Resubmissions
08-12-2024 11:04
241208-m6n5ja1qcv 10Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 11:04
Static task
static1
Behavioral task
behavioral1
Sample
d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe
-
Size
978KB
-
MD5
d6b8c1db03cd0f282e1718daf0dc35cf
-
SHA1
33435de2eb5be3e242bc75d3c6722e6e1a9b866c
-
SHA256
7849b02c1912451ca4703361443e161953750e9783ee237985db9cafaff76c04
-
SHA512
fa8bc7754009e447c1a87bd1e8183e5138eb2a637a6a3853f546af48a3564522b634341f2ed09117048f549953010c7fc4d67a72194121e23171f5f3f8746c27
-
SSDEEP
24576:gHmSroFu1bU2XbykgUD5G5/XjaTG5lgUChKw9NQLH:gH7k4lyzBdToG5Wj9U
Malware Config
Signatures
-
DcRat 12 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 2764 schtasks.exe 2552 schtasks.exe 1536 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 1316 schtasks.exe 1308 schtasks.exe 1044 schtasks.exe 1812 schtasks.exe 1900 schtasks.exe 796 schtasks.exe 1688 schtasks.exe 1156 schtasks.exe -
Dcrat family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe -
Process spawned unexpected child process 11 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 2688 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 2688 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1156 2688 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 2688 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 2688 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 2688 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 2688 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 2688 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 2688 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 796 2688 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 2688 schtasks.exe 36 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe = "0" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\Windows Defender\fr-FR\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe = "0" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2952-23-0x0000000000400000-0x00000000004AC000-memory.dmp dcrat behavioral1/memory/2952-30-0x0000000000400000-0x00000000004AC000-memory.dmp dcrat behavioral1/memory/2952-29-0x0000000000400000-0x00000000004AC000-memory.dmp dcrat behavioral1/memory/2952-28-0x0000000000400000-0x00000000004AC000-memory.dmp dcrat behavioral1/memory/2952-25-0x0000000000400000-0x00000000004AC000-memory.dmp dcrat behavioral1/memory/2056-75-0x0000000000400000-0x00000000004AC000-memory.dmp dcrat behavioral1/memory/2056-77-0x0000000000400000-0x00000000004AC000-memory.dmp dcrat -
Detected Nirsoft tools 1 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/files/0x00070000000186e7-7.dat Nirsoft -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2820 powershell.exe 1072 powershell.exe 1600 powershell.exe -
Executes dropped EXE 8 IoCs
pid Process 2608 AdvancedRun.exe 1152 AdvancedRun.exe 1440 AdvancedRun.exe 560 AdvancedRun.exe 2188 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 1772 AdvancedRun.exe 2204 AdvancedRun.exe 1988 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe -
Loads dropped DLL 13 IoCs
pid Process 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 2608 AdvancedRun.exe 2608 AdvancedRun.exe 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 1440 AdvancedRun.exe 1440 AdvancedRun.exe 2056 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 2188 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 2188 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 1772 AdvancedRun.exe 1772 AdvancedRun.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\Windows Defender\fr-FR\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe = "0" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe = "0" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Documents and Settings\\explorer.exe\"" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\SPInf\\wininit.exe\"" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\ReAgent\\wininit.exe\"" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files\\Microsoft Office\\Office14\\1033\\Idle.exe\"" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\Microsoft Visual Studio 8\\SDK\\Idle.exe\"" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\ProgramData\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\sppsvc.exe\"" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Windows\\System32\\wbem\\mpssvc\\WmiPrvSE.exe\"" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\Speech\\System.exe\"" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\pl-PL\\smss.exe\"" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Users\\Admin\\Music\\services.exe\"" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118 = "\"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe\"" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File created C:\Windows\SysWOW64\SPInf\wininit.exe d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Windows\SysWOW64\SPInf\560854153607923c4c5f107085a7db67be01f252 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Windows\SysWOW64\ReAgent\wininit.exe d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Windows\SysWOW64\ReAgent\560854153607923c4c5f107085a7db67be01f252 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Windows\SysWOW64\pl-PL\smss.exe d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Windows\SysWOW64\pl-PL\69ddcba757bf72f7d36c464c71f42baab150b2b9 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Windows\SysWOW64\wbem\mpssvc\WmiPrvSE.exe d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Windows\SysWOW64\wbem\mpssvc\24dbde2999530ef5fd907494bc374d663924116c d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2140 set thread context of 2952 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 35 PID 2024 set thread context of 2056 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 52 PID 2188 set thread context of 1988 2188 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 64 -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\Office14\1033\Idle.exe d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\Office14\1033\6ccacd8608530fba3a93e87ae2225c7032aa18c1 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\Idle.exe d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\6ccacd8608530fba3a93e87ae2225c7032aa18c1 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\23bafe3d118821396627f9f3b74ae32804db0c7c d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Speech\System.exe d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Windows\Speech\27d1bcfc3c54e0e44ea423ffd4ee81fe73670a2a d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe -
Access Token Manipulation: Create Process with Token 1 TTPs 3 IoCs
pid Process 2608 AdvancedRun.exe 1440 AdvancedRun.exe 1772 AdvancedRun.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language w32tm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1044 schtasks.exe 2764 schtasks.exe 1316 schtasks.exe 1308 schtasks.exe 1812 schtasks.exe 1900 schtasks.exe 1536 schtasks.exe 796 schtasks.exe 1688 schtasks.exe 2552 schtasks.exe 1156 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2608 AdvancedRun.exe 2608 AdvancedRun.exe 1152 AdvancedRun.exe 1152 AdvancedRun.exe 2820 powershell.exe 2952 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 2952 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 2952 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 1440 AdvancedRun.exe 1440 AdvancedRun.exe 560 AdvancedRun.exe 560 AdvancedRun.exe 1072 powershell.exe 2056 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 1772 AdvancedRun.exe 1772 AdvancedRun.exe 2204 AdvancedRun.exe 2204 AdvancedRun.exe 1600 powershell.exe 1988 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2608 AdvancedRun.exe Token: SeImpersonatePrivilege 2608 AdvancedRun.exe Token: SeDebugPrivilege 1152 AdvancedRun.exe Token: SeImpersonatePrivilege 1152 AdvancedRun.exe Token: SeDebugPrivilege 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Token: SeDebugPrivilege 2952 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 1440 AdvancedRun.exe Token: SeImpersonatePrivilege 1440 AdvancedRun.exe Token: SeDebugPrivilege 560 AdvancedRun.exe Token: SeImpersonatePrivilege 560 AdvancedRun.exe Token: SeDebugPrivilege 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Token: SeDebugPrivilege 2056 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Token: SeDebugPrivilege 1072 powershell.exe Token: SeDebugPrivilege 1772 AdvancedRun.exe Token: SeImpersonatePrivilege 1772 AdvancedRun.exe Token: SeDebugPrivilege 2204 AdvancedRun.exe Token: SeImpersonatePrivilege 2204 AdvancedRun.exe Token: SeDebugPrivilege 2188 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Token: SeDebugPrivilege 1988 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Token: SeDebugPrivilege 1600 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2140 wrote to memory of 2608 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 30 PID 2140 wrote to memory of 2608 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 30 PID 2140 wrote to memory of 2608 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 30 PID 2140 wrote to memory of 2608 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 30 PID 2608 wrote to memory of 1152 2608 AdvancedRun.exe 31 PID 2608 wrote to memory of 1152 2608 AdvancedRun.exe 31 PID 2608 wrote to memory of 1152 2608 AdvancedRun.exe 31 PID 2608 wrote to memory of 1152 2608 AdvancedRun.exe 31 PID 2140 wrote to memory of 2820 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 33 PID 2140 wrote to memory of 2820 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 33 PID 2140 wrote to memory of 2820 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 33 PID 2140 wrote to memory of 2820 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 33 PID 2140 wrote to memory of 2952 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 35 PID 2140 wrote to memory of 2952 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 35 PID 2140 wrote to memory of 2952 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 35 PID 2140 wrote to memory of 2952 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 35 PID 2140 wrote to memory of 2952 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 35 PID 2140 wrote to memory of 2952 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 35 PID 2140 wrote to memory of 2952 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 35 PID 2140 wrote to memory of 2952 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 35 PID 2140 wrote to memory of 2952 2140 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 35 PID 2952 wrote to memory of 1672 2952 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 42 PID 2952 wrote to memory of 1672 2952 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 42 PID 2952 wrote to memory of 1672 2952 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 42 PID 2952 wrote to memory of 1672 2952 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 42 PID 1672 wrote to memory of 1340 1672 cmd.exe 44 PID 1672 wrote to memory of 1340 1672 cmd.exe 44 PID 1672 wrote to memory of 1340 1672 cmd.exe 44 PID 1672 wrote to memory of 1340 1672 cmd.exe 44 PID 1672 wrote to memory of 1716 1672 cmd.exe 45 PID 1672 wrote to memory of 1716 1672 cmd.exe 45 PID 1672 wrote to memory of 1716 1672 cmd.exe 45 PID 1672 wrote to memory of 1716 1672 cmd.exe 45 PID 1716 wrote to memory of 1864 1716 w32tm.exe 46 PID 1716 wrote to memory of 1864 1716 w32tm.exe 46 PID 1716 wrote to memory of 1864 1716 w32tm.exe 46 PID 1716 wrote to memory of 1864 1716 w32tm.exe 46 PID 1672 wrote to memory of 2024 1672 cmd.exe 47 PID 1672 wrote to memory of 2024 1672 cmd.exe 47 PID 1672 wrote to memory of 2024 1672 cmd.exe 47 PID 1672 wrote to memory of 2024 1672 cmd.exe 47 PID 2024 wrote to memory of 1440 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 48 PID 2024 wrote to memory of 1440 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 48 PID 2024 wrote to memory of 1440 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 48 PID 2024 wrote to memory of 1440 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 48 PID 1440 wrote to memory of 560 1440 AdvancedRun.exe 49 PID 1440 wrote to memory of 560 1440 AdvancedRun.exe 49 PID 1440 wrote to memory of 560 1440 AdvancedRun.exe 49 PID 1440 wrote to memory of 560 1440 AdvancedRun.exe 49 PID 2024 wrote to memory of 1072 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 50 PID 2024 wrote to memory of 1072 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 50 PID 2024 wrote to memory of 1072 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 50 PID 2024 wrote to memory of 1072 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 50 PID 2024 wrote to memory of 2056 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 52 PID 2024 wrote to memory of 2056 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 52 PID 2024 wrote to memory of 2056 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 52 PID 2024 wrote to memory of 2056 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 52 PID 2024 wrote to memory of 2056 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 52 PID 2024 wrote to memory of 2056 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 52 PID 2024 wrote to memory of 2056 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 52 PID 2024 wrote to memory of 2056 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 52 PID 2024 wrote to memory of 2056 2024 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 52 PID 2056 wrote to memory of 2188 2056 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 59 PID 2056 wrote to memory of 2188 2056 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 59 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe"1⤵
- DcRat
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\454bdd99-72e7-42d8-a6a7-60c7091d3343\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\454bdd99-72e7-42d8-a6a7-60c7091d3343\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\454bdd99-72e7-42d8-a6a7-60c7091d3343\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\454bdd99-72e7-42d8-a6a7-60c7091d3343\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\454bdd99-72e7-42d8-a6a7-60c7091d3343\AdvancedRun.exe" /SpecialRun 4101d8 26083⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1PdlJXOkrr.bat"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:1340
-
-
C:\Windows\SysWOW64\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:1864
-
-
-
C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe"4⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\ad76edb5-f41f-44a7-a407-1f92f0ff3b50\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\ad76edb5-f41f-44a7-a407-1f92f0ff3b50\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\ad76edb5-f41f-44a7-a407-1f92f0ff3b50\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run5⤵
- Executes dropped EXE
- Loads dropped DLL
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Users\Admin\AppData\Local\Temp\ad76edb5-f41f-44a7-a407-1f92f0ff3b50\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\ad76edb5-f41f-44a7-a407-1f92f0ff3b50\AdvancedRun.exe" /SpecialRun 4101d8 14406⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe" -Force5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe"5⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Program Files (x86)\Windows Defender\fr-FR\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe"C:\Program Files (x86)\Windows Defender\fr-FR\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe"6⤵
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\5cf6cadf-0cf2-4c4f-ba19-9f368cf26a10\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\5cf6cadf-0cf2-4c4f-ba19-9f368cf26a10\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\5cf6cadf-0cf2-4c4f-ba19-9f368cf26a10\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run7⤵
- Executes dropped EXE
- Loads dropped DLL
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772 -
C:\Users\Admin\AppData\Local\Temp\5cf6cadf-0cf2-4c4f-ba19-9f368cf26a10\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\5cf6cadf-0cf2-4c4f-ba19-9f368cf26a10\AdvancedRun.exe" /SpecialRun 4101d8 17728⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Windows Defender\fr-FR\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe" -Force7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Program Files (x86)\Windows Defender\fr-FR\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe"C:\Program Files (x86)\Windows Defender\fr-FR\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\mpssvc\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Documents and Settings\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\SPInf\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\ReAgent\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Admin\Music\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\Speech\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\System32\pl-PL\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Access Token Manipulation
1Create Process with Token
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Access Token Manipulation
1Create Process with Token
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
300B
MD539e6786f831dab14d07e5ddbe464a059
SHA1395f61afb0b4bdb2bc2e798e39a08f797cd75d4e
SHA256707c60a0ebfd2884fa885f8afb207953641d8123555abf155740bd39c4866414
SHA51211fb938740ec06cf7eef6414e8ab8dd367774cc54009ce9414b1f028d121903905e233f45421959b62d9318c6bde9505279ad69abbc745526c8e05074a6cdf10
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\I20ZG91OG6TH8K1AVXTX.temp
Filesize7KB
MD5261062452305fbfb44532c770f7cd786
SHA127b1f51ee19c7abacfc9b9cfcb2ff4255cd979b8
SHA256d3c14068bfeb4ee594b0cdc2ac30090bc1a8bafc9dd4688323ffc2f7b813bb0b
SHA512fbc2abd979614b7add2dd9b86959d39f58ddd94e075e602503256505889600373522ebc1bd17f7add297347261ad44272e0f1e06f037909b16c4acc637d39c59
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e9cd4cf1cbce03e34c39b5454d5f23a8
SHA18430025928800e337a337307d97ea2023895e5bd
SHA2566e61bfa00773fefad46bf80f053178021c36d2022c7e7e2a35436f053569b98f
SHA512ce2dba0e2c4ec37c82f416936c09efdc47737dbae31ca3e25664e35849fd527edd44d23855f4be294f4d69eab0100ed20b1c936dc6a8adf3787c201783c1c6e6
-
Filesize
978KB
MD5d6b8c1db03cd0f282e1718daf0dc35cf
SHA133435de2eb5be3e242bc75d3c6722e6e1a9b866c
SHA2567849b02c1912451ca4703361443e161953750e9783ee237985db9cafaff76c04
SHA512fa8bc7754009e447c1a87bd1e8183e5138eb2a637a6a3853f546af48a3564522b634341f2ed09117048f549953010c7fc4d67a72194121e23171f5f3f8746c27
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a