2604 dllhost.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeRestorePrivilege 2076 7zG.exe Token: 35 2076 7zG.exe Token: SeSecurityPrivilege 2076 7zG.exe Token: SeSecurityPrivilege 2076 7zG.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe Token: SeShutdownPrivilege 4132 chrome.exe Token: SeCreatePagefilePrivilege 4132 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 2076 7zG.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 4132 chrome.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe 5928 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 460 wrote to memory of 4540 460 DCRatBuild.exe 87 PID 460 wrote to memory of 4540 460 DCRatBuild.exe 87 PID 460 wrote to memory of 4540 460 DCRatBuild.exe 87 PID 4540 wrote to memory of 1880 4540 WScript.exe 90 PID 4540 wrote to memory of 1880 4540 WScript.exe 90 PID 4540 wrote to memory of 1880 4540 WScript.exe 90 PID 1880 wrote to memory of 1672 1880 cmd.exe 92 PID 1880 wrote to memory of 1672 1880 cmd.exe 92 PID 1672 wrote to memory of 2604 1672 BlockCrtdll.exe 146 PID 1672 wrote to memory of 2604 1672 BlockCrtdll.exe 146 PID 4132 wrote to memory of 1152 4132 chrome.exe 152 PID 4132 wrote to memory of 1152 4132 chrome.exe 152 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 2352 4132 chrome.exe 153 PID 4132 wrote to memory of 3588 4132 chrome.exe 154 PID 4132 wrote to memory of 3588 4132 chrome.exe 154 PID 4132 wrote to memory of 2056 4132 chrome.exe 155 PID 4132 wrote to memory of 2056 4132 chrome.exe 155 PID 4132 wrote to memory of 2056 4132 chrome.exe 155 PID 4132 wrote to memory of 2056 4132 chrome.exe 155 PID 4132 wrote to memory of 2056 4132 chrome.exe 155 PID 4132 wrote to memory of 2056 4132 chrome.exe 155 PID 4132 wrote to memory of 2056 4132 chrome.exe 155 PID 4132 wrote to memory of 2056 4132 chrome.exe 155 PID 4132 wrote to memory of 2056 4132 chrome.exe 155 PID 4132 wrote to memory of 2056 4132 chrome.exe 155 PID 4132 wrote to memory of 2056 4132 chrome.exe 155 PID 4132 wrote to memory of 2056 4132 chrome.exe 155 PID 4132 wrote to memory of 2056 4132 chrome.exe 155 PID 4132 wrote to memory of 2056 4132 chrome.exe 155 PID 4132 wrote to memory of 2056 4132 chrome.exe 155 PID 4132 wrote to memory of 2056 4132 chrome.exe 155 PID 4132 wrote to memory of 2056 4132 chrome.exe 155 PID 4132 wrote to memory of 2056 4132 chrome.exe 155 PID 4132 wrote to memory of 2056 4132 chrome.exe 155 PID 4132 wrote to memory of 2056 4132 chrome.exe 155 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" BlockCrtdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" BlockCrtdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" BlockCrtdll.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"1⤵
- DcRat
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\serverComponentDllcommon\bx6BMmKgSYwa72gSXp87543q080.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\serverComponentDllcommon\zRrwLBfNMV0sSxintCMs2hsAWOJU.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\serverComponentDllcommon\BlockCrtdll.exe"C:\serverComponentDllcommon\BlockCrtdll.exe"4⤵
- DcRat
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1672 -
C:\serverComponentDllcommon\dllhost.exe"C:\serverComponentDllcommon\dllhost.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2604
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Defender\en-US\StartMenuExperienceHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\en-US\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Defender\en-US\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\serverComponentDllcommon\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\serverComponentDllcommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\serverComponentDllcommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Users\Public\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Public\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Users\Public\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Pictures\Camera Roll\taskhostw.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Admin\Pictures\Camera Roll\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Pictures\Camera Roll\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Windows\Microsoft.NET\Framework\1036\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\Framework\1036\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Windows\Microsoft.NET\Framework\1036\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\TextInputHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Portable Devices\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\serverComponentDllcommon\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\serverComponentDllcommon\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\serverComponentDllcommon\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\serverComponentDllcommon\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\serverComponentDllcommon\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\serverComponentDllcommon\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Windows\Web\4K\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Web\4K\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\Web\4K\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\serverComponentDllcommon\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\serverComponentDllcommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\serverComponentDllcommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\serverComponentDllcommon\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\serverComponentDllcommon\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\serverComponentDllcommon\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Program Files\7-Zip\Lang\sysmon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Program Files\7-Zip\Lang\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\SppExtComObj.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\All Users\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3168
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffe940dcc40,0x7ffe940dcc4c,0x7ffe940dcc582⤵PID:1152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1936,i,2828992785925824800,10746915320626262019,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=1932 /prefetch:22⤵PID:2352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1844,i,2828992785925824800,10746915320626262019,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=1948 /prefetch:32⤵PID:3588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2088,i,2828992785925824800,10746915320626262019,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=2664 /prefetch:82⤵PID:2056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3132,i,2828992785925824800,10746915320626262019,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=3148 /prefetch:12⤵PID:5116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3168,i,2828992785925824800,10746915320626262019,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=3248 /prefetch:12⤵PID:4964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4544,i,2828992785925824800,10746915320626262019,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=4552 /prefetch:12⤵PID:3204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4896,i,2828992785925824800,10746915320626262019,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=4908 /prefetch:82⤵PID:1800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5060,i,2828992785925824800,10746915320626262019,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=5068 /prefetch:82⤵PID:4760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4720,i,2828992785925824800,10746915320626262019,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=5068 /prefetch:12⤵PID:1956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5372,i,2828992785925824800,10746915320626262019,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=5404 /prefetch:82⤵PID:636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4972,i,2828992785925824800,10746915320626262019,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=5284 /prefetch:82⤵PID:6832
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2472
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4248
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\themecpl.dll,OpenThemeAction C:\Windows\WinSxS\amd64_microsoft-windows-themefile-aero_31bf3856ad364e35_10.0.19041.1_none_2fe4331ee906f14a\aero.theme1⤵
- Modifies Control Panel
PID:4364
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\" -an -ai#7zMap11032:76:7zEvent35811⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2076
-
C:\Users\Admin\Desktop\suka.exe"C:\Users\Admin\Desktop\suka.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5172 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\webdhcpcommonSvc\cOgpnQMcg5c.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5252 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\webdhcpcommonSvc\cD8LN4DtuFRmmXEyhYxbW4WR3aYTX.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:5312 -
C:\webdhcpcommonSvc\comcontainerSaves.exe"C:\webdhcpcommonSvc/comcontainerSaves.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5356 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kyl1hcym\kyl1hcym.cmdline"5⤵
- Drops file in System32 directory
PID:5508 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE4AE.tmp" "c:\Windows\System32\CSCB344A90DC73C4158A2F4BDB8BF1CC5A7.TMP"6⤵PID:5580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fx4oO7ijx5.bat"5⤵PID:5648
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:5700
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5720
-
-
C:\Users\Admin\AppData\Local\conhost.exe"C:\Users\Admin\AppData\Local\conhost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5832 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CbjDYjSaFp.bat"7⤵PID:6212
-
C:\Windows\system32\chcp.comchcp 650018⤵PID:6268
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6284
-
-
C:\Users\Admin\AppData\Local\conhost.exe"C:\Users\Admin\AppData\Local\conhost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:6416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GrsChc0jod.bat"9⤵PID:6620
-
C:\Windows\system32\chcp.comchcp 6500110⤵PID:6668
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6684
-
-
C:\Users\Admin\AppData\Local\conhost.exe"C:\Users\Admin\AppData\Local\conhost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:6728 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0LbarnS5IG.bat"11⤵PID:7072
-
C:\Windows\system32\chcp.comchcp 6500112⤵PID:7124
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7136
-
-
C:\Users\Admin\AppData\Local\conhost.exe"C:\Users\Admin\AppData\Local\conhost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:2256 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\A1L3CyIkVD.bat"13⤵PID:4160
-
C:\Windows\system32\chcp.comchcp 6500114⤵PID:844
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3920
-
-
C:\Users\Admin\AppData\Local\conhost.exe"C:\Users\Admin\AppData\Local\conhost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\neZIsV49gR.bat"15⤵PID:5208
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:5200
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:5244
-
-
C:\Users\Admin\AppData\Local\conhost.exe"C:\Users\Admin\AppData\Local\conhost.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:5368 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ujuZrulyBl.bat"17⤵PID:5560
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:5644
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:5664
-
-
C:\Users\Admin\AppData\Local\conhost.exe"C:\Users\Admin\AppData\Local\conhost.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:5384 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JKWSf9zRCT.bat"19⤵PID:4168
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:5796
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost20⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5780
-
-
C:\Users\Admin\AppData\Local\conhost.exe"C:\Users\Admin\AppData\Local\conhost.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:5672 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qM3gKm3hFC.bat"21⤵PID:2608
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:5936
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost22⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5952
-
-
C:\Users\Admin\AppData\Local\conhost.exe"C:\Users\Admin\AppData\Local\conhost.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:4504 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KZMa9uzHOO.bat"23⤵PID:6244
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:6336
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:6312
-
-
C:\Users\Admin\AppData\Local\conhost.exe"C:\Users\Admin\AppData\Local\conhost.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:6352 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cKRKTUVm6f.bat"25⤵PID:444
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:372
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:1436
-
-
C:\Users\Admin\AppData\Local\conhost.exe"C:\Users\Admin\AppData\Local\conhost.exe"26⤵
- Executes dropped EXE
PID:6632
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5484
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5928
-
C:\serverComponentDllcommon\dllhost.exeC:\serverComponentDllcommon\dllhost.exe1⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- System policy modification
PID:6088
-
C:\Program Files (x86)\Windows Portable Devices\TextInputHost.exe"C:\Program Files (x86)\Windows Portable Devices\TextInputHost.exe"1⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- System policy modification
PID:668
-
C:\Users\All Users\SppExtComObj.exe"C:\Users\All Users\SppExtComObj.exe"1⤵
- Executes dropped EXE
PID:2804
-
C:\Users\Default User\spoolsv.exe"C:\Users\Default User\spoolsv.exe"1⤵
- Executes dropped EXE
PID:6584
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Query Registry
4Remote System Discovery
1System Information Discovery
5System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD560332ca72434ac047c597c4131f114b1
SHA1032831b30212d6cbc14f2e5c79587e9a2491bdd4
SHA25679a722a407f448322f8bb35e34268f3e3ba3d44dacad9051af36c51e25881216
SHA5124fbc70b6b4ba435e7f8f219e634d295feee249f017425c2c7be6a24ead34f8ea702aa88041a08b061445425b5243c70935be2c351ad04052ef91a249282a7ae4
-
Filesize
2KB
MD5a42ee0e98ea2b697398815cb34e3da31
SHA1ac6308dd9f9500e4f94421246a709224b07387d8
SHA256f21df127696ec0d6e098fe00f670d0e5ed8d5efd97ce46f96ab93a36e2a0ddf6
SHA512f6cb5d021740a39cb6469cd258e26df44a33954cfbce9b95990289709e576ed8a1684d6515c0852b9ec7ec139b27fe6525be6c52273fbf1c0b7d3a2c2ff2a8b4
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5bc2eef1337b310d57dacd41ec42a7151
SHA15faefd839bd1060f9bca160e3ba89a172f74c443
SHA256011462db4a0e736082ab45e10ce764a453af99aa4bfb9855a126fe32afe356ba
SHA51250571139d89b4724dcdf45b2d7dac85c102b124981e65c962bc2b6bed0ae0364666c480ee59dc29852327746c2e72865d95f0fc6eae94a6e7848bad4ea01033e
-
Filesize
8KB
MD56de7c496fa45c4732337119c9f3e4a4c
SHA1843cbb8225a7a49849fb10a768f9133e66edc855
SHA2560bced28dbaa3f37173d0371253a831a92dd46365465d121cb07c3fc48b744ab9
SHA5129a4a41f125822eca4e38cbdca51eaab98190aea7db55d14b00f25a0652b466e4d0e5bcbacf87331e3af7113564c9188e348f8bdc32554dd76e53ae1ce4126238
-
Filesize
8KB
MD5284407f29c7643e9bbccde2d6110a508
SHA19fb55cb7fd54bfad100796d9c26a4f4db951a9af
SHA256ca7123a268e1c3b047b4caf9250b938c4788b5c2aadd15153b691592b168ea06
SHA5129dfbc98857b1dfb927867f6057538910e3ba7496410d79c9989a979eb48b22e4a5d9b959514a46b2f500c2a422bb3f9156e21b27a676273adff74516317ca5af
-
Filesize
8KB
MD57e7c61d99814d7924ac5431cb889db54
SHA1e83ade00a2389abcba5ca3c5e5b5e28da6bc23ef
SHA25673db84c2fffd21ce3216c2ae97ae92aadf2f139f228a6fe40e9310237deaf214
SHA512be6f14dcf811205e5d6a16e477d895da72ea7d0a9621d32b6e420ed7fa939f5f494035607a3f7e3b10968da79cd3f45c9e5da5258521cac82153c45c6b1a776e
-
Filesize
8KB
MD5720c4e0eaf6af0024476ce3160036475
SHA1fb696d5e4f4f4e7671f0372d4bf1a8451074a8d4
SHA2569f429fc117e36f43e9c5159cead5bb9179c6d0451a10d970f560ef2d4d18f65f
SHA5123b0765baaa3a97459fdeb995abe23524634512bcbc95df5669c18d810a206ab2dd060c69ea753a711a0d95a01ede0bbbfc746ed87a24faea69b41fd4ac86e49d
-
Filesize
8KB
MD5975e1adbdb3784e5c805b7247415cdb9
SHA1dc0c8a6998ed2b760dcb4095e6046948d04d4b01
SHA256b30e55de56ba90fe205c41df58f6e2c5818c6ceaa2a910c6df8f165a93f10ddf
SHA5120150fab3b39117845dedc1edb8193f6026eff34341118e216d66cf8e94ceec65a884866ed7be1e3bb641cc45fc38fed00e4c0b58ee709f768707228ce15f673a
-
Filesize
8KB
MD5394157f187815fc62527ea7ced4e4c94
SHA193a4524d8e6d2d6d576bdfa5d8d6b0a43e00388d
SHA25670e787f3792f4632a096d57506fb51c9e075ab2207b9f6b65e9563c5966882c4
SHA5129bfde496681e2841a5a4fe17dc0ba0f0a450d7fd6ea9424df9af15f4380e336ea51140f8b062bd58ded50082c79c9d77d442c340b4c8104d49a8e945537c2075
-
Filesize
8KB
MD5206f205067afb72418780feeeb485f29
SHA1bceae1cc00c26bced3554fd4d72398256fb53286
SHA256848622c2455971a7c8c142c87db70627d654ae4a073454b1227d1294589cfb4e
SHA512f54882deccb57d7d9c7fab8c96f93eafed4819590807745cbe061d7a7998ac0db85ea51fb7317165175d8cc653806ab15c52654015b019e26c2dac8520ae0020
-
Filesize
8KB
MD56ee354c91904823a3e6c5da2917ab081
SHA17b533a3d7e86205d6ae10c63a164c4d8ccc8df4d
SHA256a262e8e6451b4cc8fd0f269d272852605df0fcd780e0a1a6cb1f8753a68c0521
SHA512968f76e77efcfb99a21994ee34b484304909fd16ecbd9283aa4563f834b5c4119c09db01d5b666563f8752655b9e888cb8580c2f181c23471aea3ba1490ff724
-
Filesize
8KB
MD527604ef4f6f8bd9db6bd18a09bd0574b
SHA173d3643d2421e7f074c091877f8f32f208db481e
SHA25660373dbfafc02e9c55daf56036c8efefad39eb3d48d0f4720ec0bfdbe2a7a6f6
SHA512a8a887e71dd9d656b8783028cf0b7f8be9a3cc1d8106110184114c11606b9aa8adcc32832cabcbc491a30b0665e8bd05cb40a62996e9e12a9fb36ea54bd347a7
-
Filesize
8KB
MD5a375d7121aa342489d68c53de06b4096
SHA1f1da48e668ed7247e1e0f3e02bd8f7ae676ca81b
SHA25607875ba5f3cd49456d495d2ed3702669aa08857f74a520da8bd1644d3110ac08
SHA51267094fcb7cea691778be64e9de9741e7db34b6f6b678942c9ac9d0c503b5a03352473c32edab6ed3f901588936907050c7609686c7af772cd412e53acc10af6a
-
Filesize
8KB
MD5acad195007afa3df31aa271adde2d29b
SHA136095cc2f2072a0681801b92d2675f8151886d38
SHA25670d55c1136cc7daefe7d47d909410b0f67a72c0d2d67e3df8a13cec47002bd51
SHA51241db053a276b3e79e5de7ef2e4e41e738ff1585f6f856b09c8a64daa77f3f76230570025f50e0c0b46d3311befe4efad7504ead4bdb77756b2dcb1067121c346
-
Filesize
8KB
MD5c602ee656250744334f339c5e2eb718e
SHA1bb9aa4f6c93b7df06ed8be3b0b2cf147514d5309
SHA256c27f05320bb43fa1180bb489513df9c8362636a73409fde8fd0915c02aa241bd
SHA51227338b98573011b4f1a1ac9661e4886fd7d9b93a6a43a0f94c808ce0bc93e7933c984e8faffda0f5262949b226c78db8bf7f6cab7012b7faa06b23d3c809a729
-
Filesize
8KB
MD5ecd2b4af42b21336c07615a29af3ff23
SHA184c800ca2a1c19b6c402cfc84b72d15d485b34d2
SHA256844218e5e99dcf96c9834bd3056a8fcd4111a53f19784357036ef2da1e9046d5
SHA5121f261759c468b1129db735b5cfd14802b91ee666e613d8cd134446324159de23acb6ddae45ff388f9df258626287e597d77881868087f5168bd7830e24bac0da
-
Filesize
8KB
MD520654d9c7d471f154bace9b53480ed07
SHA15c310bea16eecf10b0d7dfb85ee15c60c4e119e2
SHA256a1a8ee6db4991098c1b3ac80f95d2ff26e7dcd512ce367cc58f6944e79ce3610
SHA512fd9fef224098ca92ec92f88bbc68ecd8f50a094485b03c4006f494df70279bdc8c41e08694c6af62ad4a4a4438695d44ceefa93df31941978ca3d5a84096fd8f
-
Filesize
15KB
MD5274b6d5020dc6fb53ccc3be047e4b8b6
SHA1da61cdff89e1f836e17b9a41d7ac3f15a9ec647d
SHA25605891db72395703cc67ff3a3b9106b670c422a62e5a416bca4de1e562f51040a
SHA5120b4d47d685bc6bdb50f7e184824b02d2e347d1c50f1a390ff5c49793a2a41046cfee36de9876f1196adbf4cf3761d7b32c6000c93b15a8118f5bf954e082715d
-
Filesize
243KB
MD51689768b183ea0e33d91933a0248a83a
SHA1af688b8a97b4a094bb2289987c24510c00cc431c
SHA2563512c7f814e04f2f08732e3f80319d685693319871673a4511f44045715cc998
SHA512d47735b0dfeec3d835b30c24b4fc42ead9eabcf1fecb0920e0a3622d83b2b074da9f44b97a316f62a221e40490ff925328b512800154ebfb7bb6776e8ab2497d
-
Filesize
243KB
MD5ef93f24dfbb492b4ab4f32d8dce11ddf
SHA1cb83eb8fb5bbb8668de902819ce250a517e09c86
SHA2564c178fcc30f59d3f1027a3654cd3121f5a3b81a20aba7ffc64bae1e04f191132
SHA512189300006c83696f13858381b8568117d579db41db3e907b63adead8a46f294cee823f7d2185f2a3c4a14944473cbc9d7f1d6b1dc260987253f582efceee54f2
-
Filesize
1KB
MD59e56a1d0a5bd622901d8b78a092ce6b8
SHA1db445325d56b841355e7f65b2744525ce0ea71cf
SHA256b6058a07eb200d870baa3d7be9ea2b29bb4814828885382c57f5a59ae007bd0f
SHA5124bf558565b5b6ca8a7fda5f1cb7c13d1b22d856316f5bb9bba7d9c3727e37acbe7050c7b915f793861781a2da20dcc19f083835ac11bf1e3e31b3ba944c922a2
-
Filesize
1KB
MD5a921187c5280752289c67e45e18ddc11
SHA15fd824ada69381c1f8a665d138d7e521980f4de0
SHA256c7adda7537d3ac1c3c9a8ea09ed830997d0e865a21fc9a8c9ff6f1bf31c8a024
SHA512e60219ceaf142d08763324b6af8dbe8e2ed5eb43030f753e646a72677926e9ded85b58b751aaa86c596acaa46380cb28c0b1320dd966faab90d5ad67ba6b17e7
-
Filesize
1KB
MD55ae6f68dd83bb19e9297e398f21ce0f1
SHA148089755bb6a018c2213d75507bac113257413c5
SHA2560737692993e9e407b7e8b7cbf58ce6523d9b331fb032e184b6118bb17b484fca
SHA512ce4afb80d91c11023d92f7eafc0bb4ee372ae00c2f80a084ffae8ef3866911a8e094a9b468cd6f3c514c0fc2e897ffbb9bc971810e9b678588d22b72303c5a21
-
Filesize
168B
MD57b27b02f9b8db0ce02abd516fe300cc1
SHA1be09a5645358404add347bbaf72083bb7232f0b9
SHA256a5d2f400147cc93ba594a04dbbdcac4752417d3e62b232ec3354be93329033c3
SHA512a5580317eb52fca2f8b3824c9e0d8f45466e7befde264e5495c7a0a4fc8269cc3ffd29ab59d33ccae436c3d647680e46c53b67d7ebcf45a625114391d1292a7a
-
Filesize
1KB
MD51c5f1894e8c5ca1af87af9bca7aca9fd
SHA106745eac998e0e32fc60c26afd6b4f61ff015b82
SHA256a44155ce6f31d71a7d68dd56e54722a709d635851793403fdb6e4c04b2820f97
SHA5129cab840594ae5ad546a02a00c1dbea1698a56c06257280834415a43ac13e092395a8cf12fd363ad0a19af7c0de5e6d694a9ec2471dc5c0c4a5be04aa12ef296a
-
Filesize
168B
MD54b1ae282cda3217416d6b2c1bede7f6d
SHA18d84e0703a3c5f449bfc888f1d612590cb5dcb2c
SHA25658c15b74472d51631e5422d3ee6e0119d5602ed2516a06226ec254b470dfb4b5
SHA512c1756693c1b4b25ab3b7c4bb63c1936d4f13ba687d8f3c8e3de42e1d7db8a5ee0d745a08b2e8522a95aaaf9f2b9d610fb6e3e4e5bb83fee0428017d1bb2742ab
-
Filesize
318KB
MD54176b02a945885c51476326294dfd75d
SHA122769e125fcb611d35d4d62122594f75006d2b72
SHA25620b6fe75aefaab47bba06cde283f16cec09e0a0dae9c3d981781dc474a653f60
SHA51262762860f69363ef37e80176cba7e293c3cd30899dc1d3e8acfd548af26a61684439fbe7ed93e0b233615e1a6a1dcdbcae6a2405341fd51d852553bafec604ae
-
Filesize
169KB
MD5b8883eb4aae72cb335fa33e45276cf9b
SHA13489befb19457a34f4adb5452227eacc83730733
SHA256a6984cc53588066cc424e1af7273924c041d47e69863d30ccdc207e512978e00
SHA512554ea46d698c14929f248e5b507618e976ce8bab26ab13c789f124ca4d18ff9bacdf3f0340f41d8a3d5f021ce583cfd886a4515d64a4b102e7ce7bb462245e6b
-
Filesize
266KB
MD514ea54020081429acabf1b6138c9ebe4
SHA11aa4606df6816306ddbabbafdc20767ad50442d4
SHA256e6a22cd93da24ff1a0773232d5e811ce30b9ac9b75bea00398357fbb607a5f5e
SHA5129ad5e65094b2de67e74a03523214903004caf546dbc0d3abf3b6745d90318b0ddb5c402df21306dcd816ef89d4d17e294992d0c638769bde5243177073508088
-
Filesize
19KB
MD5b66f6cff127b0807a74189237c769ea9
SHA1ba394b7648d7597ad5a8d536dc27b7682ab3d6c3
SHA256ae3b3de93fa5f4c5de9973c93b943d9a1b728a38f671af3bf29f60a59fe03904
SHA512bd4419ad0fa48e2ef96d16cb790b719ea99ae3a6a80e9ab1c3eaabd8b3bd6c40b4e487c43bf510919d9d7d06031db2763881a578a3fba66ef6882b7446c25c5d
-
Filesize
295KB
MD590bf00cc7c10bbb45943879655679796
SHA15549addf45041953b0dd15f73b2957b11dad1b17
SHA256b104d5036efb958163705f115eb4f2822aa143ecc9dc81e23e3715c5d00bf7f4
SHA51257b8e0d638b06e5f9fe915c7012d59499317371b4f6726a8062f018c2e91f0af432166e08d3f2ebdc71c0ac02f79543ea48e7a0ec350dc2d3444c18a54336be9
-
Filesize
12KB
MD5929a259986662d37851760b302869915
SHA194e716f809eb81054a28310be7d74103a7b0fe4e
SHA25656775f725996de4450942c3d2ef703dded9d565dc8776e7b83687dc7c82689b3
SHA5124e9fa01b9558a3a05f6584915e33d1a6866ece14e9ce7659317088c415f4946575fc174caec9f0ad049988c8c14e3ab200c9e51688c3193f8472a640fd026d20
-
Filesize
188KB
MD5b755b2b716281ccc57ecc067a85cfaeb
SHA168bcd8a15e67a102f5bd37237c078478850aa0bc
SHA25602766766619fce102e186321671c9b73803241b134b6e3a281595cd643be6a53
SHA512126b0c3fc394326b1d94bb49617a0abe8262d70fd558f6a7a51b77caab698f574509645a4ab939aa26c27f4a7dc39ad9c2df8a7769c0a4548bd88d360a087dcd
-
Filesize
237KB
MD533ef86a547ab4caf6300bc1c00e041f6
SHA188ee64f1920a570b6cb7934b6be9a351e08e4bf6
SHA256cbb7d0ca35db6c700d23623318c8d3d1a8aca90172a17efdc2814cc0276d1116
SHA512aeb45776559e6aa5fa096d94dd7a23e9db38b25d9c8c55255c1d924b7dfeac3c9c8faf5f01dac8995cf9260e9924a8af277135b2e28197378fbd2ff2a9e5430e
-
Filesize
111KB
MD5d1adc8460d09dc2a7fb26fdd542d2b95
SHA1961c3022c9811d8aab3ac8e5a5282890b458b3d5
SHA25630855f4fcc341c169dd645602c6412b7d50ca1d3280b666f29a1316725a6ed82
SHA512c39520d284c504acd06fd9189a1d961661bd52891968fd69ffe4f065514cfbb36797ae985fc9c63b44c9829d2e6c86375421fbbb5b5bf293500e0c0171824872
-
Filesize
314KB
MD56ff2a12a7162504be853d31ac504bab6
SHA13a05b7e0637ec16ea2ff5065ad1df7ab74105357
SHA25615eb217a2cb204c254db7f2350356281e09f7644092651b434f41edaffca6464
SHA512f244c5bd5e7f2aa22f17087ee90b7fea78807dd3506d2b8a66fcc4d030bd1b8a07747171306d85e4b1e9922adb56a99717ec12b48fca652f1f8ce5244177aacb
-
Filesize
120KB
MD5fc08fdba79bac4b6ed73ce10ff6691f5
SHA16e6fb60615a62d89e5175b227ef2fd5828d824f6
SHA2569e67124e90f4ab8fd00b7287e9a40a3a70ef9ac30a93d39eef76728c6681011a
SHA512a2092f3ba8b0a38f1f56bd7ec6ea6b1cea6cf9f1fcc6af13562db6a233a269558d217a5d9185d17641d5372f84ae1d08be8376edc28791c1dec87f76afccef93
-
Filesize
179KB
MD56cca8eaad25c8bf3281e80142bdee9b8
SHA1038ce8ec7076a360a30fb46d86281d5126d47bf1
SHA25606656fd9976b4ad5f1d79e174f40022dc3bb186aad85066265fd7939069777f4
SHA5124aae073799d48d02c95a7a4126818dc1c1bd231247d83bae5264b5ddf0fa5df51848a30e8bb56fef489365320e29fd9fcb0507befb5c5869ddbacb96aff22f9d
-
Filesize
15KB
MD5865bf3a5c4c8da0b66fd469e05be0bfe
SHA1326a60de4a2350ece2af628fb3e3547a65bf12ec
SHA256938b6cd94993ba72dd844928e7c4d163e85ca2c21fafac2e00c0e8e34500468d
SHA512bffdb39cd21d0f2548baf3b71dbba3152db8da134cafd57631165375b51a66d84f76952f87d2e492219f2079235de531b15f96e55c19e14831c8bb194c6c755a
-
Filesize
198KB
MD531db53c14e85348c952562234a3e21a3
SHA1551e80f36fc49a4d2e173ff71faa5ee167728210
SHA2564377f118147f00e57298b71700c1a056b162299f6796ae3a94edabff3385e5dc
SHA51236a37de13b1deb1c26f2590c247cf8f2b84a6347b5960042223c57481328f472761aa5f3242e75c1cfaa9ee43196937e2872dfb6762f31e158be1812a02ac932
-
Filesize
159KB
MD5648c80fd635f0e62f99ab1db45d1049e
SHA1fed2de52393176ba3f16e79b0e65e56b694f8986
SHA256bfccaef96d844666142f4f4ba5f269a1735de114d25a4267352dc13f87405b4f
SHA5129bd03179a507637991ccbc3887ee707026245d321fa67345d8fe79734c473d69b625ec6e9513d163b6b801e0011b4abfee9bdcdfe8340592d7c05a9243516605
-
Filesize
2KB
MD5faa8bc43ea6dd13847dcc7c63a3fae87
SHA13ebf6067613f291313b7ade32b1d58a8c0ddd604
SHA2560328837b3bae8621c7cb29aae665b9983459747aba8749a505c8809cd121c734
SHA512b7a3e4c1bd5a836ec010b029ad6ed78e91d97e90813bcd7e7ef53050697e967fbcab2a76917c27269cd9d168c783e90ac5d073420671059f0a2b7c0875343c75
-
Filesize
130KB
MD5a2f069a2f8ae2748c12b73c4333d7535
SHA12c4f5114345c16bda3fc7d03e3f06a6c1a881750
SHA256035a090cea1c35771ea7a341b9c53c43709a83018cff2b58e38824e797c9dc6b
SHA512af9b1c83e4a88759d0d9cc4c26cd5d344d29e55628dc35e4d1e969636e2e3adbdd20190e33efcb05922b5328f9475af71a08db656f3e7d9154152533a980965f
-
Filesize
140KB
MD567a91e531bbfeb466ee08427e3e2bd98
SHA1c774ef380af9b1f1c0e95e496a95d9b11299901c
SHA2561080f83c3c950e4fd7e021ccd46927d353fe9311bc0ce67db65ec869a3d80495
SHA512b91018662c509b70b48d768836f9432dd764319f650d664d8b6d7dc9e6b89cb9478790ba0e49aadf07e9dd04d633c421131f9d65411873767aee68a180d010f8
-
Filesize
246KB
MD59f567bf21e20daf47ce82ec9be2c6cdc
SHA1738eb355191a549b65da6c915a308a716772a231
SHA25650db5d4f796f480d0a0591aa5176437dce240b5c023cebc350c7954d8348ac29
SHA512875f9e8d974d037b099fcde0573318470657e0f079f3659a9c75044e6c8a057de2ca1f9909f55516bf13e95a5adfe132e58d2cd7b832d46bba612e5b8eec03fb
-
Filesize
256KB
MD59a23e94aab448a4e6264fd1d6666ed87
SHA14d9fd8765ddb905af70b0d37d4fd585e23969324
SHA2564295bb77b6eccaae21a8859ed893b5383c400faab4af58dc2ced4aa9c4ffdcce
SHA5121c6e8ba0a69ab6e00d15da37951634cc4b37a6f88638c38370942b2f28e56c7b346b3c3a676b9841c07ab80d7948de910b555f30f490de0e710d1488b9d1b987
-
Filesize
10KB
MD5cdb531cd8bf7ba72120ff7e87b906325
SHA17fd47898a23a13fe3c98c8f680a18dabf6b37c6a
SHA25670e1a6feac5acbab28ae7c5726476e9330bcee3e2f7f60489e51fde35c24dfa4
SHA512aac04e0f4c6cd498fde93ebbdaf2bd1607694537c08c32d1aacee7be68264c8d9801a4d3fcf371dfad864b296b576449e7d59f4afc14d2a3b906edf916653073
-
Filesize
20KB
MD5df688657aad3e5f6d689eb9f5d8d593a
SHA172edc985605f93a219843a4e0188daa425298db8
SHA2562cd0e5f4de8107ae53b761a2556f9dc5b450d02a8fb496e070fe8bcf1689b021
SHA51229e51c6f5030ed33428399fdac182191345c53bff806fd924a1caa099781ab08c1cedb85f061467a74631b1741fea1439e0efd8f5f56606ecd290cdb3e914a0a
-
Filesize
150KB
MD53e24b50fda6afe2b31dfb16e5d0446d9
SHA1cb797a2bfa699a426e79a1e6f53532d4b1ddfab9
SHA256be2bcb394a3abc0bd314bdcfe303f8cef5237434b14d46c48ea818b3a0ecf115
SHA512b63336dd9d3295d57190515c906c532aa7349332216d9fb9e2ca8c2efeee639bc4de7c44379223ff57e247c97c25da26eec85014473747c557a5a7140c56a606
-
Filesize
435KB
MD5799838b019970b642767a46176f267c5
SHA1912cb12473756d41389717793134e36c1280a8bf
SHA2569962b2ea2b75b1348c2d36344b4a5b5847028619f91cf4d39d8e43679b251831
SHA512d22fa81a2f2ee5ab7bf586e02d636e49dada174a1151d7cb619ec2a4a7dc6aef0ce980fb84a2ace1218bcbb7985ff10cd99a0b201e00325cf998861a253cf7a9
-
Filesize
208KB
MD5b90b603a7d00520105be88cc6d798184
SHA139a3880d690dcce1c49e043237ef44890a5be114
SHA2563c21e45d864dae1ffa035da09573af9384efa6813e3ab559cf249341dcffb595
SHA5122c975c2aece812739f10674d7f463b854ecdab8ffa2d6953022e2cf2538929c233e7055de0f304ff9c1b1f08c5f908fffe4f01c6e28992a6d2dd2e51945b4395
-
Filesize
285KB
MD5bc4e0b8470520c4ce99ab7dd0030d518
SHA1205d11df3ab0cd6faa526e617cb353676c0d2476
SHA25634802972902e460e9fcc6f426a8b564b511a519abb851bc3ccc5ac19a4cda3bf
SHA512e89680364c2649f50d47e6a8045e285758f76cad5b26c9340b89d2d0a9dc8e5235073f55772aeb95099c4bbe1b318acbad8ad70f5b7eb28252d08c25a1a2b54b
-
Filesize
275KB
MD52336167e36d50c84ae06861772ff08eb
SHA1c4a04afe8164e21a4a7c9e593a5cc2ce57abbe83
SHA2569b3eea3a3ac715e4fb2794c4f58b78d16ebd889e4aaa0eddfd48063750994941
SHA512ba4b7a8d975f330842a02d3f4f24db7511fe9033bd1088d62891d82edadd422a483becf28205462f62a3f2f19aa7e57b9cd2118ed715722da8fc9618f17cb275
-
Filesize
217KB
MD52859a340a86b6c6430a4058c94aa1d19
SHA1e761ef38238948b493934579147130497e3e46c0
SHA2561dd21cf7972fde840795fec0231a995fb367961e6e3b464c26221988772d63b7
SHA512237b672bddba81ff10f7a367b1679b717f2c638547ce6b8b0132fce61e82e1a72c827502c141a649a95fda127214c67000254db18818de798cddf32eb1b1c7e2
-
Filesize
304KB
MD5949432e0c203c812161aa959fa4d33a6
SHA15c3866f210e8d827d705aaf838ddc193bee7f944
SHA2560b9916836065f2d9e90277cae29a11a5f2704f731cd2060c7f4c3a1429f808f9
SHA512caa0df2c319f498b0f96711745f2982f461bba0ecedc05e0b37c0a65f251776eb9eff8fd685458c6c29073a06fc47c777595d86fee21971269df00d59aa1f7c2
-
Filesize
227KB
MD50b7f2fc4e2b4af2c931c363949f53a80
SHA1c0627a24724718620a2eb2d3d0f866a3a404f99d
SHA25601355851c8675774a6d040cf6bc9df0eb8d2dd92e8279702e50e43af9ed6fe4a
SHA5129a667b4bbc5639a402b2384e90a7cd9aca561e62a65e9e2246a66a2a49c5d4c6354f84eda2fd73ce85a9023995b9a54601e3b9e57a004ea030ae555eaca4d575
-
Filesize
14KB
MD5c3844bc52b938d57a2005dcb8635fbd9
SHA1420e03607076d3e24f90dab19b9bf4941b8f2dd1
SHA2560e719c35b38c23e306f30c9ed2ae747033e8798c494229fd300b96ee7f51a7f6
SHA51275e260fd12ebf69a705473f6ac359faadb465be34b01900a2cab1565cd9f70a8ee797383757ce337c0f13782d0487df07fec1ab7887d97641930116dd96931a5
-
Filesize
841KB
MD5a47c2b77752dc7c36193ec16521c37e3
SHA1f677c137feb268956f42f1a6cae16ff95e1a21b3
SHA2568abddb31e445c9917851d0426273459b293d12bcf4322cbf460e4b5d16af633a
SHA512a6c2a52dd21befc30e57a93ddc0913b916c40cefd61857755f71364e842db2290254f821fad31f29d03eb78e33bb93de98dd0d9614749b5685cd78f3e9dbb9ed
-
Filesize
2KB
MD55916274be219d506c014abaeff936b74
SHA1e808381dbc4f4399057cd742bfc5f35bbc4022b9
SHA2565eab4da2cc0a94e1fdab0548daca7a50eb47991c9252a6a1d24623ffda18cdb6
SHA512368b07f0d81baadd3cbe75ed5845f640c4ca48d3ca2927695e086d6e921c87311aee483e5c186ae636133a3994779d7da12a7fc0bdfab977faf880f359a2aa10
-
Filesize
1000B
MD5d9aa73d0cbd81d6aa94d1dbdcb3002f5
SHA1be14be06ac795328d1ef925c12bb802546239bd8
SHA256f13170a6867f8dac28cabfd4ce44e434e34e6d42b45d02dcdc80d4e861713307
SHA512f32fd73a78aee0e8e7c31cb385191b83bc0a5564413a212c822f5bb94f3826c87dc07009d8a0f204dc6022ecc0df5e7e9213645cd6cf3f3f1b0c1dfb6419de72
-
Filesize
923B
MD527b9d5a1e60ffc2696070fef9d51900e
SHA1324afde0984762e3f438348d249b2dca2d7696de
SHA256c2e3f6e6b0cc7d6d2c60fa12e7ed29ea926fce3c029c79f9a844c572dacc8046
SHA51245413496ff44cc1d08af2b9a71119e9b86626b6b9ac589e96b8b63b84bec649ebef9ce2f8cfebab97394ebf608be558d80010e6ac7b20f220e38721a9b7b203d
-
Filesize
1.9MB
MD5496e5e387972013c1cb840b3c950619a
SHA1590ebfbeb19abe6209ce0fd443a4ddbf99bb6b06
SHA25665c9c72f636b657567a6c266530e32fced0bd925862a8cb1a36f17ed2e5fcab9
SHA512627852c5b9c5623d63af7e328350a12390df8dac076df5eb68e9d062af6e4b722b454f84385084f2010853c2af0a78b1ae7eab5a04e75a522308bc5d196ca064
-
Filesize
229B
MD5d88322aff4ad78498de6b2f94849650b
SHA1083dad97a0c0fb49bff2aafb71b3c2f1649b7874
SHA2568ef333818cc91032a286af156d19dc2940e23349b59823fd321899b45411dff7
SHA5128017b8704665def6102dc1a1ba09d6d2786ca3810160df40da980a839eff518d714bdc71677ffc3102ea60b51e034c134d78dec81d4ea69dd7ef2929055bddd7
-
Filesize
45B
MD5f1e21d43b8f7088bb04b918c5d374889
SHA13af9d153963b57f317b38d543e2d49d7e5f2b024
SHA2560734a22e43a714e98295ec0cf6fa0b801dc7634b206533a219401a9f87444fc6
SHA5128ae8c28afaa70cbbd5c0c7395855299402552c707b3c0e1ab1cf43adb643175ac5f69063a1a8433ab2db3eae2e6c992164478d8229e35814e41f116d797f3c3b
-
Filesize
104B
MD58dc7a4fa5dc4bf25ff26ec210d6265e4
SHA129a2a1d9fe2d6ba7061610d14b940f6522462f32
SHA256edc6c7f9d77a97b7f8305ebbe1f07ba2d6df11ca513cb3bd048f6dba93301aca
SHA512d0387c51fbe1b8cad6cee99cf7a50e78a07f21a262cedaa3ce08017447f6ab074cbf860e12ab9896fa6bed2038c157ac41e9e5c19cd1e544c2c30d3e40970978
-
Filesize
220B
MD57752944a4821780ce71457ce0a159fdf
SHA10e987030476c221ebc8e22c593bef7297d4392ae
SHA256bbb167801424eb7aeb754a66f2ca54f6798e258b03cd0ad5df83a0187542965a
SHA5124c59680a6fae621a7f7a3c51f8679333b969bf6675bcff769f6f2678430ffb6d3a6931df4a5a3603a1aa27540354d7c6358e0f597cb3c3e9546f2cfe6710897d
-
Filesize
527KB
MD5b92c2d58a84773ce6dfafc2878a64176
SHA19033a6c67f0adabfa7d673ca4a6d0990821dd153
SHA256315836cedbef373d664a561cfbd0182cb60a1d7f508efb36e6a70a8e351c3a0e
SHA5120e34564562b29ddb868e3e7d66de6deb830215881912e49dea53ad5276651c7fe412f782350d1647391e19c97e986259f7120a1dc15cfaa115fa7bedf81c175a
-
Filesize
372B
MD5b3d67b71885d1062be89e3355ff28194
SHA1d33c24769f81b01782e3d07a3b3cf1a43df3254d
SHA2561b8b2dc866125d8353085acd54ae5e8f0ebfe53edb41fbcc768be85216109eb4
SHA5126088efb9a6c06ee8b24f817a84e0393da68543ae2eb00b91528c90498eb107c1a1ad5d62d2dc19f3ee7d717a1e4d86d87ca71466956b7b22443cd2e720fd8413
-
Filesize
235B
MD5fa28b6e7d52f837e0e0dfabfc6de67ca
SHA109b460601110a4dca74a95b83d764e564e80bbab
SHA2569665ab33e24487987929aabb78d39461dfe438f015e6e5e2f594cf43247d8f81
SHA512526caadbe66378fd8dc0578587d10b81b13ade1d5cfe28250eca926fb2460224021936c351cd58157c320d8e1a74a1e794e2363e26f9b1f63e1fcabec27d8821
-
Filesize
1KB
MD53278da3f64fd5b4840aadf3809bbc87e
SHA190e39d1b3354cbaa217f0db0dd942296e9a1fa84
SHA2564f03d2b771b00599c64c714fd7cce60603a003e5bc062c66e32668e201f19c1e
SHA512e30599b8ebdc5ce29479f8e4fecae27cc9fefa5c86d017704ef782f372a98f07750c43d6b88595ae5602f3c022731d68678fdf1ed0666b07395c05c90a6cad82