Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 09:33
Behavioral task
behavioral1
Sample
JaffaCakes118_7903f1610222e8b4242e52595f6d23066b66ee2737428e0dbac74a311e843219.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_7903f1610222e8b4242e52595f6d23066b66ee2737428e0dbac74a311e843219.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_7903f1610222e8b4242e52595f6d23066b66ee2737428e0dbac74a311e843219.exe
-
Size
1.3MB
-
MD5
8c0a8379aeae9cdf5712ef785109deac
-
SHA1
93b5f339e311ae0c5515ed0bb76b5a0b157c577c
-
SHA256
7903f1610222e8b4242e52595f6d23066b66ee2737428e0dbac74a311e843219
-
SHA512
3f913337f5713a0cfef8a4922c973ac5ff08bb5022bbecbc6bca51918fe5b1185159e0531c8b23fcf231f7fd756fcd951b5b4ca143a655ad27944508a07fea3f
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 2632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 2632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1564 2632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 2632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 572 2632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 372 2632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 2632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 2632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 2632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 2632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 812 2632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 2632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 2632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 2632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 784 2632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 2632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 2632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 2632 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x00070000000173f3-12.dat dcrat behavioral1/memory/2608-13-0x0000000000BD0000-0x0000000000CE0000-memory.dmp dcrat behavioral1/memory/2720-80-0x0000000001210000-0x0000000001320000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1724 powershell.exe 1160 powershell.exe 2184 powershell.exe 2164 powershell.exe 2824 powershell.exe 2056 powershell.exe 2156 powershell.exe 1240 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2608 DllCommonsvc.exe 2720 dwm.exe 484 dwm.exe 2672 dwm.exe 1964 dwm.exe 296 dwm.exe 2412 dwm.exe 1952 dwm.exe 1248 dwm.exe 2688 dwm.exe 2100 dwm.exe 2868 dwm.exe -
Loads dropped DLL 2 IoCs
pid Process 2784 cmd.exe 2784 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 25 raw.githubusercontent.com 35 raw.githubusercontent.com 12 raw.githubusercontent.com 16 raw.githubusercontent.com 9 raw.githubusercontent.com 19 raw.githubusercontent.com 22 raw.githubusercontent.com 29 raw.githubusercontent.com 32 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\cs-CZ\smss.exe DllCommonsvc.exe File created C:\Windows\System32\cs-CZ\69ddcba757bf72 DllCommonsvc.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files\Windows Photo Viewer\ja-JP\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\services.exe DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Common Files\services.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\fr-FR\lsass.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\fr-FR\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\ja-JP\dwm.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7903f1610222e8b4242e52595f6d23066b66ee2737428e0dbac74a311e843219.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1104 schtasks.exe 2544 schtasks.exe 784 schtasks.exe 2892 schtasks.exe 372 schtasks.exe 812 schtasks.exe 3000 schtasks.exe 2172 schtasks.exe 1592 schtasks.exe 2384 schtasks.exe 2116 schtasks.exe 1852 schtasks.exe 2372 schtasks.exe 1632 schtasks.exe 1920 schtasks.exe 1680 schtasks.exe 1968 schtasks.exe 2556 schtasks.exe 1564 schtasks.exe 572 schtasks.exe 2676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2608 DllCommonsvc.exe 2824 powershell.exe 1724 powershell.exe 1240 powershell.exe 2164 powershell.exe 2184 powershell.exe 1160 powershell.exe 2056 powershell.exe 2156 powershell.exe 2720 dwm.exe 484 dwm.exe 2672 dwm.exe 1964 dwm.exe 296 dwm.exe 2412 dwm.exe 1952 dwm.exe 1248 dwm.exe 2688 dwm.exe 2100 dwm.exe 2868 dwm.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2608 DllCommonsvc.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 1724 powershell.exe Token: SeDebugPrivilege 1240 powershell.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 1160 powershell.exe Token: SeDebugPrivilege 2056 powershell.exe Token: SeDebugPrivilege 2156 powershell.exe Token: SeDebugPrivilege 2720 dwm.exe Token: SeDebugPrivilege 484 dwm.exe Token: SeDebugPrivilege 2672 dwm.exe Token: SeDebugPrivilege 1964 dwm.exe Token: SeDebugPrivilege 296 dwm.exe Token: SeDebugPrivilege 2412 dwm.exe Token: SeDebugPrivilege 1952 dwm.exe Token: SeDebugPrivilege 1248 dwm.exe Token: SeDebugPrivilege 2688 dwm.exe Token: SeDebugPrivilege 2100 dwm.exe Token: SeDebugPrivilege 2868 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2680 2112 JaffaCakes118_7903f1610222e8b4242e52595f6d23066b66ee2737428e0dbac74a311e843219.exe 30 PID 2112 wrote to memory of 2680 2112 JaffaCakes118_7903f1610222e8b4242e52595f6d23066b66ee2737428e0dbac74a311e843219.exe 30 PID 2112 wrote to memory of 2680 2112 JaffaCakes118_7903f1610222e8b4242e52595f6d23066b66ee2737428e0dbac74a311e843219.exe 30 PID 2112 wrote to memory of 2680 2112 JaffaCakes118_7903f1610222e8b4242e52595f6d23066b66ee2737428e0dbac74a311e843219.exe 30 PID 2680 wrote to memory of 2784 2680 WScript.exe 31 PID 2680 wrote to memory of 2784 2680 WScript.exe 31 PID 2680 wrote to memory of 2784 2680 WScript.exe 31 PID 2680 wrote to memory of 2784 2680 WScript.exe 31 PID 2784 wrote to memory of 2608 2784 cmd.exe 33 PID 2784 wrote to memory of 2608 2784 cmd.exe 33 PID 2784 wrote to memory of 2608 2784 cmd.exe 33 PID 2784 wrote to memory of 2608 2784 cmd.exe 33 PID 2608 wrote to memory of 1724 2608 DllCommonsvc.exe 56 PID 2608 wrote to memory of 1724 2608 DllCommonsvc.exe 56 PID 2608 wrote to memory of 1724 2608 DllCommonsvc.exe 56 PID 2608 wrote to memory of 1160 2608 DllCommonsvc.exe 57 PID 2608 wrote to memory of 1160 2608 DllCommonsvc.exe 57 PID 2608 wrote to memory of 1160 2608 DllCommonsvc.exe 57 PID 2608 wrote to memory of 1240 2608 DllCommonsvc.exe 58 PID 2608 wrote to memory of 1240 2608 DllCommonsvc.exe 58 PID 2608 wrote to memory of 1240 2608 DllCommonsvc.exe 58 PID 2608 wrote to memory of 2156 2608 DllCommonsvc.exe 59 PID 2608 wrote to memory of 2156 2608 DllCommonsvc.exe 59 PID 2608 wrote to memory of 2156 2608 DllCommonsvc.exe 59 PID 2608 wrote to memory of 2056 2608 DllCommonsvc.exe 60 PID 2608 wrote to memory of 2056 2608 DllCommonsvc.exe 60 PID 2608 wrote to memory of 2056 2608 DllCommonsvc.exe 60 PID 2608 wrote to memory of 2824 2608 DllCommonsvc.exe 61 PID 2608 wrote to memory of 2824 2608 DllCommonsvc.exe 61 PID 2608 wrote to memory of 2824 2608 DllCommonsvc.exe 61 PID 2608 wrote to memory of 2164 2608 DllCommonsvc.exe 62 PID 2608 wrote to memory of 2164 2608 DllCommonsvc.exe 62 PID 2608 wrote to memory of 2164 2608 DllCommonsvc.exe 62 PID 2608 wrote to memory of 2184 2608 DllCommonsvc.exe 63 PID 2608 wrote to memory of 2184 2608 DllCommonsvc.exe 63 PID 2608 wrote to memory of 2184 2608 DllCommonsvc.exe 63 PID 2608 wrote to memory of 2228 2608 DllCommonsvc.exe 72 PID 2608 wrote to memory of 2228 2608 DllCommonsvc.exe 72 PID 2608 wrote to memory of 2228 2608 DllCommonsvc.exe 72 PID 2228 wrote to memory of 996 2228 cmd.exe 74 PID 2228 wrote to memory of 996 2228 cmd.exe 74 PID 2228 wrote to memory of 996 2228 cmd.exe 74 PID 2228 wrote to memory of 2720 2228 cmd.exe 75 PID 2228 wrote to memory of 2720 2228 cmd.exe 75 PID 2228 wrote to memory of 2720 2228 cmd.exe 75 PID 2720 wrote to memory of 2560 2720 dwm.exe 76 PID 2720 wrote to memory of 2560 2720 dwm.exe 76 PID 2720 wrote to memory of 2560 2720 dwm.exe 76 PID 2560 wrote to memory of 308 2560 cmd.exe 78 PID 2560 wrote to memory of 308 2560 cmd.exe 78 PID 2560 wrote to memory of 308 2560 cmd.exe 78 PID 2560 wrote to memory of 484 2560 cmd.exe 79 PID 2560 wrote to memory of 484 2560 cmd.exe 79 PID 2560 wrote to memory of 484 2560 cmd.exe 79 PID 484 wrote to memory of 2656 484 dwm.exe 80 PID 484 wrote to memory of 2656 484 dwm.exe 80 PID 484 wrote to memory of 2656 484 dwm.exe 80 PID 2656 wrote to memory of 2692 2656 cmd.exe 82 PID 2656 wrote to memory of 2692 2656 cmd.exe 82 PID 2656 wrote to memory of 2692 2656 cmd.exe 82 PID 2656 wrote to memory of 2672 2656 cmd.exe 83 PID 2656 wrote to memory of 2672 2656 cmd.exe 83 PID 2656 wrote to memory of 2672 2656 cmd.exe 83 PID 2672 wrote to memory of 2352 2672 dwm.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7903f1610222e8b4242e52595f6d23066b66ee2737428e0dbac74a311e843219.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7903f1610222e8b4242e52595f6d23066b66ee2737428e0dbac74a311e843219.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\cs-CZ\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\fr-FR\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\ja-JP\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xgf8UHGYA6.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:996
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qKN9Q7Smhq.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:308
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rfuxuqwfwI.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2692
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\a4RGbRhdNM.bat"11⤵PID:2352
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1092
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\a1rZrAbBst.bat"13⤵PID:3048
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:872
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:296 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OyPKZ08zKl.bat"15⤵PID:2764
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2284
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LdN2yJpTNi.bat"17⤵PID:444
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:892
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RE4R3BzSze.bat"19⤵PID:2428
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:572
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vFDRBKGR2C.bat"21⤵PID:832
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2188
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4Tm0GxqeGU.bat"23⤵PID:1784
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:660
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WtQmBjXbDh.bat"25⤵PID:2836
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2224
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Common Files\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Common Files\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\providercommon\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\providercommon\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\providercommon\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Windows\System32\cs-CZ\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\System32\cs-CZ\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Windows\System32\cs-CZ\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows NT\Accessories\fr-FR\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\fr-FR\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows NT\Accessories\fr-FR\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59c8b15e2e8a31db18b477892a90add2b
SHA124264a6428823bafbb61312375dabd12922b87b1
SHA256c8fe8f28f3cc1f90f04b142b84e2afa1e0752b94699c5ff2b3788f38928aaa59
SHA512299c6a40fc11fc2e98000b44ef3a161453fedcd4c0c5ae4905de4996f9cdaad64fad2ef5e950222fd529189a0e3b355412fdc31c37f95558b5289fddb97f6c14
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58014030171f479aaa3572c54a708e60c
SHA15c321dcf841d883dc4031c2d1c6df022c652889f
SHA256710157d1f51860eae85fe7ab08eec3dec53542e1826cc00a6982e99d1e40eeae
SHA5129797588be66f0f74a255b10acdaa834ae338c0c7dc10d1ea9e091f139564f398f908d681963e685ebcbf7ac074c09a037eb2d95f72020c4d54f12ded0fd9e441
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD500cb7c3e868c6537e6d51f636e232e13
SHA1e9664edd1de9210cd60f3edc793997c1d63e1b87
SHA2561c06a2c9d20727d8cfd003e2b2f743e61ce20d103cae41f9cc9da2ba0769e91b
SHA512dbd1153889118a661df545d32cbec27ed3fbf721ded6b12d53c434cf1398db47835f38c7472b3ffc26d32ab58ffa378ab2e3e53805f23f02769aac5a7802d223
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b1611965ac43d2b748d6dc93e3018e30
SHA14c8e0724f1eb05cbf682c00b9ab10a185baa8878
SHA2569df0472862267a177615aae062b9da036a9490bac4f659ac342fd722624bc7a2
SHA51227a7ff36ff7c1ce2e20583c7dac237eb85abfb746673827f6ec5b95288d8ef640633c9cbda51639dd1fff4064fad78b6e15591ac99760dacc356449f94a86cda
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD537f8cc4cc77ba00ece798dc810fabd72
SHA1993a5c7be578d56ba6caa23ace9864ac2ee3ae22
SHA256cab62bb6c7440ed762268246759c1a5e4c12d0ad9f80b3de51b91bded8f08b87
SHA512e88364a01ac8bc8327a0b58ebb14d32f64514ca2f618f1b2dc3d50157b2195044f5503374680eade8848db00a02ef03924e2e7969ed899024c5791bdf3b5ac34
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57942771f22fc9e0845e52e88ab6eb7e2
SHA1ac97396ed02e20a94efb5e70f82822189b552ab5
SHA2562343a7928cd061ac0090d9e26ba8f7ffe34275d0bbcf0f77abe016de3474cc02
SHA51281d86b024f46a5b14dd7014960a2bcc811b67460da4efc4feac083dbc7b62ea261401227374dbdf64162a146a9e0f30a48a94abc59c6256f375a57cafaf97e8a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58e3f7f3b957e0dcb45d111e015d00397
SHA17f79fb1e038e6f5c4347a66f9961241a75e7aa7e
SHA2569617f83ef104fdf7e9d774639bfc6ebaf9e623a1ebff98af90f77efeb17c0654
SHA5126f37cc39aeae97d80850e7f74c9209cdd67d460bc44d5b3ffd9158bd5e196a79b88d918c7d26240a2517b605a1704982ca2aee4ef410b1a790e6cfe72daa643e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c87bde480e81ba3164ef906efc4a8a6e
SHA104ff856674b623018027473c3217ed43c0bfd156
SHA256e7c2e5f390e17c92dc74e6d787e8d15212525bb6a3cd88333411e542cc9a15c4
SHA512d3ba80c766083bd9addb877e03bfe965795d95370d5d7be1ad18224c7c81a840f0c0d8d887203a05b3db044e68e873dd38398e978f32677556e3f26b1123dc71
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bff1a5ca41bf0a6b1a190d32554dd516
SHA1f21ec2a60c9c8e67d7016ff36975ffa0486bbab1
SHA2566e631db0934e12fc3abba5d6180473c222b2ceeb50f3eda3be0c50afc2d03598
SHA512fdc1a525c113e1e7e75b58d6694874d54047c658b8cccc0c8006448265962f198e0bb7aacd5fa914c388c2d4a054dbe312db3a51c0dd6a03b02082b0cc291759
-
Filesize
221B
MD593ed80dd75760c3025ddbe28625248b8
SHA1402c29fbaabe5f4501fdc038fa6ec8683b4f1c0b
SHA2560e6bf02a864f6a56dd97cd848bb514c7be1b1cc398e90b2ff544ae6bdc2282b5
SHA512ab3809725992cf101bc51c40070f42dd2604149f95da9e925ce23049502a4606a86f4d09e7dc3215718c0be77295a356e885fd9d6be027d4f9fb5173bf650e33
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
221B
MD51c39cad9df2bf96212f10a34a646533e
SHA1b6d2f2c45589f167ef2a2afdce2201c423201bf9
SHA2564bc12cb86314062eb4e03eab77de7dde8fd103ba9e0c14ccd92e57906f6f367c
SHA512258f5423f56ab0e6269d38584f99b02491032a172d4f5c49192971fedcadd7751ba2fcbf187e659f19cc1605b7576854ce37a924a931bf6af0a1411a415b831e
-
Filesize
221B
MD5470fd3813eacbdb1bd58f60dde9af108
SHA1dbb4809ce8735d747b20c9402820b642f9602e46
SHA2566cd2162d7e1366b2565caa2ee119e5e3cc7088bab747789b458723293302ffef
SHA5128c5ebc0ac4887512348ef5737eb776bf9ba558f32aeab9a43b09b8f6857bdf2c17020b368e3da9fc210925ffac223e832e544ef2a737a1de3b20fe976fcf54d2
-
Filesize
221B
MD5ab46b3817ca64fa1675a4c0840ace790
SHA19fb9e67b5cc83218bb505af2054b7968f3373240
SHA25668fe761127c20428f60935f30d15a4b9d28dab2e5e64e0af0cb65fdf05b8761d
SHA5129799b7f56fa670aea6fd5c7d2f4d443454c8c4a94d614edbdedbf9bfc79cc52df82bc8c3821af864ee31ffeaf2e1fd0aab6a4e57bda2eb6dd3c7c07907e75780
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
221B
MD5912e82aa812899219a84c1365b9e5440
SHA1ca52c5147a3822dd745a0b7774e6cf5b029c1751
SHA25676e8ecffe2951cf08c0da95fe4fc6b30b171875071eae137b7ebe79626580ec9
SHA512f6999ed4af7aa0c14192f05ec483937656df158d08aa316d3b06b34dc4bfb951cc6078aebbe7097305262064c51a607763e13bfd8dafe2ae65368fdd9acbd021
-
Filesize
221B
MD5b9a5fa6d12d2bc60dadddac66219b79f
SHA1e0edaab972c3b1eabe6e10ed0105224fc63095b2
SHA256866887a180e65eeb21e39e3f908de302c8f72e304b3ea16db9496124b4e77776
SHA512509c96d2f17cbd14dbaae58bb1b53ef59c0fc4bbd886b8bec86c840b7a74c682c79b675d9b8a120b75d01b93b8b4ca3d85ac23cbcd6b02584990933032f8c862
-
Filesize
221B
MD5bec7fc74f17a8fe0563f59809228b3ed
SHA1129a954c701a1a540ab10bd2a1d486ab634cdada
SHA256c96f18e3ef6f1c20ec43c37b704c86241c460b4b3b6b1471546477b3a889efda
SHA51204467a4c4ae3eb564c2716ad18efb67f0e800950230142341bed2375d7fa19a20275152f3aadb018ff6bc76a1e8a601e3282f10dac5691c6595f1c6d3097ae00
-
Filesize
221B
MD5deddd37e7cee333261709c1637bf82b9
SHA1139be9f11690dcb1dfb42a7de82f2d136e36ef4e
SHA256db30cefe180f3071fb44bf867d3a640e32fb405930f935dc758312710ef1c996
SHA512c9ab98b633ca87f6a8e891ee43aa5d5f28471a4dcdb5c736fbde51061a9c4493bfad8b8b5895d95df93c6a937195a4eaad7bfc6ec10cf5ca238400f703d76e90
-
Filesize
221B
MD5dd18e97556c17b0de351981e172dd4ec
SHA1b064786ad402140cb95f1b849cae991058f0b169
SHA2560385b1235256bb6d81524a6e2a928b0ce1d2490413fec66f75006dd80e042b1b
SHA5125c96e3be9fff73df9cbc44a043952bceff9a38df2762bb5e304f62f3d3dc6b66ad099846b66f051c30ed10c58c52d8e2a085bf72d13c257d41bd4ae32df9e3c8
-
Filesize
221B
MD51a625dcc6a6ce1daf4c2474dde7be6dc
SHA1e99a2983de6163d2a233de5668db0f93c5ea6e6e
SHA2562c220540f1f06c045974e6977159cb8d52b7826acd02c25fed7362981c25f445
SHA5122dbb99bf178b64711cbd73246118bc7480111da35fc72a3deb3ca516408c85fcb2afc9ecb7303c2446838a4dbde478a3e9b68b5a292ae7eb9766b7cc12ccba51
-
Filesize
221B
MD51db57d6eaa82970dd1a537b3d59505da
SHA167fa68559224479a4c2eb145ecef247bb0e18d47
SHA256c21c14356cb44e217fa6363742c826b1ec8a06eef5bf126142bde1537b3689f6
SHA512283d72d652790b911149b6e11048ed317b89d86e8044a6237041e8bdd2b11face5e047e422cfc4323a1372286f039d1a8f494c95a296a4ab03d2a5bb5808eb51
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5fd4f8154f2984dc5252ccb7dddbb55ee
SHA106fe56f310995d3a627f59fbd4e1120f774a4018
SHA256c9efcf18d6f0870af8c1805883d3940f43073e112e4cb86601a9a0c07d247b2a
SHA51285399c3e4ce4fe7d6f8e42c4e19641f270eb9482415c6aed2b28b52c1041c6c1d3120009639dfb4d7b4b4a4ee8f613c4ed456dbe727b30cf2da78e80502d5cfd
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478