Overview
overview
10Static
static
102695e9c340...f2.exe
windows7-x64
102695e9c340...f2.exe
windows10-2004-x64
1026988aa536...1a.exe
windows7-x64
1026988aa536...1a.exe
windows10-2004-x64
1026c11dac9d...ae.exe
windows7-x64
726c11dac9d...ae.exe
windows10-2004-x64
726cf08ffef...d4.exe
windows7-x64
1026cf08ffef...d4.exe
windows10-2004-x64
102731468d18...e0.exe
windows7-x64
102731468d18...e0.exe
windows10-2004-x64
102743ade13f...5f.exe
windows7-x64
102743ade13f...5f.exe
windows10-2004-x64
10275ed71ebe...da.exe
windows7-x64
7275ed71ebe...da.exe
windows10-2004-x64
1027603eafb6...aa.exe
windows7-x64
1027603eafb6...aa.exe
windows10-2004-x64
102774cc3c00...0f.exe
windows7-x64
102774cc3c00...0f.exe
windows10-2004-x64
10277de6643c...86.exe
windows7-x64
10277de6643c...86.exe
windows10-2004-x64
10279ceeb4db...19.exe
windows7-x64
10279ceeb4db...19.exe
windows10-2004-x64
10279dab20ac...0d.exe
windows7-x64
10279dab20ac...0d.exe
windows10-2004-x64
1027aa584234...04.exe
windows7-x64
1027aa584234...04.exe
windows10-2004-x64
1027b356f4e4...60.exe
windows7-x64
1027b356f4e4...60.exe
windows10-2004-x64
1027f2cdcc8e...20.exe
windows7-x64
1027f2cdcc8e...20.exe
windows10-2004-x64
1027f9837794...54.exe
windows7-x64
727f9837794...54.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:09
Static task
static1
Behavioral task
behavioral1
Sample
2695e9c3407b633d957cf77bb878f5f2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2695e9c3407b633d957cf77bb878f5f2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
26988aa536baefc2f8043cdb0d2e49e800d009b362f5cbd38692511fc5198f1a.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
26988aa536baefc2f8043cdb0d2e49e800d009b362f5cbd38692511fc5198f1a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
26c11dac9dc4d37ddb0c44f4fba7be9fe1bf84f46cc3f369c46b099fbef02bae.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
26c11dac9dc4d37ddb0c44f4fba7be9fe1bf84f46cc3f369c46b099fbef02bae.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
26cf08ffef5a40b6849f2afec99ac8d4.exe
Resource
win7-20250207-en
Behavioral task
behavioral8
Sample
26cf08ffef5a40b6849f2afec99ac8d4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
2731468d18a92b65fce6a2c8a04538e0.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
2731468d18a92b65fce6a2c8a04538e0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
275ed71ebe32729141c2916b8abcca8763d60d2a4af82de387b9979a37495ada.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
275ed71ebe32729141c2916b8abcca8763d60d2a4af82de387b9979a37495ada.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
27603eafb6dd5000efc17b4d67e142aa.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
27603eafb6dd5000efc17b4d67e142aa.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
2774cc3c0042f6c83a21daa4b7ea0d0f.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
2774cc3c0042f6c83a21daa4b7ea0d0f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
277de6643cae0dcc918de5342ba5f386.exe
Resource
win7-20250207-en
Behavioral task
behavioral20
Sample
277de6643cae0dcc918de5342ba5f386.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
279ceeb4dbef5230750c02de9ade3cf0297d0abf23ac8b8a8cf1c0156b510819.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
279ceeb4dbef5230750c02de9ade3cf0297d0abf23ac8b8a8cf1c0156b510819.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
279dab20ac900bec30b0f1793b059f0d.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
279dab20ac900bec30b0f1793b059f0d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
27aa584234053a57f89d2e393478ef04.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
27aa584234053a57f89d2e393478ef04.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
27b356f4e4551c76a9bd9011156ba560.exe
Resource
win7-20250207-en
Behavioral task
behavioral28
Sample
27b356f4e4551c76a9bd9011156ba560.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
27f2cdcc8ecc897dfe40d5af2b4122fc9a40843d60a0506a4a2d5044650a5f20.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
27f2cdcc8ecc897dfe40d5af2b4122fc9a40843d60a0506a4a2d5044650a5f20.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
27f98377943c5b084728d381bf46e854.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
27f98377943c5b084728d381bf46e854.exe
Resource
win10v2004-20250314-en
General
-
Target
2695e9c3407b633d957cf77bb878f5f2.exe
-
Size
5.9MB
-
MD5
2695e9c3407b633d957cf77bb878f5f2
-
SHA1
ec0caded0b9a4b143a0e6793d21fdf4eccfa8484
-
SHA256
e4fd314579515e6065e60382d2f266607ba872608bb0c9e29a6fda8b9c702383
-
SHA512
b3eeb4d3f9744c8a0b8144e1b3253a1ef3644b331bee8900d9cfdb86d019303f3dca08ee3b2e620f6ef6829dd90d1b356a26ac58f016cbec655a35dd6474906f
-
SSDEEP
98304:xyeUxPQ0JMLyWIvqrhH05I8TderKjHDFUh9HkEXJfw4l:xyeU11Rvqmu8TWKnF6N/1wg
Malware Config
Signatures
-
DcRat 45 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 2888 schtasks.exe 1624 schtasks.exe 1860 schtasks.exe 1708 schtasks.exe 2756 schtasks.exe 1804 schtasks.exe 1968 schtasks.exe 3040 schtasks.exe 856 schtasks.exe 848 schtasks.exe 1212 schtasks.exe 1000 schtasks.exe 2444 schtasks.exe 3000 schtasks.exe 2816 schtasks.exe 2000 schtasks.exe 2760 schtasks.exe 3028 schtasks.exe 1544 schtasks.exe 2464 schtasks.exe 2272 schtasks.exe 676 schtasks.exe 1520 schtasks.exe 1436 schtasks.exe 2892 schtasks.exe 540 schtasks.exe 2676 schtasks.exe 700 schtasks.exe 2764 schtasks.exe 2460 schtasks.exe 1448 schtasks.exe 1428 schtasks.exe File created C:\Program Files (x86)\MSBuild\5940a34987c991 2695e9c3407b633d957cf77bb878f5f2.exe File created C:\Windows\system\1610b97d3ab4a7 2695e9c3407b633d957cf77bb878f5f2.exe 1632 schtasks.exe 2212 schtasks.exe 860 schtasks.exe 2092 schtasks.exe 2020 schtasks.exe 2180 schtasks.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2695e9c3407b633d957cf77bb878f5f2.exe 2912 schtasks.exe 2852 schtasks.exe 576 schtasks.exe 1556 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1436 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1428 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 856 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 676 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 540 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 700 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2464 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 860 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 576 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 848 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1212 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 3012 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 3012 schtasks.exe 31 -
UAC bypass 3 TTPs 15 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2695e9c3407b633d957cf77bb878f5f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2695e9c3407b633d957cf77bb878f5f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2695e9c3407b633d957cf77bb878f5f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2695e9c3407b633d957cf77bb878f5f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2695e9c3407b633d957cf77bb878f5f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2695e9c3407b633d957cf77bb878f5f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 24 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1216 powershell.exe 1120 powershell.exe 2860 powershell.exe 2732 powershell.exe 596 powershell.exe 2176 powershell.exe 1440 powershell.exe 2548 powershell.exe 276 powershell.exe 2388 powershell.exe 1372 powershell.exe 536 powershell.exe 556 powershell.exe 2984 powershell.exe 2296 powershell.exe 2780 powershell.exe 716 powershell.exe 2776 powershell.exe 2508 powershell.exe 1556 powershell.exe 2880 powershell.exe 2728 powershell.exe 2448 powershell.exe 2484 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 2695e9c3407b633d957cf77bb878f5f2.exe -
Executes dropped EXE 4 IoCs
pid Process 1536 2695e9c3407b633d957cf77bb878f5f2.exe 872 spoolsv.exe 676 spoolsv.exe 2912 spoolsv.exe -
Checks whether UAC is enabled 1 TTPs 10 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2695e9c3407b633d957cf77bb878f5f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2695e9c3407b633d957cf77bb878f5f2.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2695e9c3407b633d957cf77bb878f5f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2695e9c3407b633d957cf77bb878f5f2.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
pid Process 2024 2695e9c3407b633d957cf77bb878f5f2.exe 2024 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 872 spoolsv.exe 872 spoolsv.exe 676 spoolsv.exe 676 spoolsv.exe 2912 spoolsv.exe 2912 spoolsv.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\Stationery\1033\wininit.exe 2695e9c3407b633d957cf77bb878f5f2.exe File created C:\Program Files\Windows Photo Viewer\it-IT\csrss.exe 2695e9c3407b633d957cf77bb878f5f2.exe File created C:\Program Files\Windows Photo Viewer\it-IT\886983d96e3d3e 2695e9c3407b633d957cf77bb878f5f2.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\2695e9c3407b633d957cf77bb878f5f2.exe 2695e9c3407b633d957cf77bb878f5f2.exe File opened for modification C:\Program Files (x86)\MSBuild\dllhost.exe 2695e9c3407b633d957cf77bb878f5f2.exe File created C:\Program Files (x86)\Microsoft Office\Stationery\1033\56085415360792 2695e9c3407b633d957cf77bb878f5f2.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\2695e9c3407b633d957cf77bb878f5f2.exe 2695e9c3407b633d957cf77bb878f5f2.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\8313e8a3cf7e63 2695e9c3407b633d957cf77bb878f5f2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\wininit.exe 2695e9c3407b633d957cf77bb878f5f2.exe File opened for modification C:\Program Files\Windows Photo Viewer\it-IT\csrss.exe 2695e9c3407b633d957cf77bb878f5f2.exe File created C:\Program Files (x86)\MSBuild\dllhost.exe 2695e9c3407b633d957cf77bb878f5f2.exe File created C:\Program Files (x86)\MSBuild\5940a34987c991 2695e9c3407b633d957cf77bb878f5f2.exe File opened for modification C:\Program Files (x86)\MSBuild\RCXFD54.tmp 2695e9c3407b633d957cf77bb878f5f2.exe File opened for modification C:\Program Files (x86)\MSBuild\RCXFD65.tmp 2695e9c3407b633d957cf77bb878f5f2.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\system\RCXFF69.tmp 2695e9c3407b633d957cf77bb878f5f2.exe File opened for modification C:\Windows\system\RCXFFD7.tmp 2695e9c3407b633d957cf77bb878f5f2.exe File opened for modification C:\Windows\system\OSPPSVC.exe 2695e9c3407b633d957cf77bb878f5f2.exe File created C:\Windows\en-US\5940a34987c991 2695e9c3407b633d957cf77bb878f5f2.exe File opened for modification C:\Windows\en-US\dllhost.exe 2695e9c3407b633d957cf77bb878f5f2.exe File opened for modification C:\Windows\ModemLogs\explorer.exe 2695e9c3407b633d957cf77bb878f5f2.exe File created C:\Windows\system\OSPPSVC.exe 2695e9c3407b633d957cf77bb878f5f2.exe File created C:\Windows\system\1610b97d3ab4a7 2695e9c3407b633d957cf77bb878f5f2.exe File created C:\Windows\en-US\dllhost.exe 2695e9c3407b633d957cf77bb878f5f2.exe File created C:\Windows\ModemLogs\explorer.exe 2695e9c3407b633d957cf77bb878f5f2.exe File created C:\Windows\ModemLogs\7a0fd90576e088 2695e9c3407b633d957cf77bb878f5f2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2816 schtasks.exe 2756 schtasks.exe 2760 schtasks.exe 3040 schtasks.exe 2464 schtasks.exe 1804 schtasks.exe 1436 schtasks.exe 2912 schtasks.exe 2444 schtasks.exe 676 schtasks.exe 1624 schtasks.exe 2000 schtasks.exe 576 schtasks.exe 1212 schtasks.exe 2180 schtasks.exe 1428 schtasks.exe 2272 schtasks.exe 540 schtasks.exe 860 schtasks.exe 1448 schtasks.exe 1000 schtasks.exe 2212 schtasks.exe 700 schtasks.exe 2764 schtasks.exe 2092 schtasks.exe 2020 schtasks.exe 1544 schtasks.exe 1708 schtasks.exe 848 schtasks.exe 2852 schtasks.exe 2676 schtasks.exe 1520 schtasks.exe 1968 schtasks.exe 2460 schtasks.exe 2888 schtasks.exe 2892 schtasks.exe 856 schtasks.exe 1860 schtasks.exe 1556 schtasks.exe 1632 schtasks.exe 3028 schtasks.exe 3000 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2024 2695e9c3407b633d957cf77bb878f5f2.exe 2024 2695e9c3407b633d957cf77bb878f5f2.exe 2024 2695e9c3407b633d957cf77bb878f5f2.exe 2024 2695e9c3407b633d957cf77bb878f5f2.exe 2024 2695e9c3407b633d957cf77bb878f5f2.exe 2024 2695e9c3407b633d957cf77bb878f5f2.exe 2024 2695e9c3407b633d957cf77bb878f5f2.exe 2024 2695e9c3407b633d957cf77bb878f5f2.exe 2024 2695e9c3407b633d957cf77bb878f5f2.exe 2024 2695e9c3407b633d957cf77bb878f5f2.exe 2024 2695e9c3407b633d957cf77bb878f5f2.exe 1556 powershell.exe 2880 powershell.exe 2732 powershell.exe 2388 powershell.exe 276 powershell.exe 536 powershell.exe 1216 powershell.exe 1120 powershell.exe 2860 powershell.exe 556 powershell.exe 596 powershell.exe 1372 powershell.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 1536 2695e9c3407b633d957cf77bb878f5f2.exe 716 powershell.exe 2548 powershell.exe 2176 powershell.exe 2780 powershell.exe 2728 powershell.exe 2448 powershell.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2024 2695e9c3407b633d957cf77bb878f5f2.exe Token: SeDebugPrivilege 1556 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 276 powershell.exe Token: SeDebugPrivilege 536 powershell.exe Token: SeDebugPrivilege 1216 powershell.exe Token: SeDebugPrivilege 1120 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 556 powershell.exe Token: SeDebugPrivilege 596 powershell.exe Token: SeDebugPrivilege 1372 powershell.exe Token: SeDebugPrivilege 1536 2695e9c3407b633d957cf77bb878f5f2.exe Token: SeDebugPrivilege 716 powershell.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 2176 powershell.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeDebugPrivilege 2448 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 2484 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2984 powershell.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeDebugPrivilege 1440 powershell.exe Token: SeDebugPrivilege 872 spoolsv.exe Token: SeDebugPrivilege 676 spoolsv.exe Token: SeDebugPrivilege 2912 spoolsv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2024 wrote to memory of 1216 2024 2695e9c3407b633d957cf77bb878f5f2.exe 38 PID 2024 wrote to memory of 1216 2024 2695e9c3407b633d957cf77bb878f5f2.exe 38 PID 2024 wrote to memory of 1216 2024 2695e9c3407b633d957cf77bb878f5f2.exe 38 PID 2024 wrote to memory of 276 2024 2695e9c3407b633d957cf77bb878f5f2.exe 39 PID 2024 wrote to memory of 276 2024 2695e9c3407b633d957cf77bb878f5f2.exe 39 PID 2024 wrote to memory of 276 2024 2695e9c3407b633d957cf77bb878f5f2.exe 39 PID 2024 wrote to memory of 1556 2024 2695e9c3407b633d957cf77bb878f5f2.exe 40 PID 2024 wrote to memory of 1556 2024 2695e9c3407b633d957cf77bb878f5f2.exe 40 PID 2024 wrote to memory of 1556 2024 2695e9c3407b633d957cf77bb878f5f2.exe 40 PID 2024 wrote to memory of 2388 2024 2695e9c3407b633d957cf77bb878f5f2.exe 41 PID 2024 wrote to memory of 2388 2024 2695e9c3407b633d957cf77bb878f5f2.exe 41 PID 2024 wrote to memory of 2388 2024 2695e9c3407b633d957cf77bb878f5f2.exe 41 PID 2024 wrote to memory of 2732 2024 2695e9c3407b633d957cf77bb878f5f2.exe 42 PID 2024 wrote to memory of 2732 2024 2695e9c3407b633d957cf77bb878f5f2.exe 42 PID 2024 wrote to memory of 2732 2024 2695e9c3407b633d957cf77bb878f5f2.exe 42 PID 2024 wrote to memory of 2860 2024 2695e9c3407b633d957cf77bb878f5f2.exe 43 PID 2024 wrote to memory of 2860 2024 2695e9c3407b633d957cf77bb878f5f2.exe 43 PID 2024 wrote to memory of 2860 2024 2695e9c3407b633d957cf77bb878f5f2.exe 43 PID 2024 wrote to memory of 2880 2024 2695e9c3407b633d957cf77bb878f5f2.exe 44 PID 2024 wrote to memory of 2880 2024 2695e9c3407b633d957cf77bb878f5f2.exe 44 PID 2024 wrote to memory of 2880 2024 2695e9c3407b633d957cf77bb878f5f2.exe 44 PID 2024 wrote to memory of 1120 2024 2695e9c3407b633d957cf77bb878f5f2.exe 46 PID 2024 wrote to memory of 1120 2024 2695e9c3407b633d957cf77bb878f5f2.exe 46 PID 2024 wrote to memory of 1120 2024 2695e9c3407b633d957cf77bb878f5f2.exe 46 PID 2024 wrote to memory of 1372 2024 2695e9c3407b633d957cf77bb878f5f2.exe 48 PID 2024 wrote to memory of 1372 2024 2695e9c3407b633d957cf77bb878f5f2.exe 48 PID 2024 wrote to memory of 1372 2024 2695e9c3407b633d957cf77bb878f5f2.exe 48 PID 2024 wrote to memory of 536 2024 2695e9c3407b633d957cf77bb878f5f2.exe 49 PID 2024 wrote to memory of 536 2024 2695e9c3407b633d957cf77bb878f5f2.exe 49 PID 2024 wrote to memory of 536 2024 2695e9c3407b633d957cf77bb878f5f2.exe 49 PID 2024 wrote to memory of 556 2024 2695e9c3407b633d957cf77bb878f5f2.exe 50 PID 2024 wrote to memory of 556 2024 2695e9c3407b633d957cf77bb878f5f2.exe 50 PID 2024 wrote to memory of 556 2024 2695e9c3407b633d957cf77bb878f5f2.exe 50 PID 2024 wrote to memory of 596 2024 2695e9c3407b633d957cf77bb878f5f2.exe 51 PID 2024 wrote to memory of 596 2024 2695e9c3407b633d957cf77bb878f5f2.exe 51 PID 2024 wrote to memory of 596 2024 2695e9c3407b633d957cf77bb878f5f2.exe 51 PID 2024 wrote to memory of 1536 2024 2695e9c3407b633d957cf77bb878f5f2.exe 62 PID 2024 wrote to memory of 1536 2024 2695e9c3407b633d957cf77bb878f5f2.exe 62 PID 2024 wrote to memory of 1536 2024 2695e9c3407b633d957cf77bb878f5f2.exe 62 PID 1536 wrote to memory of 2176 1536 2695e9c3407b633d957cf77bb878f5f2.exe 99 PID 1536 wrote to memory of 2176 1536 2695e9c3407b633d957cf77bb878f5f2.exe 99 PID 1536 wrote to memory of 2176 1536 2695e9c3407b633d957cf77bb878f5f2.exe 99 PID 1536 wrote to memory of 716 1536 2695e9c3407b633d957cf77bb878f5f2.exe 100 PID 1536 wrote to memory of 716 1536 2695e9c3407b633d957cf77bb878f5f2.exe 100 PID 1536 wrote to memory of 716 1536 2695e9c3407b633d957cf77bb878f5f2.exe 100 PID 1536 wrote to memory of 2776 1536 2695e9c3407b633d957cf77bb878f5f2.exe 101 PID 1536 wrote to memory of 2776 1536 2695e9c3407b633d957cf77bb878f5f2.exe 101 PID 1536 wrote to memory of 2776 1536 2695e9c3407b633d957cf77bb878f5f2.exe 101 PID 1536 wrote to memory of 2984 1536 2695e9c3407b633d957cf77bb878f5f2.exe 102 PID 1536 wrote to memory of 2984 1536 2695e9c3407b633d957cf77bb878f5f2.exe 102 PID 1536 wrote to memory of 2984 1536 2695e9c3407b633d957cf77bb878f5f2.exe 102 PID 1536 wrote to memory of 1440 1536 2695e9c3407b633d957cf77bb878f5f2.exe 103 PID 1536 wrote to memory of 1440 1536 2695e9c3407b633d957cf77bb878f5f2.exe 103 PID 1536 wrote to memory of 1440 1536 2695e9c3407b633d957cf77bb878f5f2.exe 103 PID 1536 wrote to memory of 2728 1536 2695e9c3407b633d957cf77bb878f5f2.exe 104 PID 1536 wrote to memory of 2728 1536 2695e9c3407b633d957cf77bb878f5f2.exe 104 PID 1536 wrote to memory of 2728 1536 2695e9c3407b633d957cf77bb878f5f2.exe 104 PID 1536 wrote to memory of 2548 1536 2695e9c3407b633d957cf77bb878f5f2.exe 105 PID 1536 wrote to memory of 2548 1536 2695e9c3407b633d957cf77bb878f5f2.exe 105 PID 1536 wrote to memory of 2548 1536 2695e9c3407b633d957cf77bb878f5f2.exe 105 PID 1536 wrote to memory of 2448 1536 2695e9c3407b633d957cf77bb878f5f2.exe 106 PID 1536 wrote to memory of 2448 1536 2695e9c3407b633d957cf77bb878f5f2.exe 106 PID 1536 wrote to memory of 2448 1536 2695e9c3407b633d957cf77bb878f5f2.exe 106 PID 1536 wrote to memory of 2296 1536 2695e9c3407b633d957cf77bb878f5f2.exe 107 -
System policy modification 1 TTPs 15 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2695e9c3407b633d957cf77bb878f5f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2695e9c3407b633d957cf77bb878f5f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2695e9c3407b633d957cf77bb878f5f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2695e9c3407b633d957cf77bb878f5f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2695e9c3407b633d957cf77bb878f5f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2695e9c3407b633d957cf77bb878f5f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2695e9c3407b633d957cf77bb878f5f2.exe"C:\Users\Admin\AppData\Local\Temp\2695e9c3407b633d957cf77bb878f5f2.exe"1⤵
- DcRat
- UAC bypass
- Drops file in Drivers directory
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2024 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:596
-
-
C:\Users\Admin\AppData\Local\Temp\2695e9c3407b633d957cf77bb878f5f2.exe"C:\Users\Admin\AppData\Local\Temp\2695e9c3407b633d957cf77bb878f5f2.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1536 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nTU0UPEK42.bat"3⤵PID:1748
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:644
-
-
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe"C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:872 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1de44b8-2baf-4086-b89d-8533b5c88c7e.vbs"5⤵PID:1784
-
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe"C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:676 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fcca60a2-c01d-4afc-80af-6c96bb7f988f.vbs"7⤵PID:2368
-
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe"C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe"8⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2912 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c48a3988-8ec2-4cd5-b4af-a1a8a9e7790f.vbs"9⤵PID:1500
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ad1746ca-5969-4c91-80dd-084fdcd5e1b9.vbs"9⤵PID:2112
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\33fc2c05-cd31-4b6c-ad77-448935259e05.vbs"7⤵PID:2328
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\56387d9d-0a89-422e-b9b5-90d09d80843c.vbs"5⤵PID:2528
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\MSBuild\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Windows\system\OSPPSVC.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\system\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Windows\system\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Windows\en-US\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\en-US\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Windows\en-US\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\taskhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Office\Stationery\1033\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\Stationery\1033\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Office\Stationery\1033\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Windows\ModemLogs\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\ModemLogs\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Windows\ModemLogs\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Links\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default\Links\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Links\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Music\Sample Music\audiodg.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Users\Public\Music\Sample Music\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Music\Sample Music\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Photo Viewer\it-IT\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Photo Viewer\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "2695e9c3407b633d957cf77bb878f5f22" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\2695e9c3407b633d957cf77bb878f5f2.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "2695e9c3407b633d957cf77bb878f5f2" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\2695e9c3407b633d957cf77bb878f5f2.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "2695e9c3407b633d957cf77bb878f5f22" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\2695e9c3407b633d957cf77bb878f5f2.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD52695e9c3407b633d957cf77bb878f5f2
SHA1ec0caded0b9a4b143a0e6793d21fdf4eccfa8484
SHA256e4fd314579515e6065e60382d2f266607ba872608bb0c9e29a6fda8b9c702383
SHA512b3eeb4d3f9744c8a0b8144e1b3253a1ef3644b331bee8900d9cfdb86d019303f3dca08ee3b2e620f6ef6829dd90d1b356a26ac58f016cbec655a35dd6474906f
-
Filesize
531B
MD5c6d0e7c396afc53356d42e200940ccf2
SHA101c2cc0ae8a6ef646718ec18c33bbab8eb449f1f
SHA25631b46e1e236716c43e331a91424d7fac44a25d377f16039bcc2e2f77ca3c0b81
SHA5128be9e9d2cd9013aa5bd1bdb49fede8c78280f95d8a8578eae9d066900b76d8f6f8f418112704750b44142f1236ad5a7c75fa26e5f0ed165a7f8f8078ca687d9e
-
Filesize
755B
MD5e0260363ad8b61f334ba07ae107742ab
SHA18988c247321fb1ce98af3b7040849079aec926b0
SHA256a220ce88ae3ab4ab816f42f63b230469d0ff7c808a173db23188c6be19050796
SHA512314da0e9a2b4900d50afa63cb415f960f70770ce08c673c0949d02fa7e032bf692bf984b00ce53fe4c9b01162f9bf76cdf013737f9008557bfc03427e46993ee
-
Filesize
754B
MD551d33f3606f4d21851060440894ac6de
SHA1fd15cff1c9ef761d15190ff3e66291ac417b96a5
SHA25695effc255325a06b6aae9e155925efdd36980d42646165f9e9c22fc04a70a117
SHA512c3612878ffafd921c6f9f2e1a8e5a12b5fcf0ecd5d85781a754a5e903cab2714c61a56de2a6efd25ca045b7e1eba77cd38727549e2d3fdb462a2129b49be06de
-
Filesize
754B
MD5a108d637a171deebe548c2ecde19fca4
SHA1940034bb70be4f61beb3df07b7711a63e404d168
SHA256a7ead44236926f9150d00bbcfb052decfb692f186c53a4d495361f475497955a
SHA512996457e0a5bf01b386e5d33edd887fb54c51a9d90ee5373e0decaacd3cefce4bf4be9f4d32c7b69690bcb9bb1fb823f356bbff99d80a52f94114284efc6a342e
-
Filesize
244B
MD5deb3fceb2eab1e4e283346d1349155c2
SHA175bdb377aabf79edce61d400101fc70fcc02e595
SHA25674f62cc121e4d21416feb40578122b5c32a25e16573b8fbe1f227976f2172005
SHA5124a1c58f95c056acea11882b9e0c7a340da7e76900040212932588353e126ecff38f8edacc43863806209978e654225122304ed79dc7afeca9eec851779995163
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ae383cdbbe0956a65731428ed4d0cff6
SHA185440b2b430319a0cbd8cd21c6d7e904be36981b
SHA256e17201e627eb553d37a0e9ebf3edb0ff45f2f58e8f10cc31644240d166324a0f
SHA5125848d3fcbcb4919a20bd876f99c0a37bd368f8e1a691418492df702c6976db837efd70768f0a254d2e2fcfa154f1a2d62a0e5125cbbb176d76a5a2e2fe207fbf
-
Filesize
5.9MB
MD53bb87c756c60cf9058c1495e1cd3e58c
SHA14c3b63f78a7dd951dbefcbf67467713194dbf162
SHA256d03d5c5a22f108298aca52540ce335476cd4cedd72f7573a1822f42e1224c601
SHA512dc646eca765715a2e1c3baf2ca45b10b8e590d8069bc71b0b361db5e212e538d6b2afda8dd4ee4aa3f6a4326a8619e82c18d911fee07d2fc0752d761eca53fb1