Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 04:42
Behavioral task
behavioral1
Sample
JaffaCakes118_cb81f1b0ef55de938bb1d47278f6cf8afc64437c2fddf9a35899c3fae5178079.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_cb81f1b0ef55de938bb1d47278f6cf8afc64437c2fddf9a35899c3fae5178079.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_cb81f1b0ef55de938bb1d47278f6cf8afc64437c2fddf9a35899c3fae5178079.exe
-
Size
1.3MB
-
MD5
d5747aaf4dd81af83d2a861e879b4ba9
-
SHA1
5b8dc176772f11ca3941ba2f14d6cfc4aa7d35b2
-
SHA256
cb81f1b0ef55de938bb1d47278f6cf8afc64437c2fddf9a35899c3fae5178079
-
SHA512
b08deabe39d3316cbca67df398c7b03977cbcb9977c5298e520a1ac0df1108b86bc56baffcd683cd9e87a6fbc17ae91106033d7a663cfe703bee1c1adad4a019
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3872 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4296 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5084 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4132 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 356 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2308 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4224 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4596 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4712 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4588 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 716 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4512 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 628 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1304 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4300 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3580 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4412 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3740 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 404 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4544 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3668 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1168 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4420 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4188 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4116 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4108 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1180 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4068 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3628 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4120 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4136 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1300 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3328 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1840 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4740 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4444 3396 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1236 3396 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b89-9.dat dcrat behavioral2/memory/4516-13-0x00000000005C0000-0x00000000006D0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2676 powershell.exe 1892 powershell.exe 1560 powershell.exe 4660 powershell.exe 2852 powershell.exe 3944 powershell.exe 3084 powershell.exe 4688 powershell.exe 3232 powershell.exe 2864 powershell.exe 4748 powershell.exe 3824 powershell.exe 4872 powershell.exe 964 powershell.exe 2640 powershell.exe 1284 powershell.exe 3392 powershell.exe 4756 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_cb81f1b0ef55de938bb1d47278f6cf8afc64437c2fddf9a35899c3fae5178079.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sysmon.exe -
Executes dropped EXE 13 IoCs
pid Process 4516 DllCommonsvc.exe 2624 sysmon.exe 5888 sysmon.exe 4712 sysmon.exe 5268 sysmon.exe 832 sysmon.exe 3980 sysmon.exe 1628 sysmon.exe 296 sysmon.exe 1456 sysmon.exe 2952 sysmon.exe 1148 sysmon.exe 6056 sysmon.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 55 raw.githubusercontent.com 20 raw.githubusercontent.com 37 raw.githubusercontent.com 44 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 51 raw.githubusercontent.com 54 raw.githubusercontent.com 21 raw.githubusercontent.com 24 raw.githubusercontent.com 38 raw.githubusercontent.com 42 raw.githubusercontent.com 43 raw.githubusercontent.com -
Drops file in Program Files directory 20 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\sppsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\sihost.exe DllCommonsvc.exe File created C:\Program Files\Crashpad\attachments\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\c82b8037eab33d DllCommonsvc.exe File created C:\Program Files\Crashpad\attachments\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\0a1fd5f707cd16 DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\sihost.exe DllCommonsvc.exe File created C:\Program Files\Java\121e5b5079f7c0 DllCommonsvc.exe File created C:\Program Files (x86)\Google\Temp\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files\Windows Security\BrowserCore\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files\ModifiableWindowsApps\sysmon.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Program Files\Java\sysmon.exe DllCommonsvc.exe File created C:\Program Files\Windows Security\BrowserCore\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\WaaSMedicAgent.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\Temp\a76d7bf15d8370 DllCommonsvc.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office 15\ClientX64\e6c9b481da804f DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Installer\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\Installer\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Windows\WaaS\services\TextInputHost.exe DllCommonsvc.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-p..st-common.resources_31bf3856ad364e35_10.0.19041.1_it-it_b782279a79878bde\SppExtComObj.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_cb81f1b0ef55de938bb1d47278f6cf8afc64437c2fddf9a35899c3fae5178079.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings JaffaCakes118_cb81f1b0ef55de938bb1d47278f6cf8afc64437c2fddf9a35899c3fae5178079.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sysmon.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 356 schtasks.exe 4224 schtasks.exe 4136 schtasks.exe 1840 schtasks.exe 4740 schtasks.exe 1236 schtasks.exe 4296 schtasks.exe 4884 schtasks.exe 3580 schtasks.exe 3740 schtasks.exe 4188 schtasks.exe 1888 schtasks.exe 3628 schtasks.exe 2316 schtasks.exe 716 schtasks.exe 2392 schtasks.exe 1300 schtasks.exe 5084 schtasks.exe 4132 schtasks.exe 2792 schtasks.exe 4412 schtasks.exe 4544 schtasks.exe 1168 schtasks.exe 4116 schtasks.exe 2296 schtasks.exe 2012 schtasks.exe 4596 schtasks.exe 4588 schtasks.exe 1304 schtasks.exe 1628 schtasks.exe 2404 schtasks.exe 1708 schtasks.exe 404 schtasks.exe 4420 schtasks.exe 4512 schtasks.exe 2692 schtasks.exe 1268 schtasks.exe 2148 schtasks.exe 4068 schtasks.exe 4120 schtasks.exe 4444 schtasks.exe 3872 schtasks.exe 2308 schtasks.exe 4300 schtasks.exe 1584 schtasks.exe 3668 schtasks.exe 4108 schtasks.exe 3328 schtasks.exe 4712 schtasks.exe 628 schtasks.exe 1180 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4516 DllCommonsvc.exe 4516 DllCommonsvc.exe 4516 DllCommonsvc.exe 4516 DllCommonsvc.exe 4516 DllCommonsvc.exe 4516 DllCommonsvc.exe 4516 DllCommonsvc.exe 4516 DllCommonsvc.exe 4516 DllCommonsvc.exe 4516 DllCommonsvc.exe 4516 DllCommonsvc.exe 4516 DllCommonsvc.exe 4516 DllCommonsvc.exe 4516 DllCommonsvc.exe 4516 DllCommonsvc.exe 4516 DllCommonsvc.exe 4516 DllCommonsvc.exe 1284 powershell.exe 1284 powershell.exe 2852 powershell.exe 2852 powershell.exe 4660 powershell.exe 4660 powershell.exe 4688 powershell.exe 4688 powershell.exe 964 powershell.exe 964 powershell.exe 3392 powershell.exe 3392 powershell.exe 4756 powershell.exe 4756 powershell.exe 3232 powershell.exe 3232 powershell.exe 1560 powershell.exe 1560 powershell.exe 3084 powershell.exe 3084 powershell.exe 1892 powershell.exe 1892 powershell.exe 3824 powershell.exe 3824 powershell.exe 3944 powershell.exe 3944 powershell.exe 2864 powershell.exe 2864 powershell.exe 2676 powershell.exe 2676 powershell.exe 2640 powershell.exe 2640 powershell.exe 4872 powershell.exe 4872 powershell.exe 4748 powershell.exe 4748 powershell.exe 2624 sysmon.exe 2624 sysmon.exe 4872 powershell.exe 1284 powershell.exe 1284 powershell.exe 2852 powershell.exe 2852 powershell.exe 4748 powershell.exe 3232 powershell.exe 2676 powershell.exe 2864 powershell.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 4516 DllCommonsvc.exe Token: SeDebugPrivilege 1284 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 4660 powershell.exe Token: SeDebugPrivilege 3824 powershell.exe Token: SeDebugPrivilege 3392 powershell.exe Token: SeDebugPrivilege 4688 powershell.exe Token: SeDebugPrivilege 964 powershell.exe Token: SeDebugPrivilege 4756 powershell.exe Token: SeDebugPrivilege 3232 powershell.exe Token: SeDebugPrivilege 1560 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 3084 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 4872 powershell.exe Token: SeDebugPrivilege 1892 powershell.exe Token: SeDebugPrivilege 3944 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 2624 sysmon.exe Token: SeDebugPrivilege 4748 powershell.exe Token: SeDebugPrivilege 5888 sysmon.exe Token: SeDebugPrivilege 4712 sysmon.exe Token: SeDebugPrivilege 5268 sysmon.exe Token: SeDebugPrivilege 832 sysmon.exe Token: SeDebugPrivilege 3980 sysmon.exe Token: SeDebugPrivilege 1628 sysmon.exe Token: SeDebugPrivilege 296 sysmon.exe Token: SeDebugPrivilege 1456 sysmon.exe Token: SeDebugPrivilege 2952 sysmon.exe Token: SeDebugPrivilege 1148 sysmon.exe Token: SeDebugPrivilege 6056 sysmon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4996 wrote to memory of 3060 4996 JaffaCakes118_cb81f1b0ef55de938bb1d47278f6cf8afc64437c2fddf9a35899c3fae5178079.exe 82 PID 4996 wrote to memory of 3060 4996 JaffaCakes118_cb81f1b0ef55de938bb1d47278f6cf8afc64437c2fddf9a35899c3fae5178079.exe 82 PID 4996 wrote to memory of 3060 4996 JaffaCakes118_cb81f1b0ef55de938bb1d47278f6cf8afc64437c2fddf9a35899c3fae5178079.exe 82 PID 3060 wrote to memory of 3448 3060 WScript.exe 87 PID 3060 wrote to memory of 3448 3060 WScript.exe 87 PID 3060 wrote to memory of 3448 3060 WScript.exe 87 PID 3448 wrote to memory of 4516 3448 cmd.exe 89 PID 3448 wrote to memory of 4516 3448 cmd.exe 89 PID 4516 wrote to memory of 4748 4516 DllCommonsvc.exe 142 PID 4516 wrote to memory of 4748 4516 DllCommonsvc.exe 142 PID 4516 wrote to memory of 3084 4516 DllCommonsvc.exe 143 PID 4516 wrote to memory of 3084 4516 DllCommonsvc.exe 143 PID 4516 wrote to memory of 1284 4516 DllCommonsvc.exe 144 PID 4516 wrote to memory of 1284 4516 DllCommonsvc.exe 144 PID 4516 wrote to memory of 1560 4516 DllCommonsvc.exe 145 PID 4516 wrote to memory of 1560 4516 DllCommonsvc.exe 145 PID 4516 wrote to memory of 4660 4516 DllCommonsvc.exe 146 PID 4516 wrote to memory of 4660 4516 DllCommonsvc.exe 146 PID 4516 wrote to memory of 3824 4516 DllCommonsvc.exe 147 PID 4516 wrote to memory of 3824 4516 DllCommonsvc.exe 147 PID 4516 wrote to memory of 2852 4516 DllCommonsvc.exe 148 PID 4516 wrote to memory of 2852 4516 DllCommonsvc.exe 148 PID 4516 wrote to memory of 4688 4516 DllCommonsvc.exe 149 PID 4516 wrote to memory of 4688 4516 DllCommonsvc.exe 149 PID 4516 wrote to memory of 3392 4516 DllCommonsvc.exe 150 PID 4516 wrote to memory of 3392 4516 DllCommonsvc.exe 150 PID 4516 wrote to memory of 3232 4516 DllCommonsvc.exe 151 PID 4516 wrote to memory of 3232 4516 DllCommonsvc.exe 151 PID 4516 wrote to memory of 4756 4516 DllCommonsvc.exe 152 PID 4516 wrote to memory of 4756 4516 DllCommonsvc.exe 152 PID 4516 wrote to memory of 4872 4516 DllCommonsvc.exe 153 PID 4516 wrote to memory of 4872 4516 DllCommonsvc.exe 153 PID 4516 wrote to memory of 964 4516 DllCommonsvc.exe 154 PID 4516 wrote to memory of 964 4516 DllCommonsvc.exe 154 PID 4516 wrote to memory of 2676 4516 DllCommonsvc.exe 155 PID 4516 wrote to memory of 2676 4516 DllCommonsvc.exe 155 PID 4516 wrote to memory of 3944 4516 DllCommonsvc.exe 156 PID 4516 wrote to memory of 3944 4516 DllCommonsvc.exe 156 PID 4516 wrote to memory of 2864 4516 DllCommonsvc.exe 157 PID 4516 wrote to memory of 2864 4516 DllCommonsvc.exe 157 PID 4516 wrote to memory of 2640 4516 DllCommonsvc.exe 158 PID 4516 wrote to memory of 2640 4516 DllCommonsvc.exe 158 PID 4516 wrote to memory of 1892 4516 DllCommonsvc.exe 159 PID 4516 wrote to memory of 1892 4516 DllCommonsvc.exe 159 PID 4516 wrote to memory of 2624 4516 DllCommonsvc.exe 178 PID 4516 wrote to memory of 2624 4516 DllCommonsvc.exe 178 PID 2624 wrote to memory of 5788 2624 sysmon.exe 182 PID 2624 wrote to memory of 5788 2624 sysmon.exe 182 PID 5788 wrote to memory of 5844 5788 cmd.exe 184 PID 5788 wrote to memory of 5844 5788 cmd.exe 184 PID 5788 wrote to memory of 5888 5788 cmd.exe 185 PID 5788 wrote to memory of 5888 5788 cmd.exe 185 PID 5888 wrote to memory of 6040 5888 sysmon.exe 186 PID 5888 wrote to memory of 6040 5888 sysmon.exe 186 PID 6040 wrote to memory of 6092 6040 cmd.exe 188 PID 6040 wrote to memory of 6092 6040 cmd.exe 188 PID 6040 wrote to memory of 4712 6040 cmd.exe 191 PID 6040 wrote to memory of 4712 6040 cmd.exe 191 PID 4712 wrote to memory of 1900 4712 sysmon.exe 192 PID 4712 wrote to memory of 1900 4712 sysmon.exe 192 PID 1900 wrote to memory of 4036 1900 cmd.exe 194 PID 1900 wrote to memory of 4036 1900 cmd.exe 194 PID 1900 wrote to memory of 5268 1900 cmd.exe 195 PID 1900 wrote to memory of 5268 1900 cmd.exe 195 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cb81f1b0ef55de938bb1d47278f6cf8afc64437c2fddf9a35899c3fae5178079.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cb81f1b0ef55de938bb1d47278f6cf8afc64437c2fddf9a35899c3fae5178079.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Temp\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Crashpad\attachments\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Installer\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\WaaSMedicAgent.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Music\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\OneDrive\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Desktop\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Music\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
C:\Program Files\Java\sysmon.exe"C:\Program Files\Java\sysmon.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NczlPfxoCy.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:5788 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:5844
-
-
C:\Program Files\Java\sysmon.exe"C:\Program Files\Java\sysmon.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5888 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YXbxSkVmu9.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:6040 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:6092
-
-
C:\Program Files\Java\sysmon.exe"C:\Program Files\Java\sysmon.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\s2EHkno7yQ.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4036
-
-
C:\Program Files\Java\sysmon.exe"C:\Program Files\Java\sysmon.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kNGCBu7dv8.bat"12⤵PID:4004
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4516
-
-
C:\Program Files\Java\sysmon.exe"C:\Program Files\Java\sysmon.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:832 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nAABNdhKLs.bat"14⤵PID:5108
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:5560
-
-
C:\Program Files\Java\sysmon.exe"C:\Program Files\Java\sysmon.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QY0o5k1hVk.bat"16⤵PID:5032
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4812
-
-
C:\Program Files\Java\sysmon.exe"C:\Program Files\Java\sysmon.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1628 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cOf3pucYXi.bat"18⤵PID:536
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:5176
-
-
C:\Program Files\Java\sysmon.exe"C:\Program Files\Java\sysmon.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:296 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GptcLQn9Ec.bat"20⤵PID:4552
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2332
-
-
C:\Program Files\Java\sysmon.exe"C:\Program Files\Java\sysmon.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zGIMjSYhT8.bat"22⤵PID:5284
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:5100
-
-
C:\Program Files\Java\sysmon.exe"C:\Program Files\Java\sysmon.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RjWoOVK6wo.bat"24⤵PID:4636
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:5636
-
-
C:\Program Files\Java\sysmon.exe"C:\Program Files\Java\sysmon.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1148 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SU2rmp5bpW.bat"26⤵PID:5856
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:5924
-
-
C:\Program Files\Java\sysmon.exe"C:\Program Files\Java\sysmon.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:6056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z9xTb8lNHs.bat"28⤵PID:996
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:6092
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Java\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Program Files\Java\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Security\BrowserCore\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Security\BrowserCore\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Google\Temp\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\Temp\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files\Crashpad\attachments\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Crashpad\attachments\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Program Files\Crashpad\attachments\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Windows\Installer\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Installer\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\Installer\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Internet Explorer\WaaSMedicAgent.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Internet Explorer\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Music\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Public\Music\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Music\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\OneDrive\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\OneDrive\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\OneDrive\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Desktop\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\All Users\Desktop\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Desktop\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Music\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Default\Music\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Music\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD528d4235aa2e6d782751f980ceb6e5021
SHA1f5d82d56acd642b9fc4b963f684fd6b78f25a140
SHA2568c66720f953e82cfbd8f00543c42c0cf77c3d97787ec09cb3e1e2ba5819bd638
SHA512dba1bd6600f5affcfdc33a59e7ac853ee5fdfafb8d1407a1768728bd4f66ef6b49437214716b7e33e3de91d7ce95709050a3dab4354dd62acaf1de28107017a2
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD560804e808a88131a5452fed692914a8e
SHA1fdb74669923b31d573787fe024dbd701fa21bb5b
SHA256064fdd6e9e6e7f51da354604a56f66217f1edfc12d9bbbaf869a628915a86a61
SHA512d4f2791433c0bacd8cad57b40fab4a807db4dd74f7c5357d2bce9aaa6544f97667497307d1e0704b98e2c99a94775fbb6ea676685a01578e4d0304f541c9854a
-
Filesize
197B
MD5294833da62bf94a4f3648ff93b6d6e36
SHA11776d9066309f57ef819d4b36b9ba4640fb8266d
SHA256b7cb9dbd3baa5b0098dbfaf1e770089fe4cc3f68829bd52b56a6027c418c125e
SHA51237d7eb2fd2c4642f9150deaed0727551d0e9a52f5cabb73575c5fd244e945c3c5d0976d7ce886760e07d034aa60400d2a94eb2aaf0d0c0ec9cd902b50392051d
-
Filesize
197B
MD50dd01d0b14889cbada46032eeb7b104a
SHA1d693c2c555b4ac67e9ba477f4cba3e37205ee631
SHA256200151fca82906f7172b0af29dd6f96221804f6aeac808835afbcc1593c5d0bc
SHA512d2f649966c48939eae6bf13b64e2173f39fbfdd7e8561a2adbdae8d2b6b254c5d73311fec78bcb4302fda8eb2a8c9c299590f9ecf51e41ac35cc82f9c9915893
-
Filesize
197B
MD5b63ef3df0e50a7ada626128dc16eaeb0
SHA112b74589d4745a2990875287b428f827469483b6
SHA256edcdfe3d230435782eb9638bbdad1962541abc149896fbbd1bcc72416281b59e
SHA5127a94c3c8085be809a382eb4f234a3dff07224776065aef45a3d8e96e5af4d64b0e5d01697c28a2c1a7e7162100ae2a54793b64da78a80312645859128907443e
-
Filesize
197B
MD5d187758dc72f077a0397e0428c33a92e
SHA1eb486a4c56921364fe1b6c72749fe5b5e2ba8543
SHA256e3c747ec6fef608775806685786aeec1aa2862181fc0f17d7fcf3cdfba938e62
SHA5121e97cd5fe8c06d3d623cbdb47d97f75a80ce2312bdd763c26499819b1710af25d2a0f03262dc69e5f60c5b7dcf2844dd3ebfd684b0087803a654a6e055e8036b
-
Filesize
197B
MD57f8a587c01141f3962e5d2ca34dff936
SHA104d239927468858c9ffe8ede599862a754568041
SHA2566b5b3c16fb9aece3cb1637f65ed52cdf9904e8b2807b0294979f8b3436213324
SHA512da4e58ece42276ce7c6fa72b9b262f724946d02f04d5b550fa67066d091283d8d4f58cf8197b663e8a725003f9a01de9a9c5f9b00ad67856c22121d3f5e2fcef
-
Filesize
197B
MD57dedff8bcd698e79222619fda69b254c
SHA15c4b7f1e1d17a69e14fdf7ffc95a5f851a6b6956
SHA256db4d9ff681c4554dda83c56a0e92847de5848bf78091fa7706dc2579a65eb225
SHA512504c5c1d465c108319a75c6440e237f35be4fcc8a7c588107caa47550c7e1a8ec2cb521a6bab31758c49b0153619eb7c13820f99a66908cafc5c6c5f2aca7062
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
197B
MD50ed909774cf911aefe7baaa264364fb2
SHA19b9a4d6064b7a038633620b1109b181a9cdbef42
SHA2567660694ffa4ade72dd8712bd220f3e31764b688272fd6a06e2015185e68a20bd
SHA512a063b67537a066dfb5ca2115b7d5a35df8c085a105a25d355ad730eb1347a64e140e3c61e6edeeb918f0ed6be0cb9fa7665282fc19b000aca0c31b2eabd44b44
-
Filesize
197B
MD5f931ef94eeb13d336c574c04da89faa7
SHA11b96d16103fa2a6b9ce10ded8895d8d17bbf44c8
SHA256246b3f1e564a87dc7d64c7c97485013902a078d73da8704960908be25d4634c6
SHA512ffb82f3ca2ca9cb11b79415e94dd659f5c3eab79a490481f61d9fc1f8604624a2f3dfd4aaf325cea6f75d04658cb780ea12a69fc7915687a982171dbd05aef2f
-
Filesize
197B
MD5a12570a560eb3c258b999a617ae1aac3
SHA161c4d1f950ccf4ad9c528937417fc0a9eda1fc06
SHA2569354cd55b59cc90b372fdeadd43b22c01d56af30091c1c4b906cd891564b88ab
SHA512dd3aa7ecdd05f5a91fe6b2bb87db979d684f17d8d85cb92bb95d7ba346b8c7c3b74a341578b357a8eefd3a6408e9da1f2653b30d044ba92687139ae2849d5468
-
Filesize
197B
MD578df294796eee708bec650d75cf128fb
SHA19ae006c3d327a50a93f51d971045916c2d1397c1
SHA2566dde58917e641e6b76d39253ddda50ba35e9418c7073ce7d51a1ccaca4043838
SHA5127a253cbb5d46706cd5e5883c79d9ce1e095e24d7b7666917be22240a30bde46696f4a9328d6d346586abcc3a9960eed7e316988df8af4799b65e4f9c0f7ee7aa
-
Filesize
197B
MD50253b44545f2182cefb9602085ec63ca
SHA15ef8dbe7f8b83a6393253f92bea8623a2358ed83
SHA256a4e83da102970e1f1b92885b6271e519d20f9e698d7c42c1a549e393f664e598
SHA512ae74ae72cf72f9c73a5ac46096941af47a8ffa1cc3d06779b8123e75dadcbc5c4388c04b275c244407ef1d64c54e58c72d02cecdb6704fad9251d88a8a92c48e
-
Filesize
197B
MD5e7417caf80284563d531e5b326666701
SHA174899bfb4f6b5b0460e2efa76bb5b73df848bca0
SHA25618fd71d0413a9e2d7a4f576f28c0d1ec10623fefd85464948c1640a4b066b00f
SHA512498eaa07b4f924afe7193a6a145dc11f7e14e0db9f025a4436c020a60389423558c79c18c5bf33df78017d50c73be49733c46581323f4f4afb95cdcb112c1d2d
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478