Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 06:06
Behavioral task
behavioral1
Sample
JaffaCakes118_100d007f31fb3e31f65cf7515d230d8d9cba1ce46a7f15242312ded2b3769b34.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_100d007f31fb3e31f65cf7515d230d8d9cba1ce46a7f15242312ded2b3769b34.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_100d007f31fb3e31f65cf7515d230d8d9cba1ce46a7f15242312ded2b3769b34.exe
-
Size
1.3MB
-
MD5
9316c1c6cf808b813308c553ac48fa3f
-
SHA1
37c640d13fbbb4696c85c6f2f27732da795e74ae
-
SHA256
100d007f31fb3e31f65cf7515d230d8d9cba1ce46a7f15242312ded2b3769b34
-
SHA512
1ae7fc205070a3d1d3773ba5855cc6dadad4f475169690361bac2d9d9811c2c36c83da024da68f28635527b97ae04e94fc46643b8e3083fdba22dd9e0cab7444
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3976 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3564 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 720 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4188 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4592 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4676 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3532 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4048 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3660 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3988 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4740 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4972 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1244 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4108 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3192 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3220 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3596 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4524 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1304 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3348 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5112 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2472 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4964 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4184 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3844 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 912 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4636 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1460 1676 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 1676 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c92-10.dat dcrat behavioral2/memory/5096-13-0x0000000000F70000-0x0000000001080000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4088 powershell.exe 432 powershell.exe 4724 powershell.exe 3460 powershell.exe 4044 powershell.exe 1280 powershell.exe 4432 powershell.exe 1480 powershell.exe 4728 powershell.exe 2716 powershell.exe 2256 powershell.exe 2372 powershell.exe 5080 powershell.exe 532 powershell.exe 4440 powershell.exe 3832 powershell.exe 668 powershell.exe 4924 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_100d007f31fb3e31f65cf7515d230d8d9cba1ce46a7f15242312ded2b3769b34.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 14 IoCs
pid Process 5096 DllCommonsvc.exe 3564 RuntimeBroker.exe 6136 RuntimeBroker.exe 4452 RuntimeBroker.exe 3988 RuntimeBroker.exe 4716 RuntimeBroker.exe 5108 RuntimeBroker.exe 1428 RuntimeBroker.exe 5440 RuntimeBroker.exe 6032 RuntimeBroker.exe 3448 RuntimeBroker.exe 4900 RuntimeBroker.exe 3424 RuntimeBroker.exe 2924 RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 19 raw.githubusercontent.com 42 raw.githubusercontent.com 43 raw.githubusercontent.com 51 raw.githubusercontent.com 54 raw.githubusercontent.com 53 raw.githubusercontent.com 18 raw.githubusercontent.com 29 raw.githubusercontent.com 38 raw.githubusercontent.com 39 raw.githubusercontent.com 44 raw.githubusercontent.com 50 raw.githubusercontent.com 52 raw.githubusercontent.com -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\es-ES\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\es-ES\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files\Microsoft Office\PackageManifests\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\PackageManifests\e6c9b481da804f DllCommonsvc.exe File created C:\Program Files\7-Zip\System.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\27d1bcfc3c54e0 DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Speech_OneCore\Engines\SR\es-ES-N\55b276f4edf653 DllCommonsvc.exe File created C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\explorer.exe DllCommonsvc.exe File created C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\7a0fd90576e088 DllCommonsvc.exe File created C:\Windows\uk-UA\sysmon.exe DllCommonsvc.exe File created C:\Windows\uk-UA\121e5b5079f7c0 DllCommonsvc.exe File created C:\Windows\Speech_OneCore\Engines\SR\es-ES-N\StartMenuExperienceHost.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_100d007f31fb3e31f65cf7515d230d8d9cba1ce46a7f15242312ded2b3769b34.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings JaffaCakes118_100d007f31fb3e31f65cf7515d230d8d9cba1ce46a7f15242312ded2b3769b34.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2316 schtasks.exe 3220 schtasks.exe 1000 schtasks.exe 2680 schtasks.exe 2192 schtasks.exe 4964 schtasks.exe 4872 schtasks.exe 448 schtasks.exe 2420 schtasks.exe 3680 schtasks.exe 4108 schtasks.exe 3192 schtasks.exe 4184 schtasks.exe 4740 schtasks.exe 4972 schtasks.exe 3348 schtasks.exe 2472 schtasks.exe 3660 schtasks.exe 3596 schtasks.exe 2368 schtasks.exe 5112 schtasks.exe 1864 schtasks.exe 4636 schtasks.exe 3976 schtasks.exe 3532 schtasks.exe 2004 schtasks.exe 1740 schtasks.exe 3988 schtasks.exe 2992 schtasks.exe 4524 schtasks.exe 5052 schtasks.exe 2156 schtasks.exe 1796 schtasks.exe 1736 schtasks.exe 4188 schtasks.exe 4676 schtasks.exe 1544 schtasks.exe 1452 schtasks.exe 2948 schtasks.exe 1520 schtasks.exe 3564 schtasks.exe 720 schtasks.exe 1460 schtasks.exe 3844 schtasks.exe 912 schtasks.exe 4048 schtasks.exe 1244 schtasks.exe 1304 schtasks.exe 2240 schtasks.exe 2488 schtasks.exe 4592 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 1280 powershell.exe 1280 powershell.exe 532 powershell.exe 532 powershell.exe 4044 powershell.exe 4044 powershell.exe 3460 powershell.exe 3460 powershell.exe 4432 powershell.exe 4432 powershell.exe 4724 powershell.exe 4724 powershell.exe 4924 powershell.exe 4924 powershell.exe 2256 powershell.exe 2256 powershell.exe 432 powershell.exe 432 powershell.exe 1480 powershell.exe 1480 powershell.exe 4728 powershell.exe 4728 powershell.exe 2372 powershell.exe 2372 powershell.exe 668 powershell.exe 668 powershell.exe 4440 powershell.exe 4440 powershell.exe 4088 powershell.exe 4088 powershell.exe 2716 powershell.exe 2716 powershell.exe 2716 powershell.exe 3832 powershell.exe 3832 powershell.exe 5080 powershell.exe 5080 powershell.exe 3564 RuntimeBroker.exe 3564 RuntimeBroker.exe 5080 powershell.exe 532 powershell.exe 1280 powershell.exe 532 powershell.exe 1280 powershell.exe 4044 powershell.exe 4432 powershell.exe 4440 powershell.exe 4724 powershell.exe 2256 powershell.exe 3460 powershell.exe 1480 powershell.exe 3832 powershell.exe 4088 powershell.exe 4924 powershell.exe 4728 powershell.exe 432 powershell.exe 2372 powershell.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 5096 DllCommonsvc.exe Token: SeDebugPrivilege 1280 powershell.exe Token: SeDebugPrivilege 532 powershell.exe Token: SeDebugPrivilege 4440 powershell.exe Token: SeDebugPrivilege 4044 powershell.exe Token: SeDebugPrivilege 3460 powershell.exe Token: SeDebugPrivilege 4432 powershell.exe Token: SeDebugPrivilege 4088 powershell.exe Token: SeDebugPrivilege 4724 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 4924 powershell.exe Token: SeDebugPrivilege 2256 powershell.exe Token: SeDebugPrivilege 432 powershell.exe Token: SeDebugPrivilege 1480 powershell.exe Token: SeDebugPrivilege 4728 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 668 powershell.exe Token: SeDebugPrivilege 3832 powershell.exe Token: SeDebugPrivilege 5080 powershell.exe Token: SeDebugPrivilege 3564 RuntimeBroker.exe Token: SeDebugPrivilege 6136 RuntimeBroker.exe Token: SeDebugPrivilege 4452 RuntimeBroker.exe Token: SeDebugPrivilege 3988 RuntimeBroker.exe Token: SeDebugPrivilege 4716 RuntimeBroker.exe Token: SeDebugPrivilege 5108 RuntimeBroker.exe Token: SeDebugPrivilege 1428 RuntimeBroker.exe Token: SeDebugPrivilege 5440 RuntimeBroker.exe Token: SeDebugPrivilege 6032 RuntimeBroker.exe Token: SeDebugPrivilege 3448 RuntimeBroker.exe Token: SeDebugPrivilege 4900 RuntimeBroker.exe Token: SeDebugPrivilege 3424 RuntimeBroker.exe Token: SeDebugPrivilege 2924 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3148 wrote to memory of 3528 3148 JaffaCakes118_100d007f31fb3e31f65cf7515d230d8d9cba1ce46a7f15242312ded2b3769b34.exe 83 PID 3148 wrote to memory of 3528 3148 JaffaCakes118_100d007f31fb3e31f65cf7515d230d8d9cba1ce46a7f15242312ded2b3769b34.exe 83 PID 3148 wrote to memory of 3528 3148 JaffaCakes118_100d007f31fb3e31f65cf7515d230d8d9cba1ce46a7f15242312ded2b3769b34.exe 83 PID 3528 wrote to memory of 4056 3528 WScript.exe 85 PID 3528 wrote to memory of 4056 3528 WScript.exe 85 PID 3528 wrote to memory of 4056 3528 WScript.exe 85 PID 4056 wrote to memory of 5096 4056 cmd.exe 87 PID 4056 wrote to memory of 5096 4056 cmd.exe 87 PID 5096 wrote to memory of 4724 5096 DllCommonsvc.exe 141 PID 5096 wrote to memory of 4724 5096 DllCommonsvc.exe 141 PID 5096 wrote to memory of 3460 5096 DllCommonsvc.exe 142 PID 5096 wrote to memory of 3460 5096 DllCommonsvc.exe 142 PID 5096 wrote to memory of 1480 5096 DllCommonsvc.exe 143 PID 5096 wrote to memory of 1480 5096 DllCommonsvc.exe 143 PID 5096 wrote to memory of 432 5096 DllCommonsvc.exe 144 PID 5096 wrote to memory of 432 5096 DllCommonsvc.exe 144 PID 5096 wrote to memory of 4432 5096 DllCommonsvc.exe 145 PID 5096 wrote to memory of 4432 5096 DllCommonsvc.exe 145 PID 5096 wrote to memory of 4440 5096 DllCommonsvc.exe 146 PID 5096 wrote to memory of 4440 5096 DllCommonsvc.exe 146 PID 5096 wrote to memory of 532 5096 DllCommonsvc.exe 147 PID 5096 wrote to memory of 532 5096 DllCommonsvc.exe 147 PID 5096 wrote to memory of 1280 5096 DllCommonsvc.exe 148 PID 5096 wrote to memory of 1280 5096 DllCommonsvc.exe 148 PID 5096 wrote to memory of 4088 5096 DllCommonsvc.exe 149 PID 5096 wrote to memory of 4088 5096 DllCommonsvc.exe 149 PID 5096 wrote to memory of 4044 5096 DllCommonsvc.exe 150 PID 5096 wrote to memory of 4044 5096 DllCommonsvc.exe 150 PID 5096 wrote to memory of 3832 5096 DllCommonsvc.exe 151 PID 5096 wrote to memory of 3832 5096 DllCommonsvc.exe 151 PID 5096 wrote to memory of 4728 5096 DllCommonsvc.exe 161 PID 5096 wrote to memory of 4728 5096 DllCommonsvc.exe 161 PID 5096 wrote to memory of 5080 5096 DllCommonsvc.exe 163 PID 5096 wrote to memory of 5080 5096 DllCommonsvc.exe 163 PID 5096 wrote to memory of 2372 5096 DllCommonsvc.exe 164 PID 5096 wrote to memory of 2372 5096 DllCommonsvc.exe 164 PID 5096 wrote to memory of 2716 5096 DllCommonsvc.exe 165 PID 5096 wrote to memory of 2716 5096 DllCommonsvc.exe 165 PID 5096 wrote to memory of 2256 5096 DllCommonsvc.exe 166 PID 5096 wrote to memory of 2256 5096 DllCommonsvc.exe 166 PID 5096 wrote to memory of 4924 5096 DllCommonsvc.exe 168 PID 5096 wrote to memory of 4924 5096 DllCommonsvc.exe 168 PID 5096 wrote to memory of 668 5096 DllCommonsvc.exe 169 PID 5096 wrote to memory of 668 5096 DllCommonsvc.exe 169 PID 5096 wrote to memory of 3564 5096 DllCommonsvc.exe 177 PID 5096 wrote to memory of 3564 5096 DllCommonsvc.exe 177 PID 3564 wrote to memory of 5936 3564 RuntimeBroker.exe 190 PID 3564 wrote to memory of 5936 3564 RuntimeBroker.exe 190 PID 5936 wrote to memory of 5996 5936 cmd.exe 192 PID 5936 wrote to memory of 5996 5936 cmd.exe 192 PID 5936 wrote to memory of 6136 5936 cmd.exe 194 PID 5936 wrote to memory of 6136 5936 cmd.exe 194 PID 6136 wrote to memory of 4676 6136 RuntimeBroker.exe 198 PID 6136 wrote to memory of 4676 6136 RuntimeBroker.exe 198 PID 4676 wrote to memory of 824 4676 cmd.exe 200 PID 4676 wrote to memory of 824 4676 cmd.exe 200 PID 4676 wrote to memory of 4452 4676 cmd.exe 203 PID 4676 wrote to memory of 4452 4676 cmd.exe 203 PID 4452 wrote to memory of 2396 4452 RuntimeBroker.exe 205 PID 4452 wrote to memory of 2396 4452 RuntimeBroker.exe 205 PID 2396 wrote to memory of 2536 2396 cmd.exe 207 PID 2396 wrote to memory of 2536 2396 cmd.exe 207 PID 2396 wrote to memory of 3988 2396 cmd.exe 209 PID 2396 wrote to memory of 3988 2396 cmd.exe 209 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_100d007f31fb3e31f65cf7515d230d8d9cba1ce46a7f15242312ded2b3769b34.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_100d007f31fb3e31f65cf7515d230d8d9cba1ce46a7f15242312ded2b3769b34.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\PackageManifests\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\es-ES\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Cookies\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\uk-UA\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Speech_OneCore\Engines\SR\es-ES-N\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OMiKQlKjHz.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:5936 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:5996
-
-
C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\j2qd1ZwTnL.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:824
-
-
C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pkmftNZ3Wr.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2536
-
-
C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3988 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\a1rZrAbBst.bat"12⤵PID:2988
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:372
-
-
C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4716 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hlBWXN5z7R.bat"14⤵PID:3300
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4768
-
-
C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5108 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hlBWXN5z7R.bat"16⤵PID:5312
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4688
-
-
C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1428 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PCaGvPqXNx.bat"18⤵PID:1008
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1124
-
-
C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5440 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4WSxKcEorb.bat"20⤵PID:5916
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4844
-
-
C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:6032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LEBHQwxRW8.bat"22⤵PID:3152
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:5944
-
-
C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cu7QADyCUt.bat"24⤵PID:5188
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:5200
-
-
C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hlBWXN5z7R.bat"26⤵PID:5592
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4652
-
-
C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3424 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PCaGvPqXNx.bat"28⤵PID:1344
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4340
-
-
C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe"29⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Office\PackageManifests\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\PackageManifests\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office\PackageManifests\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Program Files\7-Zip\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\7-Zip\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files\7-Zip\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Internet Explorer\es-ES\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\es-ES\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Internet Explorer\es-ES\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\providercommon\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Cookies\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Cookies\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Cookies\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Windows\uk-UA\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\uk-UA\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Windows\uk-UA\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\providercommon\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\providercommon\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Portable Devices\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Portable Devices\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Windows\Speech_OneCore\Engines\SR\es-ES-N\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\Speech_OneCore\Engines\SR\es-ES-N\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Windows\Speech_OneCore\Engines\SR\es-ES-N\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5440cb38dbee06645cc8b74d51f6e5f71
SHA1d7e61da91dc4502e9ae83281b88c1e48584edb7c
SHA2568ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe
SHA5123aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
254B
MD52de499a29014d6ab5eea5a8b7d85cc69
SHA1e17b00f7e291a5106740c894a1f9dd37537d8e98
SHA2564ee34c80c9cee43da9f374d5677a67152a8b456a4c14c64880b6ad30cc62c8ac
SHA5124bab4da0c45836246ae7ff5b04628d499fd18b42428b2f302ad74022dd6cc92928a561eef4192a5426a88858099dcfe9f5d1232afa55df5976b9db58ffbcfc77
-
Filesize
254B
MD5aa7f308b50d1152c4acba00b7859eaba
SHA179509996afe71e1c601ff64fd428e764788b589e
SHA256a415f9f95162ad2a6dd5c02e8cd7364c7d67ba394725d7ff38d970a0d5d6c4d9
SHA5124ed1e96004b68cddb22915e48b747b832885e6186f10405b7edcb612e04a3ce1917d40d2b084bc61629098e9a1fbfeb185ae84c6f95e1084a3446367bcbcf65a
-
Filesize
254B
MD561697f22139a94d0c951d9585e9348a4
SHA13da23950cfb3f2d068ce6554f4cc93c0836e24ff
SHA2566335b738b55102c398489bcc9481aa79b031f0739ef0ce3ef89d5b1cf34c87a4
SHA51241f9f6214d0557d7f2f6d9277114f9d7616f19fb3887271da665cc93abdb8ce9dee7ad9b9c5b332e2ea4502db651c7b7e81eea900e7a844cb5cd18f6b3c9a57c
-
Filesize
254B
MD569aa5613b5e9c18c29090f7b814d1d17
SHA105276321fe2ab231831b4ef0dd73ba5d893970c7
SHA2561e9ec118b09acf19834ab38e028845c204188db0a12df8a768a84f762e3d10e3
SHA5120322905d5b5997685da3c43a5d2ba02d836faa1f7ba86d385a161abe2193f968cc2f6f23ad0e54aef958ce4b876e7b4885018e78f404ca838f9237539e5eb376
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
254B
MD5bd2b4e943697b328b2a48cd8be00bc75
SHA1699a938a74179d23460c82d9439923c6a608ef58
SHA256b05aa5bb9f30842fec7e08ba5b969396ecc37934f0658e46109e11983008ebfe
SHA51261225f16c2dee59598a24cbbafb14cd6c06d7ed006c6b3135f01888f4de216fecc6e79b39675655cdfc96025d9ea7bed2f2af59876b139fb8e5c86a24a531e36
-
Filesize
254B
MD59631a669734170c13a7daed80f28576d
SHA1bd642f2c1b0b2500bf49186ba31cede245526e03
SHA25679a5c078975134acb42628e49453dbcc939cf0f7664649b8319c735e3bc01026
SHA51259fe213a61fcedc6ed5f0eaed985e656f2c68820960deac4d00e99941fb225c0ad0055610826d3babccfd686849ba46280c466c4bc27c2d0807f472e10718489
-
Filesize
254B
MD5a3559bd5a3a039ba9a47905a5004b5e3
SHA14f1dbf269f03d14e2bf19f4bcb69244366b8c377
SHA2562fce68a112dbc1659bb7a43b07499771e9000c3f08fd5fcc55aa3711e5dfbd50
SHA512c87bee13f8cc148d136c806d01567bc0b5fd153c3bd5c25f935f155402586a78e1ce026f585a51e544ad7a495060924ed6064222f1364fb7b01fa0fd90ba5544
-
Filesize
254B
MD5805ee21b66b6921354b8c07d4bb63f8b
SHA1f90adf50756880ac7bb6ec42dcf4f6827cf832c2
SHA2569b8845e84338e493b4cbaa8197e356aa73df804f0cb7de6fa3e45dd1230279f0
SHA5126a4422b9c584b22c281f22058ac7b07c4012d4602c230c6ec91596e2ec30204555f3c748d95260c2fb2b4429f89d081db1a94a07520565bfc7da4e573da1d6fa
-
Filesize
254B
MD52f3a58759c80da09d4f01c6ba8647d73
SHA167712e7c4ca4dde21e71f7ff6f424f3ac6c85d5d
SHA256abf753d75a65dff3e40c9783c6d469289eccd170b4a50599e0cb3242db2642ba
SHA51289ab726e6dbb108652ad4bc73bb565d6592c39d5faf6f52d3ef7f36f91475a28a70a9f6ae3793942610c13ceecae323905a3d2be01290408a1b5923de8006688
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478