Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 01:28
Behavioral task
behavioral1
Sample
JaffaCakes118_882cd7a8175aeed567d981f4e70a3fefcafe706cac10d0a32c2c9d39791fd243.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_882cd7a8175aeed567d981f4e70a3fefcafe706cac10d0a32c2c9d39791fd243.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_882cd7a8175aeed567d981f4e70a3fefcafe706cac10d0a32c2c9d39791fd243.exe
-
Size
1.3MB
-
MD5
1fb7424840b9b4b47eb8b86ea93174d0
-
SHA1
052dd2568ab36a75bcc821d8001ec16b7985d34b
-
SHA256
882cd7a8175aeed567d981f4e70a3fefcafe706cac10d0a32c2c9d39791fd243
-
SHA512
b9d9bdd2ba77cee96b3659cf9213d3ed924ec7a2b5a03b63145aa9896a7350106346fb7cc9e25fd53d4f5feeb03ad2b75c54deae85d7998a646899f7defef0ca
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 3836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 3836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 3836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3948 3836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 3836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 3836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 3836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 3836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4272 3836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3780 3836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 3836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4680 3836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 3836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3472 3836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3864 3836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4868 3836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 3836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3604 3836 schtasks.exe 91 -
resource yara_rule behavioral2/files/0x000a000000023b84-10.dat dcrat behavioral2/memory/2288-13-0x0000000000900000-0x0000000000A10000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1172 powershell.exe 3460 powershell.exe 2380 powershell.exe 4072 powershell.exe 4348 powershell.exe 4448 powershell.exe 2112 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation JaffaCakes118_882cd7a8175aeed567d981f4e70a3fefcafe706cac10d0a32c2c9d39791fd243.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation System.exe -
Executes dropped EXE 15 IoCs
pid Process 2288 DllCommonsvc.exe 2408 System.exe 3944 System.exe 4912 System.exe 3848 System.exe 1140 System.exe 3284 System.exe 640 System.exe 4704 System.exe 3244 System.exe 1692 System.exe 4160 System.exe 868 System.exe 2440 System.exe 2328 System.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 53 raw.githubusercontent.com 56 raw.githubusercontent.com 55 raw.githubusercontent.com 17 raw.githubusercontent.com 38 raw.githubusercontent.com 40 raw.githubusercontent.com 44 raw.githubusercontent.com 45 raw.githubusercontent.com 16 raw.githubusercontent.com 43 raw.githubusercontent.com 54 raw.githubusercontent.com 25 raw.githubusercontent.com 46 raw.githubusercontent.com 57 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\de-DE\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\27d1bcfc3c54e0 DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Migration\WTR\winlogon.exe DllCommonsvc.exe File created C:\Windows\Migration\WTR\cc11b995f2a76d DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_882cd7a8175aeed567d981f4e70a3fefcafe706cac10d0a32c2c9d39791fd243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings JaffaCakes118_882cd7a8175aeed567d981f4e70a3fefcafe706cac10d0a32c2c9d39791fd243.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings System.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2536 schtasks.exe 3948 schtasks.exe 3780 schtasks.exe 4680 schtasks.exe 2352 schtasks.exe 2560 schtasks.exe 4272 schtasks.exe 5020 schtasks.exe 3472 schtasks.exe 3864 schtasks.exe 2156 schtasks.exe 2368 schtasks.exe 1788 schtasks.exe 1724 schtasks.exe 1552 schtasks.exe 4868 schtasks.exe 2960 schtasks.exe 3604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2288 DllCommonsvc.exe 2112 powershell.exe 2112 powershell.exe 2380 powershell.exe 2380 powershell.exe 4448 powershell.exe 4448 powershell.exe 3460 powershell.exe 3460 powershell.exe 4348 powershell.exe 4348 powershell.exe 4072 powershell.exe 4072 powershell.exe 4348 powershell.exe 1172 powershell.exe 1172 powershell.exe 2408 System.exe 2408 System.exe 2380 powershell.exe 2112 powershell.exe 4448 powershell.exe 3460 powershell.exe 4072 powershell.exe 1172 powershell.exe 3944 System.exe 4912 System.exe 3848 System.exe 1140 System.exe 3284 System.exe 640 System.exe 4704 System.exe 3244 System.exe 1692 System.exe 4160 System.exe 868 System.exe 2440 System.exe 2328 System.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2288 DllCommonsvc.exe Token: SeDebugPrivilege 2112 powershell.exe Token: SeDebugPrivilege 2380 powershell.exe Token: SeDebugPrivilege 4448 powershell.exe Token: SeDebugPrivilege 3460 powershell.exe Token: SeDebugPrivilege 4072 powershell.exe Token: SeDebugPrivilege 4348 powershell.exe Token: SeDebugPrivilege 2408 System.exe Token: SeDebugPrivilege 1172 powershell.exe Token: SeDebugPrivilege 3944 System.exe Token: SeDebugPrivilege 4912 System.exe Token: SeDebugPrivilege 3848 System.exe Token: SeDebugPrivilege 1140 System.exe Token: SeDebugPrivilege 3284 System.exe Token: SeDebugPrivilege 640 System.exe Token: SeDebugPrivilege 4704 System.exe Token: SeDebugPrivilege 3244 System.exe Token: SeDebugPrivilege 1692 System.exe Token: SeDebugPrivilege 4160 System.exe Token: SeDebugPrivilege 868 System.exe Token: SeDebugPrivilege 2440 System.exe Token: SeDebugPrivilege 2328 System.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1928 wrote to memory of 740 1928 JaffaCakes118_882cd7a8175aeed567d981f4e70a3fefcafe706cac10d0a32c2c9d39791fd243.exe 83 PID 1928 wrote to memory of 740 1928 JaffaCakes118_882cd7a8175aeed567d981f4e70a3fefcafe706cac10d0a32c2c9d39791fd243.exe 83 PID 1928 wrote to memory of 740 1928 JaffaCakes118_882cd7a8175aeed567d981f4e70a3fefcafe706cac10d0a32c2c9d39791fd243.exe 83 PID 740 wrote to memory of 2868 740 WScript.exe 88 PID 740 wrote to memory of 2868 740 WScript.exe 88 PID 740 wrote to memory of 2868 740 WScript.exe 88 PID 2868 wrote to memory of 2288 2868 cmd.exe 92 PID 2868 wrote to memory of 2288 2868 cmd.exe 92 PID 2288 wrote to memory of 1172 2288 DllCommonsvc.exe 111 PID 2288 wrote to memory of 1172 2288 DllCommonsvc.exe 111 PID 2288 wrote to memory of 3460 2288 DllCommonsvc.exe 112 PID 2288 wrote to memory of 3460 2288 DllCommonsvc.exe 112 PID 2288 wrote to memory of 2380 2288 DllCommonsvc.exe 113 PID 2288 wrote to memory of 2380 2288 DllCommonsvc.exe 113 PID 2288 wrote to memory of 4072 2288 DllCommonsvc.exe 114 PID 2288 wrote to memory of 4072 2288 DllCommonsvc.exe 114 PID 2288 wrote to memory of 4348 2288 DllCommonsvc.exe 115 PID 2288 wrote to memory of 4348 2288 DllCommonsvc.exe 115 PID 2288 wrote to memory of 2112 2288 DllCommonsvc.exe 116 PID 2288 wrote to memory of 2112 2288 DllCommonsvc.exe 116 PID 2288 wrote to memory of 4448 2288 DllCommonsvc.exe 117 PID 2288 wrote to memory of 4448 2288 DllCommonsvc.exe 117 PID 2288 wrote to memory of 2408 2288 DllCommonsvc.exe 124 PID 2288 wrote to memory of 2408 2288 DllCommonsvc.exe 124 PID 2408 wrote to memory of 916 2408 System.exe 129 PID 2408 wrote to memory of 916 2408 System.exe 129 PID 916 wrote to memory of 1284 916 cmd.exe 131 PID 916 wrote to memory of 1284 916 cmd.exe 131 PID 916 wrote to memory of 3944 916 cmd.exe 137 PID 916 wrote to memory of 3944 916 cmd.exe 137 PID 3944 wrote to memory of 4484 3944 System.exe 139 PID 3944 wrote to memory of 4484 3944 System.exe 139 PID 4484 wrote to memory of 1456 4484 cmd.exe 141 PID 4484 wrote to memory of 1456 4484 cmd.exe 141 PID 4484 wrote to memory of 4912 4484 cmd.exe 143 PID 4484 wrote to memory of 4912 4484 cmd.exe 143 PID 4912 wrote to memory of 5076 4912 System.exe 147 PID 4912 wrote to memory of 5076 4912 System.exe 147 PID 5076 wrote to memory of 4588 5076 cmd.exe 150 PID 5076 wrote to memory of 4588 5076 cmd.exe 150 PID 5076 wrote to memory of 3848 5076 cmd.exe 152 PID 5076 wrote to memory of 3848 5076 cmd.exe 152 PID 3848 wrote to memory of 4764 3848 System.exe 154 PID 3848 wrote to memory of 4764 3848 System.exe 154 PID 4764 wrote to memory of 2820 4764 cmd.exe 156 PID 4764 wrote to memory of 2820 4764 cmd.exe 156 PID 4764 wrote to memory of 1140 4764 cmd.exe 158 PID 4764 wrote to memory of 1140 4764 cmd.exe 158 PID 1140 wrote to memory of 900 1140 System.exe 161 PID 1140 wrote to memory of 900 1140 System.exe 161 PID 900 wrote to memory of 4868 900 cmd.exe 163 PID 900 wrote to memory of 4868 900 cmd.exe 163 PID 900 wrote to memory of 3284 900 cmd.exe 165 PID 900 wrote to memory of 3284 900 cmd.exe 165 PID 3284 wrote to memory of 2284 3284 System.exe 167 PID 3284 wrote to memory of 2284 3284 System.exe 167 PID 2284 wrote to memory of 2056 2284 cmd.exe 169 PID 2284 wrote to memory of 2056 2284 cmd.exe 169 PID 2284 wrote to memory of 640 2284 cmd.exe 171 PID 2284 wrote to memory of 640 2284 cmd.exe 171 PID 640 wrote to memory of 2696 640 System.exe 173 PID 640 wrote to memory of 2696 640 System.exe 173 PID 2696 wrote to memory of 2016 2696 cmd.exe 175 PID 2696 wrote to memory of 2016 2696 cmd.exe 175 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_882cd7a8175aeed567d981f4e70a3fefcafe706cac10d0a32c2c9d39791fd243.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_882cd7a8175aeed567d981f4e70a3fefcafe706cac10d0a32c2c9d39791fd243.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Migration\WTR\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\de-DE\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uVa8TbDE3p.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1284
-
-
C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J2mXRZwkCj.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1456
-
-
C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rZY5mW9Lj2.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4588
-
-
C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\arqkgCRh4V.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2820
-
-
C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oYNvu0ZNBR.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4868
-
-
C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hevtjRcN1r.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2056
-
-
C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WtQmBjXbDh.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2016
-
-
C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\989MOUOnUX.bat"20⤵PID:3384
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:3076
-
-
C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3244 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WzmeI2KvQx.bat"22⤵PID:2592
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1532
-
-
C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PliZKNaLvF.bat"24⤵PID:4688
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4808
-
-
C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4160 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\B4BP5ZSgoJ.bat"26⤵PID:4360
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4368
-
-
C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yTz6y56Ktd.bat"28⤵PID:888
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:264
-
-
C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2440 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dekjrv1PTF.bat"30⤵PID:700
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:468
-
-
C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"C:\Program Files (x86)\Internet Explorer\de-DE\System.exe"31⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\providercommon\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Windows\Migration\WTR\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Windows\Migration\WTR\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3604
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
222B
MD5b104034c4b88a8bde7ed629fd6a40b3c
SHA1169a973764a9e5bfcb7fd53477456bf978dfcdfc
SHA2564bff15b4282db9d3784101cc771aff3a763720f01d636d8a6f69bfd11e573491
SHA51267052642b5b983113d73927773e2fe10e2bca3666277df542d7b47ae239230f27e5b63f2ff862cfe96331ddee115d539c8f6511aca453566b4f25b73975d1f76
-
Filesize
222B
MD5beb03d26f669e4b6ff85e46424130ed1
SHA133815e8c674f4fb3dc84f7e4d9dec5367eaa352c
SHA256d7b810148aed8736ca5d80fbb1fe16e3dbb2c115741c10e4e0f587a9cebe1a44
SHA5126ec77fc82db627b8d46f4b95b3b4cd637bba1e1e81edcdc87c63ebd1710287702191911fb1932e8750f0be2b71b9e8b5dfe81b53ec8576c7a023b873aaaf5b3d
-
Filesize
222B
MD598b1b69c388f1a9a5f48ae5d0f97db8c
SHA16003a56dd608a41f94f167ddb70fe9bd96663391
SHA2566850a17888700ac50d999b97c5d2b9d7b62512142139aeb83d6cb3930c12ef1f
SHA5120e950cd2d058d984caf0428e241e07a96341a835215e83a15bdc0f291c216a4edce275a146b1f4c6d213e5940af3f4dbae123e535d046df0f60b44fa1206179c
-
Filesize
222B
MD572b4f4421c3d2877e12af097eaea0c51
SHA18b5aaaa1b10647e2d51850eab1ed0f569957648c
SHA2566bb9c5026b80d3aa1ddb53d27784d4e00e9fe770ea03a183cd45548c99cf6e93
SHA512430a03122921fe5e89646114a308df333bb9448fa2b980abe314d1d893f381d1a28ae1d8a9cedb9d7c52993bc497f49bf2f0527b86455d8036025da60cebef71
-
Filesize
222B
MD5a1234946b76f5114631e90142030f572
SHA156515da2cc638ecbdefb52031809231f69e77360
SHA256b66df4589a90d85e657e42319ae6b643719cd077e26c15d012fdb9e318d6a6da
SHA51264bf625e5bb84cc7394988d41945bb629919f6343076a542bffc66f047500ffc6b155119fd1776a772fa3b2b482e571278ca48bc3f51b63bbdf1bac1abf636f5
-
Filesize
222B
MD57fbd9baf3bc68f87c0e751d9c2a05599
SHA1b7151e3fb9063c4a98cd77258f2616c0e260f3cd
SHA256d4e4300ca492b377b8161a873e67a8b754d68ba0cc00fe43f8b67ec21a4dbc7a
SHA512e7e316cbda2ad4b0e98562ecdc32584abbeb827accbb07adbf6db4046bb9590f7a4126389d262cea7b1b983bf569ddc33c34452621fc72064be7c35b0d235506
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
222B
MD5f49a042db3c9fa4931209b9f4dc61648
SHA1571624c92f8c61cb899bcae2e6bc62dca7d14485
SHA256efd8b18ebf3df12db662afd687a087c1798b16b9b0a738bbc18a846730cb05e7
SHA512ef76b2be263d97c64d548a6bce2e2db9f98575679216407563969e05f5a173ffdeba83ea49391408e3bea67954f904b523603a0579ae2dec440331aa92974056
-
Filesize
222B
MD5472bf7685aa7d6dac05517d5885ea45b
SHA1f50941efdb255eebbae996fd0dca89e376e4ca7d
SHA25608f0c0e75b1bdf5ac06160f931a240c877d378bb070d78e8bf3f44082f021c25
SHA5126a2306600d21351454a1794fc2b5f4f30a40c2bf65b6436f8ed0eec723d66d257fe9013f7636ce92a4e5515a25457aa97bc1f91b3fb9dc93d2fccaaa5a09b5c5
-
Filesize
222B
MD516e06dc4cd3586eeed66f122eaba83e7
SHA1463f0760879f2c87468a099d89ae26e84164c2f8
SHA25642097482c15554d3293ab274688386d9017c68cc204370ba731dc4e30a10a3d7
SHA512c388d88d17030a3203abc9f9503531cd8377ad342be08fdcebd5847f4b57c8c24b494e10dd640b95046fbe6e53675b5ed9c832224d79fe39a0e542913dd0a2f4
-
Filesize
222B
MD51ef27ec8c3f5c5b0829898fc23fa2e21
SHA1edcbdba34f59794303d8840ef04aebc4e6e4d7e9
SHA25607b51cb97033167d599646cebf48c1b8baeab6d3ae9a6f444aa455dac8d92e18
SHA51212b3e3b1b4ade069cb1524eaa7d22d8a900d8dce9ef9952d7e0e4fed52ce39b8d4bc092cb791b6cfd07815a63e472de47ff9aa945e6b5d0969bd5b25ebb3b913
-
Filesize
222B
MD5c10bf31dfae79650209192d56676cab4
SHA11c00bfee95f88afb783912992552f91e5de81790
SHA256e8c45c2331affc198a4408e8e9a4978d11234aaaa47b67528f4d1ee99a01ae46
SHA5124b11570e9ea4535394a6dc4dcd99366ceb0a5604ed0fac7ded3b8341cff5f6ddd8024870bd800eb4c81c7e0638d7ea7c0627ef63ed9c0c47f9c555034bdb7be8
-
Filesize
222B
MD5189a7d287a51cf7f87282e854511936d
SHA1720b7e57803923c94ad590d0748994af3713da66
SHA256083107cba083b0287e204f6a75fd91eab5b7c6baa659de67c246358df741472f
SHA5127fa3173bba2acc8e6123a002f32de2a0d811f1bed6e3dcff6eb2cbd6a5919b802a6df9bcf622aa00de970ee040b2ddd557be6bec79d99716a2eaf78a4a5188af
-
Filesize
222B
MD557f971ac702c61e140cd0dc4e1f7d21d
SHA1dde0d77af5e1609143e53f5bf86341fb25736f25
SHA256e7cf3dacb55f234e1d1d8ebfd76b7be00b3da2b9299eafc82751cd157ab57a09
SHA5125e111fa62f4b2c3cb372e4cb04cbabdc31d277fcbdbf40fd9791091816e60d252a88ca604f5b13f18523ffe863e5388f78839f410acbe06cf2e30416fed3e792
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478