Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 02:27
Behavioral task
behavioral1
Sample
JaffaCakes118_d65899b5e01527f9733a44ec48e5d662726af70e326b3cdfa14558617c6ae8bd.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_d65899b5e01527f9733a44ec48e5d662726af70e326b3cdfa14558617c6ae8bd.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_d65899b5e01527f9733a44ec48e5d662726af70e326b3cdfa14558617c6ae8bd.exe
-
Size
1.3MB
-
MD5
ea64bd92629f79ad41a268c995e03fee
-
SHA1
23ad7a3f4526ea4854405192ce1d94ee1e1a27f9
-
SHA256
d65899b5e01527f9733a44ec48e5d662726af70e326b3cdfa14558617c6ae8bd
-
SHA512
e25adb61e76dd2d3d761c45799df85fe7abe2a76dad21f8af8bd572ccbd11df2a08b948deb610012d945b44809486fb90b1654a2b61a161b6008fad38ee17410
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4488 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3872 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 776 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4324 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4676 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5096 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4204 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5116 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1840 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1112 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3276 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5076 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4828 1588 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b67-10.dat dcrat behavioral2/memory/4452-13-0x0000000000F00000-0x0000000001010000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3784 powershell.exe 4952 powershell.exe 5036 powershell.exe 3812 powershell.exe 3768 powershell.exe 1496 powershell.exe 2692 powershell.exe 1792 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_d65899b5e01527f9733a44ec48e5d662726af70e326b3cdfa14558617c6ae8bd.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe -
Executes dropped EXE 14 IoCs
pid Process 4452 DllCommonsvc.exe 4400 unsecapp.exe 4904 unsecapp.exe 3852 unsecapp.exe 1792 unsecapp.exe 2316 unsecapp.exe 1592 unsecapp.exe 2268 unsecapp.exe 4608 unsecapp.exe 3696 unsecapp.exe 4256 unsecapp.exe 1920 unsecapp.exe 328 unsecapp.exe 864 unsecapp.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 17 raw.githubusercontent.com 18 raw.githubusercontent.com 33 raw.githubusercontent.com 38 raw.githubusercontent.com 39 raw.githubusercontent.com 42 raw.githubusercontent.com 44 raw.githubusercontent.com 53 raw.githubusercontent.com 56 raw.githubusercontent.com 45 raw.githubusercontent.com 48 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\es-ES\sppsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\es-ES\0a1fd5f707cd16 DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Speech\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Windows\Help\OEM\ContentStore\sppsvc.exe DllCommonsvc.exe File created C:\Windows\Help\OEM\ContentStore\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Windows\Speech\unsecapp.exe DllCommonsvc.exe File opened for modification C:\Windows\Speech\unsecapp.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d65899b5e01527f9733a44ec48e5d662726af70e326b3cdfa14558617c6ae8bd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings JaffaCakes118_d65899b5e01527f9733a44ec48e5d662726af70e326b3cdfa14558617c6ae8bd.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1788 schtasks.exe 2476 schtasks.exe 1840 schtasks.exe 1688 schtasks.exe 3276 schtasks.exe 3872 schtasks.exe 4324 schtasks.exe 5096 schtasks.exe 776 schtasks.exe 2468 schtasks.exe 5076 schtasks.exe 4828 schtasks.exe 2300 schtasks.exe 2104 schtasks.exe 2932 schtasks.exe 4676 schtasks.exe 4204 schtasks.exe 2888 schtasks.exe 5116 schtasks.exe 1112 schtasks.exe 4488 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 41 IoCs
pid Process 4452 DllCommonsvc.exe 4452 DllCommonsvc.exe 4452 DllCommonsvc.exe 1792 powershell.exe 5036 powershell.exe 1496 powershell.exe 3768 powershell.exe 4952 powershell.exe 4952 powershell.exe 2692 powershell.exe 2692 powershell.exe 3812 powershell.exe 3812 powershell.exe 3784 powershell.exe 3784 powershell.exe 4952 powershell.exe 3812 powershell.exe 4400 unsecapp.exe 4400 unsecapp.exe 1792 powershell.exe 1792 powershell.exe 1496 powershell.exe 1496 powershell.exe 5036 powershell.exe 5036 powershell.exe 3768 powershell.exe 3768 powershell.exe 2692 powershell.exe 3784 powershell.exe 4904 unsecapp.exe 3852 unsecapp.exe 1792 unsecapp.exe 2316 unsecapp.exe 1592 unsecapp.exe 2268 unsecapp.exe 4608 unsecapp.exe 3696 unsecapp.exe 4256 unsecapp.exe 1920 unsecapp.exe 328 unsecapp.exe 864 unsecapp.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 4452 DllCommonsvc.exe Token: SeDebugPrivilege 1792 powershell.exe Token: SeDebugPrivilege 5036 powershell.exe Token: SeDebugPrivilege 1496 powershell.exe Token: SeDebugPrivilege 3768 powershell.exe Token: SeDebugPrivilege 4952 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 3812 powershell.exe Token: SeDebugPrivilege 4400 unsecapp.exe Token: SeDebugPrivilege 3784 powershell.exe Token: SeDebugPrivilege 4904 unsecapp.exe Token: SeDebugPrivilege 3852 unsecapp.exe Token: SeDebugPrivilege 1792 unsecapp.exe Token: SeDebugPrivilege 2316 unsecapp.exe Token: SeDebugPrivilege 1592 unsecapp.exe Token: SeDebugPrivilege 2268 unsecapp.exe Token: SeDebugPrivilege 4608 unsecapp.exe Token: SeDebugPrivilege 3696 unsecapp.exe Token: SeDebugPrivilege 4256 unsecapp.exe Token: SeDebugPrivilege 1920 unsecapp.exe Token: SeDebugPrivilege 328 unsecapp.exe Token: SeDebugPrivilege 864 unsecapp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3988 wrote to memory of 1288 3988 JaffaCakes118_d65899b5e01527f9733a44ec48e5d662726af70e326b3cdfa14558617c6ae8bd.exe 82 PID 3988 wrote to memory of 1288 3988 JaffaCakes118_d65899b5e01527f9733a44ec48e5d662726af70e326b3cdfa14558617c6ae8bd.exe 82 PID 3988 wrote to memory of 1288 3988 JaffaCakes118_d65899b5e01527f9733a44ec48e5d662726af70e326b3cdfa14558617c6ae8bd.exe 82 PID 1288 wrote to memory of 1576 1288 WScript.exe 83 PID 1288 wrote to memory of 1576 1288 WScript.exe 83 PID 1288 wrote to memory of 1576 1288 WScript.exe 83 PID 1576 wrote to memory of 4452 1576 cmd.exe 85 PID 1576 wrote to memory of 4452 1576 cmd.exe 85 PID 4452 wrote to memory of 2692 4452 DllCommonsvc.exe 108 PID 4452 wrote to memory of 2692 4452 DllCommonsvc.exe 108 PID 4452 wrote to memory of 1792 4452 DllCommonsvc.exe 109 PID 4452 wrote to memory of 1792 4452 DllCommonsvc.exe 109 PID 4452 wrote to memory of 3784 4452 DllCommonsvc.exe 110 PID 4452 wrote to memory of 3784 4452 DllCommonsvc.exe 110 PID 4452 wrote to memory of 4952 4452 DllCommonsvc.exe 111 PID 4452 wrote to memory of 4952 4452 DllCommonsvc.exe 111 PID 4452 wrote to memory of 5036 4452 DllCommonsvc.exe 112 PID 4452 wrote to memory of 5036 4452 DllCommonsvc.exe 112 PID 4452 wrote to memory of 3812 4452 DllCommonsvc.exe 113 PID 4452 wrote to memory of 3812 4452 DllCommonsvc.exe 113 PID 4452 wrote to memory of 3768 4452 DllCommonsvc.exe 114 PID 4452 wrote to memory of 3768 4452 DllCommonsvc.exe 114 PID 4452 wrote to memory of 1496 4452 DllCommonsvc.exe 115 PID 4452 wrote to memory of 1496 4452 DllCommonsvc.exe 115 PID 4452 wrote to memory of 4400 4452 DllCommonsvc.exe 123 PID 4452 wrote to memory of 4400 4452 DllCommonsvc.exe 123 PID 4400 wrote to memory of 4868 4400 unsecapp.exe 129 PID 4400 wrote to memory of 4868 4400 unsecapp.exe 129 PID 4868 wrote to memory of 2260 4868 cmd.exe 131 PID 4868 wrote to memory of 2260 4868 cmd.exe 131 PID 4868 wrote to memory of 4904 4868 cmd.exe 134 PID 4868 wrote to memory of 4904 4868 cmd.exe 134 PID 4904 wrote to memory of 1576 4904 unsecapp.exe 136 PID 4904 wrote to memory of 1576 4904 unsecapp.exe 136 PID 1576 wrote to memory of 4700 1576 cmd.exe 138 PID 1576 wrote to memory of 4700 1576 cmd.exe 138 PID 1576 wrote to memory of 3852 1576 cmd.exe 140 PID 1576 wrote to memory of 3852 1576 cmd.exe 140 PID 3852 wrote to memory of 4704 3852 unsecapp.exe 141 PID 3852 wrote to memory of 4704 3852 unsecapp.exe 141 PID 4704 wrote to memory of 3908 4704 cmd.exe 143 PID 4704 wrote to memory of 3908 4704 cmd.exe 143 PID 4704 wrote to memory of 1792 4704 cmd.exe 144 PID 4704 wrote to memory of 1792 4704 cmd.exe 144 PID 1792 wrote to memory of 4972 1792 unsecapp.exe 145 PID 1792 wrote to memory of 4972 1792 unsecapp.exe 145 PID 4972 wrote to memory of 4004 4972 cmd.exe 147 PID 4972 wrote to memory of 4004 4972 cmd.exe 147 PID 4972 wrote to memory of 2316 4972 cmd.exe 148 PID 4972 wrote to memory of 2316 4972 cmd.exe 148 PID 2316 wrote to memory of 2604 2316 unsecapp.exe 149 PID 2316 wrote to memory of 2604 2316 unsecapp.exe 149 PID 2604 wrote to memory of 4956 2604 cmd.exe 151 PID 2604 wrote to memory of 4956 2604 cmd.exe 151 PID 2604 wrote to memory of 1592 2604 cmd.exe 152 PID 2604 wrote to memory of 1592 2604 cmd.exe 152 PID 1592 wrote to memory of 4936 1592 unsecapp.exe 153 PID 1592 wrote to memory of 4936 1592 unsecapp.exe 153 PID 4936 wrote to memory of 1688 4936 cmd.exe 155 PID 4936 wrote to memory of 1688 4936 cmd.exe 155 PID 4936 wrote to memory of 2268 4936 cmd.exe 156 PID 4936 wrote to memory of 2268 4936 cmd.exe 156 PID 2268 wrote to memory of 1356 2268 unsecapp.exe 157 PID 2268 wrote to memory of 1356 2268 unsecapp.exe 157 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d65899b5e01527f9733a44ec48e5d662726af70e326b3cdfa14558617c6ae8bd.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d65899b5e01527f9733a44ec48e5d662726af70e326b3cdfa14558617c6ae8bd.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Speech\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Help\OEM\ContentStore\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\es-ES\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Pictures\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\Speech\unsecapp.exe"C:\Windows\Speech\unsecapp.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NpgWdIWSbT.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2260
-
-
C:\Windows\Speech\unsecapp.exe"C:\Windows\Speech\unsecapp.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\B4BP5ZSgoJ.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:4700
-
-
C:\Windows\Speech\unsecapp.exe"C:\Windows\Speech\unsecapp.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KteTxDTZHh.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3908
-
-
C:\Windows\Speech\unsecapp.exe"C:\Windows\Speech\unsecapp.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NpgWdIWSbT.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4004
-
-
C:\Windows\Speech\unsecapp.exe"C:\Windows\Speech\unsecapp.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\83zFD3riGi.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4956
-
-
C:\Windows\Speech\unsecapp.exe"C:\Windows\Speech\unsecapp.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yTz6y56Ktd.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1688
-
-
C:\Windows\Speech\unsecapp.exe"C:\Windows\Speech\unsecapp.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oYNvu0ZNBR.bat"18⤵PID:1356
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2936
-
-
C:\Windows\Speech\unsecapp.exe"C:\Windows\Speech\unsecapp.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4608 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\83zFD3riGi.bat"20⤵PID:2076
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:5028
-
-
C:\Windows\Speech\unsecapp.exe"C:\Windows\Speech\unsecapp.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IycQG8Pfyu.bat"22⤵PID:3996
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:744
-
-
C:\Windows\Speech\unsecapp.exe"C:\Windows\Speech\unsecapp.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4256 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dekjrv1PTF.bat"24⤵PID:4704
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:3720
-
-
C:\Windows\Speech\unsecapp.exe"C:\Windows\Speech\unsecapp.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kRqsvBC5Qb.bat"26⤵PID:2692
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:2608
-
-
C:\Windows\Speech\unsecapp.exe"C:\Windows\Speech\unsecapp.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:328 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PliZKNaLvF.bat"28⤵PID:3960
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:3252
-
-
C:\Windows\Speech\unsecapp.exe"C:\Windows\Speech\unsecapp.exe"29⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Windows\Speech\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\Speech\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Windows\Speech\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Windows\Help\OEM\ContentStore\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Help\OEM\ContentStore\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Windows\Help\OEM\ContentStore\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\providercommon\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\providercommon\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\providercommon\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\es-ES\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Pictures\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default\Pictures\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Pictures\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\providercommon\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4828
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
195B
MD51c6a093913b23f96b465447bb6ecb706
SHA1001e1f84b7d015255103b6d7e4caed39558864e5
SHA256058aab26d64dac49af625647a1a7bdcb671d236b00cfd2c808f14e7d355497cd
SHA512f7d3b4aab7e04bcf029e4aaf92f32e53dbb7b646232f110286c44d371bf57a6cceb6dca5a2b778c20463ff18cb9d90bb03008e212cb9c63edec0b023dfd434a3
-
Filesize
195B
MD5e4cad15f4b3cfab8af277ce161c11749
SHA179b34b78681465161719a598800362da41e103ba
SHA256c887204a533dd84098f789fb4eb747eac90f44c7c6cd5fbef041181ce428ade2
SHA512d713e6f05258015a01185562c96ca219166f97abebb565eca5f25f799d888bf931725f4fc771848ffef4d90a2ee0ec2cfcb48dc53bb04c831a44a99e5c7d799c
-
Filesize
195B
MD54f55ca992160e0f520bd5ed01819e243
SHA1de00935e83b444898909b7ae98219b02d65f2d20
SHA2563973ad4b68f1cf3d2c22dd97fc52c1bafc6de76d0c69ff3d0cdeb14a1d601199
SHA512dd9f2fc883d2efa2d3d4ed2b3cc95c90468d4c6cb52d57e7fd3836fbcd3613c60cffef8975d5f643b48064656a96ddd2e3cc89c43edff97e7c2d6ab66e9a6d56
-
Filesize
195B
MD5b84bdb4b5bdfe1890a4e70e9dcb92b21
SHA1f27fd54ec2fa53f45f608228d54410843e240d60
SHA2569fea7b0627d08809f1bb5f90373f98c7bb6085f349e9e2f9e25f46cb3be5f894
SHA51289ec43ea04a58424f0c1b49e7a86df1b907a9c5352ccb3ac9845373f7ad677e40ea93599bb87f9426e05221e270b80edfcc2767fbde64d498e10e3b760e6774b
-
Filesize
195B
MD59053fc0bfc6bb63b5fc59e4e0fd63b15
SHA1563fa39adeb35c3c4fda7d9a88a02f1f265b37d7
SHA256310ab8d404dd2924e293e77e577b8cb14977c98a9f273f4546e320d5beea008e
SHA5123c8e64c56b8491c68f88f911c3e983760e6f4e3b5ede3bb9c2a68016022aa1830008befac3608fe889b90b5f6a6c7438048f8c93350da943f3b971ad3a4b005d
-
Filesize
195B
MD555e9072a17178b27d63ec81b73b421de
SHA167779e4f8b447f3a25e454b63ff19560e2c9ff36
SHA2564d12cd3fc0ec4b43498ad9558a4e594959f12f89eb71f81088f1b2e6c6a8a79c
SHA512f2c791602a35b4f7dc2e62a2a8f0cde408f52e74a3cb0eb97e9af4d1a413fd12db9bbcb50b6a25c477c1b71e3ddc4826eaee847a4906f50feb4311b435852753
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
195B
MD56065d4894eded0fac5c00d6fc1574bbb
SHA132ef1fbf5b48cb0574a6431799996e3130e0a07a
SHA25673acd9e88c97b157e61a6a5744a5a76ea93f3acc1338aee40c46275ea123545c
SHA5125ae3a84fdfc481a5c1a9e3bfd8deca31a05c5c59173c5067608d1c190a2e8ea7d5307ec07cbce1d0e1229f8b4973fdfcfd8dec4680c1b34f02bbec899a5beb42
-
Filesize
195B
MD5ed2a188e69d60f32c117b821e852cb9c
SHA19d68e565ac5c13ba4bdf54d44b8a6565ebeb537e
SHA2569a00fbc95cca38b148f2a8f0fcfa2b6bc676daccd6e86f00207bbbb04b79fd9b
SHA512de5f3082a1289224c9b7a2662e8604906e50183f845b9035f5b225f6b5cebd13bde1583ac87b662c250f82cc77f4e1af6e82d4c9a60af2e35f29764cc8673196
-
Filesize
195B
MD58032375ef0b549b3cf0325e87380d925
SHA1e7bf7301c17d3fcb4cbd5291b4d6362373c0b1c3
SHA2563a1efb72852e7885b1726ff56dfefc382de38d88e7fe02a2350b258366614919
SHA5128b7c86d235bdb30a95228460736011117d5dc32d6622c730e7c0f1e993d083fbd9f05526d9056bc65c03718489fd9af443b1d4809a56e0db85a8817880ca8e68
-
Filesize
195B
MD52d45dcf5b082866260edc393faaa6e9e
SHA1d4ab794627ebbbb0b1ca794ef4d74b4b6acb44aa
SHA2561cebbefd1ed7e09d1eb355101493c5940b6f03b46efc488bbc62ae25c9b9e763
SHA512df9cb837ee59281030d60f35e486e199004053a3aef16833c4b46a568ec83b4b73c54ef45c799244533777465a445e9a0b39e49db90702c51b29dcebc8f88d90
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478