Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 12:26
Behavioral task
behavioral1
Sample
JaffaCakes118_8e9ee8f260cc7d98f9dc98ddd0d0d58dd698822f09015beecc58aa2fbc1efd7e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8e9ee8f260cc7d98f9dc98ddd0d0d58dd698822f09015beecc58aa2fbc1efd7e.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_8e9ee8f260cc7d98f9dc98ddd0d0d58dd698822f09015beecc58aa2fbc1efd7e.exe
-
Size
1.3MB
-
MD5
bdcb8c1d9376c5c0917adce0944d42b6
-
SHA1
c84eb2c0748a5fbb39180da64219c68b1736199e
-
SHA256
8e9ee8f260cc7d98f9dc98ddd0d0d58dd698822f09015beecc58aa2fbc1efd7e
-
SHA512
33d49f0909ef278c73540e3559cebf196d94b1adbaccabaa9eb54ec8337aa5d8e982c298fb29f2a0727859a27a07d843f705cdb8e9838e47630364556eb41f6e
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1144 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3056 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 748 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 544 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 600 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1332 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 388 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1304 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 408 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 960 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1336 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 804 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 280 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 396 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 616 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 324 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1288 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 2212 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 2212 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000016ca5-12.dat dcrat behavioral1/memory/2240-13-0x0000000000030000-0x0000000000140000-memory.dmp dcrat behavioral1/memory/2040-81-0x00000000001D0000-0x00000000002E0000-memory.dmp dcrat behavioral1/memory/1032-215-0x0000000000CC0000-0x0000000000DD0000-memory.dmp dcrat behavioral1/memory/2756-275-0x0000000000F90000-0x00000000010A0000-memory.dmp dcrat behavioral1/memory/2720-336-0x0000000000300000-0x0000000000410000-memory.dmp dcrat behavioral1/memory/2600-396-0x0000000000020000-0x0000000000130000-memory.dmp dcrat behavioral1/memory/2484-456-0x0000000000B30000-0x0000000000C40000-memory.dmp dcrat behavioral1/memory/2804-516-0x0000000001140000-0x0000000001250000-memory.dmp dcrat behavioral1/memory/892-636-0x0000000000280000-0x0000000000390000-memory.dmp dcrat behavioral1/memory/2648-696-0x00000000011A0000-0x00000000012B0000-memory.dmp dcrat behavioral1/memory/1736-756-0x0000000000070000-0x0000000000180000-memory.dmp dcrat behavioral1/memory/2708-817-0x0000000000AA0000-0x0000000000BB0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2940 powershell.exe 2792 powershell.exe 1996 powershell.exe 2832 powershell.exe 2472 powershell.exe 2180 powershell.exe 2992 powershell.exe 2068 powershell.exe 2280 powershell.exe 2192 powershell.exe 2712 powershell.exe 2140 powershell.exe 2120 powershell.exe 2812 powershell.exe 2732 powershell.exe 2808 powershell.exe 2112 powershell.exe 2864 powershell.exe 2452 powershell.exe -
Executes dropped EXE 13 IoCs
pid Process 2240 DllCommonsvc.exe 2040 dwm.exe 1032 dwm.exe 2756 dwm.exe 2720 dwm.exe 2600 dwm.exe 2484 dwm.exe 2804 dwm.exe 1332 dwm.exe 892 dwm.exe 2648 dwm.exe 1736 dwm.exe 2708 dwm.exe -
Loads dropped DLL 2 IoCs
pid Process 2760 cmd.exe 2760 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 9 raw.githubusercontent.com 22 raw.githubusercontent.com 25 raw.githubusercontent.com 28 raw.githubusercontent.com 32 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com 15 raw.githubusercontent.com 19 raw.githubusercontent.com 35 raw.githubusercontent.com 38 raw.githubusercontent.com 4 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Windows Sidebar\es-ES\wininit.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\es-ES\56085415360792 DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\explorer.exe DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\de-DE\lsm.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\de-DE\101b941d020240 DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\L2Schemas\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Windows\Globalization\Sorting\lsm.exe DllCommonsvc.exe File created C:\Windows\Globalization\Sorting\101b941d020240 DllCommonsvc.exe File created C:\Windows\Setup\State\smss.exe DllCommonsvc.exe File created C:\Windows\Setup\State\69ddcba757bf72 DllCommonsvc.exe File created C:\Windows\L2Schemas\cmd.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8e9ee8f260cc7d98f9dc98ddd0d0d58dd698822f09015beecc58aa2fbc1efd7e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2896 schtasks.exe 1692 schtasks.exe 3028 schtasks.exe 1684 schtasks.exe 1572 schtasks.exe 2696 schtasks.exe 1336 schtasks.exe 616 schtasks.exe 544 schtasks.exe 1508 schtasks.exe 1332 schtasks.exe 1520 schtasks.exe 2336 schtasks.exe 2564 schtasks.exe 324 schtasks.exe 2684 schtasks.exe 2224 schtasks.exe 748 schtasks.exe 1304 schtasks.exe 804 schtasks.exe 280 schtasks.exe 2704 schtasks.exe 2548 schtasks.exe 1808 schtasks.exe 1144 schtasks.exe 1752 schtasks.exe 1624 schtasks.exe 3060 schtasks.exe 3056 schtasks.exe 2152 schtasks.exe 2744 schtasks.exe 1672 schtasks.exe 2168 schtasks.exe 3024 schtasks.exe 1688 schtasks.exe 2044 schtasks.exe 2544 schtasks.exe 2904 schtasks.exe 2412 schtasks.exe 960 schtasks.exe 1664 schtasks.exe 2492 schtasks.exe 408 schtasks.exe 396 schtasks.exe 388 schtasks.exe 1948 schtasks.exe 2596 schtasks.exe 2600 schtasks.exe 2968 schtasks.exe 1044 schtasks.exe 1288 schtasks.exe 600 schtasks.exe 2368 schtasks.exe 2400 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2240 DllCommonsvc.exe 2240 DllCommonsvc.exe 2240 DllCommonsvc.exe 2120 powershell.exe 2068 powershell.exe 2812 powershell.exe 1996 powershell.exe 2832 powershell.exe 2992 powershell.exe 2940 powershell.exe 2792 powershell.exe 2808 powershell.exe 2192 powershell.exe 2732 powershell.exe 2280 powershell.exe 2712 powershell.exe 2040 dwm.exe 2452 powershell.exe 2112 powershell.exe 2472 powershell.exe 2864 powershell.exe 2140 powershell.exe 2180 powershell.exe 1032 dwm.exe 2756 dwm.exe 2720 dwm.exe 2600 dwm.exe 2484 dwm.exe 2804 dwm.exe 1332 dwm.exe 892 dwm.exe 2648 dwm.exe 1736 dwm.exe 2708 dwm.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 2240 DllCommonsvc.exe Token: SeDebugPrivilege 2120 powershell.exe Token: SeDebugPrivilege 2068 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 1996 powershell.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 2992 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2040 dwm.exe Token: SeDebugPrivilege 2280 powershell.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 2112 powershell.exe Token: SeDebugPrivilege 2472 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 2140 powershell.exe Token: SeDebugPrivilege 2180 powershell.exe Token: SeDebugPrivilege 1032 dwm.exe Token: SeDebugPrivilege 2756 dwm.exe Token: SeDebugPrivilege 2720 dwm.exe Token: SeDebugPrivilege 2600 dwm.exe Token: SeDebugPrivilege 2484 dwm.exe Token: SeDebugPrivilege 2804 dwm.exe Token: SeDebugPrivilege 1332 dwm.exe Token: SeDebugPrivilege 892 dwm.exe Token: SeDebugPrivilege 2648 dwm.exe Token: SeDebugPrivilege 1736 dwm.exe Token: SeDebugPrivilege 2708 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2524 wrote to memory of 2180 2524 JaffaCakes118_8e9ee8f260cc7d98f9dc98ddd0d0d58dd698822f09015beecc58aa2fbc1efd7e.exe 30 PID 2524 wrote to memory of 2180 2524 JaffaCakes118_8e9ee8f260cc7d98f9dc98ddd0d0d58dd698822f09015beecc58aa2fbc1efd7e.exe 30 PID 2524 wrote to memory of 2180 2524 JaffaCakes118_8e9ee8f260cc7d98f9dc98ddd0d0d58dd698822f09015beecc58aa2fbc1efd7e.exe 30 PID 2524 wrote to memory of 2180 2524 JaffaCakes118_8e9ee8f260cc7d98f9dc98ddd0d0d58dd698822f09015beecc58aa2fbc1efd7e.exe 30 PID 2180 wrote to memory of 2760 2180 WScript.exe 31 PID 2180 wrote to memory of 2760 2180 WScript.exe 31 PID 2180 wrote to memory of 2760 2180 WScript.exe 31 PID 2180 wrote to memory of 2760 2180 WScript.exe 31 PID 2760 wrote to memory of 2240 2760 cmd.exe 33 PID 2760 wrote to memory of 2240 2760 cmd.exe 33 PID 2760 wrote to memory of 2240 2760 cmd.exe 33 PID 2760 wrote to memory of 2240 2760 cmd.exe 33 PID 2240 wrote to memory of 2120 2240 DllCommonsvc.exe 89 PID 2240 wrote to memory of 2120 2240 DllCommonsvc.exe 89 PID 2240 wrote to memory of 2120 2240 DllCommonsvc.exe 89 PID 2240 wrote to memory of 2472 2240 DllCommonsvc.exe 90 PID 2240 wrote to memory of 2472 2240 DllCommonsvc.exe 90 PID 2240 wrote to memory of 2472 2240 DllCommonsvc.exe 90 PID 2240 wrote to memory of 2192 2240 DllCommonsvc.exe 91 PID 2240 wrote to memory of 2192 2240 DllCommonsvc.exe 91 PID 2240 wrote to memory of 2192 2240 DllCommonsvc.exe 91 PID 2240 wrote to memory of 2992 2240 DllCommonsvc.exe 92 PID 2240 wrote to memory of 2992 2240 DllCommonsvc.exe 92 PID 2240 wrote to memory of 2992 2240 DllCommonsvc.exe 92 PID 2240 wrote to memory of 2180 2240 DllCommonsvc.exe 93 PID 2240 wrote to memory of 2180 2240 DllCommonsvc.exe 93 PID 2240 wrote to memory of 2180 2240 DllCommonsvc.exe 93 PID 2240 wrote to memory of 2112 2240 DllCommonsvc.exe 94 PID 2240 wrote to memory of 2112 2240 DllCommonsvc.exe 94 PID 2240 wrote to memory of 2112 2240 DllCommonsvc.exe 94 PID 2240 wrote to memory of 2068 2240 DllCommonsvc.exe 95 PID 2240 wrote to memory of 2068 2240 DllCommonsvc.exe 95 PID 2240 wrote to memory of 2068 2240 DllCommonsvc.exe 95 PID 2240 wrote to memory of 2808 2240 DllCommonsvc.exe 96 PID 2240 wrote to memory of 2808 2240 DllCommonsvc.exe 96 PID 2240 wrote to memory of 2808 2240 DllCommonsvc.exe 96 PID 2240 wrote to memory of 2812 2240 DllCommonsvc.exe 98 PID 2240 wrote to memory of 2812 2240 DllCommonsvc.exe 98 PID 2240 wrote to memory of 2812 2240 DllCommonsvc.exe 98 PID 2240 wrote to memory of 2792 2240 DllCommonsvc.exe 99 PID 2240 wrote to memory of 2792 2240 DllCommonsvc.exe 99 PID 2240 wrote to memory of 2792 2240 DllCommonsvc.exe 99 PID 2240 wrote to memory of 2940 2240 DllCommonsvc.exe 100 PID 2240 wrote to memory of 2940 2240 DllCommonsvc.exe 100 PID 2240 wrote to memory of 2940 2240 DllCommonsvc.exe 100 PID 2240 wrote to memory of 2140 2240 DllCommonsvc.exe 101 PID 2240 wrote to memory of 2140 2240 DllCommonsvc.exe 101 PID 2240 wrote to memory of 2140 2240 DllCommonsvc.exe 101 PID 2240 wrote to memory of 2280 2240 DllCommonsvc.exe 102 PID 2240 wrote to memory of 2280 2240 DllCommonsvc.exe 102 PID 2240 wrote to memory of 2280 2240 DllCommonsvc.exe 102 PID 2240 wrote to memory of 2832 2240 DllCommonsvc.exe 103 PID 2240 wrote to memory of 2832 2240 DllCommonsvc.exe 103 PID 2240 wrote to memory of 2832 2240 DllCommonsvc.exe 103 PID 2240 wrote to memory of 2712 2240 DllCommonsvc.exe 104 PID 2240 wrote to memory of 2712 2240 DllCommonsvc.exe 104 PID 2240 wrote to memory of 2712 2240 DllCommonsvc.exe 104 PID 2240 wrote to memory of 2732 2240 DllCommonsvc.exe 106 PID 2240 wrote to memory of 2732 2240 DllCommonsvc.exe 106 PID 2240 wrote to memory of 2732 2240 DllCommonsvc.exe 106 PID 2240 wrote to memory of 2864 2240 DllCommonsvc.exe 107 PID 2240 wrote to memory of 2864 2240 DllCommonsvc.exe 107 PID 2240 wrote to memory of 2864 2240 DllCommonsvc.exe 107 PID 2240 wrote to memory of 2452 2240 DllCommonsvc.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8e9ee8f260cc7d98f9dc98ddd0d0d58dd698822f09015beecc58aa2fbc1efd7e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8e9ee8f260cc7d98f9dc98ddd0d0d58dd698822f09015beecc58aa2fbc1efd7e.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Globalization\Sorting\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Setup\State\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\es-ES\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\NetHood\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\L2Schemas\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Microsoft\Network\Connections\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\de-DE\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2040 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\r40S8pVzgD.bat"6⤵PID:1672
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1340
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MsSi1KDKJG.bat"8⤵PID:1928
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2148
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JhFjyqSsxH.bat"10⤵PID:1836
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2948
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uVa8TbDE3p.bat"12⤵PID:1916
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2304
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZBm8ilTxac.bat"14⤵PID:2400
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2292
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PX74P8KQcP.bat"16⤵PID:2916
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2352
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yTtrehocny.bat"18⤵PID:2448
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:872
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1332 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FnVhX1xwia.bat"20⤵PID:2908
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1148
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SaOkt9ru2m.bat"22⤵PID:2412
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1812
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OPOGTQits7.bat"24⤵PID:3052
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2976
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"25⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5cWoBfSAzl.bat"26⤵PID:1804
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:2960
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"27⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Windows\Globalization\Sorting\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\Globalization\Sorting\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Windows\Globalization\Sorting\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Windows\Setup\State\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Setup\State\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Windows\Setup\State\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Sidebar\es-ES\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\es-ES\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Sidebar\es-ES\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\NetHood\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\Admin\NetHood\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\NetHood\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Windows\L2Schemas\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\L2Schemas\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Windows\L2Schemas\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Microsoft\Network\Connections\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\Network\Connections\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Microsoft\Network\Connections\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Sidebar\de-DE\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\de-DE\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Sidebar\de-DE\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d669d1651104e2ed60472c0d42628cfe
SHA1cbf4abdf4ac757705c78754a32de1307208c59db
SHA2564648a76a8fffdba56296f444526fc31bbe577c796e3f99edb45da0724d4c0716
SHA5123effd06af8ab85514f70462a04a23d99178ca807d3cd6d00f00bdbc31b3a73950ca1bcab7ede4391bce06d7680698f6589df0eb8ea53bbd5db783e4f08b6ef82
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD592dcbeeac7bd5473a29370f00d94f4a3
SHA1c9cc4afe95850ab3d2a3a01edb6c910a473d4791
SHA25643cf444aede7ad7faa4ff81c85a59c968ff895583b641ae44ab1ee518ab33491
SHA5126b611705c64980ec8d838a57e712003211b6d668621cf669da0015689c2b99ee2938b1471a0dbea6b5441fd7f044f27bfdaea1702dd5fd771597cec3da43f227
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fff7b56bcb57c27c134ef2efd8d063e0
SHA14ea34ced1ee3a37057b54febbd6475e365228080
SHA256d3ca2679c593be7d95a08c2cb733c478de24f61b037567dabe8199a6196bb504
SHA512e78cef9358b6b08bc77e396364679c2d8c9241a119683aacd849f0c90fb830a54c820186891d50e1002cf9aa479e56b9df5e0a1d1db171b956ad4194aea7f4a0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f749dac7eb681876594e8b1ecc18274c
SHA187242c9eb3b98f2d96e4135188cb097bcbddcc16
SHA2566f92f831c8d4f8f0210826fafbb1469822f0d76212a3578fc8a92a0f9a906226
SHA512bda467bf27788f8929dbe1943fe74ec91434069bb09c5dced692ee1b126bdaabbf890f2ba80cd2f749e01ccffdd0117253a36dafbe118a3713e9430bd58bcada
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d627afdce4a6bfc465a1998d9b60b405
SHA1cc31b918700d4554d1aecdce41b9c0f2b4dee8ea
SHA256d917194afc661efb15a8ce5df06eddcb81744a3c950101fc12a3f516f1b748bf
SHA51247ffed559d346fbf11597343a9c76da2b038f14911449593d7b7d70c111a0fdf6f1fffebbe8a943d821537f72b5407c347fe4d589334d2a92d0f0035c4ba4db3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD594cc0cf34c4d39e73ad31057fc2b4b02
SHA1c072db81f9686e3b42cb306ccb9ea9b68a39e8cf
SHA256d32cc6d183e07e47da13486ae2d1fb10079f9c5ee165943b947a7e7d983b6880
SHA512e19b12ad6340732227a9c4f015b4022e3cd291851a1b01053f820ce8503b3a0ff14b653eec9c5b85ad1b79d1ea277e5643bb183c3f175b185281726ba0cfe81b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5622918695cf928a1c798ce5e1326d65e
SHA182cc413d6d56996fe8d4d5a1b6494e774a412de5
SHA256e8ff0edd7514a6677029351b2bd7463268f53e12b98f7d610789a90852766687
SHA51207ffee0c9c565eaa6e2d1f827ee5b9da1a44272cdf04630854c472704351d48109b20839e42ed5a94a7033945f173f54620b2c81d1901ab15fb5cc3a30dae5da
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD515cf8cb6a683a37f4ad5510ac48bf6a9
SHA16b6d9795fa236855c3b8d01be09453dc2cf3b9c2
SHA25610d73902ff6ef61331236e8950d1d38fffdcd1b0c51d12c263a3fe88450aa060
SHA5129776fc32d071641330fe223e2c4b231df2e1570da9035f6695a02261d53ed7dc0bfa33791bc78ee3079182d15517f68792aa032f7639e40991101e7f1b13b736
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b7519ff3c79c09f8b9ca40143deedaaf
SHA188d4f118d4d02599ceb3eb29b3b1f596464c7060
SHA256114144420bc4674e692cfd9e7ea3e5350247664ab462ebf88576723b9338fe1c
SHA512c6af1fce69d1cd259c519ebf4ae606df6f9fda5ae3a97626047eabe46e480aa208a560413e9a154474548124658ba7dd88eed9f835640e27e74cbafd2eac782c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b9c8082ac47c2d1031fe1f5fefc8bff0
SHA1ab000dba59526e58de8136ccfdf13c7efc626e44
SHA25617bcbf4359ae9a69a3e231f65f02c1c01c655c534774904b1a1ef37661aaa19b
SHA5122af3003d28f6df80cc489d85ad9d0356e5617096c4b1abbdcbf2b5731c2bb0bd884eb7a61a00d9b9fe603441620facfbac9ddd02bb2077a6c204b77526492a3c
-
Filesize
221B
MD5adecac3523eabca954ec8d32f5be6032
SHA1dfffd0b854a0d210a83a3de37bdef1eb27259d63
SHA25641c8b0db2f008c8b72bb2aa9064b10a18bdc462e83dda4f6eee29421ffd448d6
SHA5124cbe53988f5369ef0dbf0b49eb706123ebce39ed1ef613b41c0e98eac3d1027c5a9efec5a289062bd582b41a917f8f6e57a701a117c9663d73f35dffe3de4010
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
221B
MD5b12d84b82cdafe6d83ad5cfce0abb8c9
SHA16efd1a4fa00317ef0f90701ed33a752cef21fdc2
SHA25658e7cf9010abd84299fa8ccfba18c2271c54516a5392db3ba396121fddfc8725
SHA512262d4dabe7bebd257ebf0530d9c063c43f44c40c75e0e80111129f5b089d9357a4fcdeb9df5f64782daa0bde59a45b3d361c1072800eb8b11da118fa8b4a26a6
-
Filesize
221B
MD542b091f2d00265b4727c1bb5ad57f043
SHA1eb446e8b2ef0e87771f2fb81a814ca97385c4df1
SHA25600adfd72fbf5e3d8417405da0132655a18b86835a5bdb315f21505aa6de673aa
SHA512f125e8329c7786f7c53c1f961a568ce986c4c4aaf45fb27d00001133ac54b2bc4d383bcc49aaae9c87c8899edff4a2b9d82b1e0655e74f167d43969b73afe835
-
Filesize
221B
MD55831178acd82f32d5fe020993124f962
SHA10000bc9ca41c1ce3b52fcb27f4488d3737110a06
SHA2565c059b795a0b4a0b412441f6b2cbbc7e1a0c8ec8cd9f54cc4241645ac642b574
SHA512bb51a32a63a31f862794ff90433d7778f70c9c12e4be286d59280a378ed991ea909dbf8e0cf95ab132a802cdd3dd23d846fe9f4d08cc7d00d0f960802814fb24
-
Filesize
221B
MD5ad0e3cbc8ccea5c1568ced279d344c31
SHA1525f3e462b43f1efec15eac5d9bf85ebcf51da38
SHA2560b4813464f09b3167ee2992c6b517fa8e0994c9f0a7d3793cbeb57716a168185
SHA51237b32e1ca2709c0df094585fccd2d93b2fa04303f7ec1895546b745c769c949a07fee6e353357342d7a0757959d97e6b4ed62f4d3e207c38dc7e4e220871d6a7
-
Filesize
221B
MD5729dbb6fb90c6e64dd0caf42b24555b3
SHA1987afb936b05cb9768df1629b6a11796950204ad
SHA256ca4407c6d0551af5d300da23ce2cf797e0de607c2bbb15f4deec4e76f082137e
SHA51230f54fb22332c4210cfbd8690b7f784002a53aaed577b0ad45e9c1de1176e1a5b6a9394e3c0c1f36b89150b9d46a63b14b88d149e095d22f6cddb27ff9d07daf
-
Filesize
221B
MD535a6a2eaad61032b43b4d5432d9aeba7
SHA11824b40201b3679c9ca6a210dd715c4f56e4dc51
SHA256c5af5d06078d834443445e21b101993a7152a1707e68d41a1206e39172402d49
SHA512faa84be2d2d6b07f1c8c4933d5b2e5d37f9097f2d665e070c5bc590d83c5197f0e4cd598131dbc5495687e22f718b725c21cb00d3001f9ae1004194a99382324
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
221B
MD576ac0ebb13776448cca229b1ab33faff
SHA19ac586f30262441c61bea2e84fe71b0146af8e2b
SHA2562bf03ccc3acff20e652e4366d544d2ec55d52a0e0e30cf4b7d52d22a17eea31f
SHA512271ac1b450c646cd18c9b228d5e8c251ecd957b66d11fd12a247631e30f4f5f706e7dfd6862ffe33d6f22839c5f8e64003d2a4f41528fba3e30686e08137839d
-
Filesize
221B
MD5126c08eaee2a20b12904d4952d1afccd
SHA10532d576d22c25a80e174373a9f8c790baeb64d8
SHA2562857d41cd28489ef9de5ab73b22e7d2dd3069fe0de59042317071fb395aed6a3
SHA51243b51cd67c30a24cb3271db96d17e2a1f3a3f53097662e17979e57e74b8ac586abbf078ebe5e262b3d261b7d5f78db137e0e67506acf12dfd683ef6a31580732
-
Filesize
221B
MD59dd2d992af320afa53b65e6536fef07a
SHA1322547bcb2d83dee408abf1154f52d591bd56b8a
SHA2561b5a9e01add1d029459d7f2129fe2162b0fcb5e7a3c09b1e431d050e38ea63ff
SHA5122351e3c57096dd43df95b48383a850db788543550b516560daba52cde37524c66c772a6f23cec933e820c7aaccab9c03952aba322511168b68b6e37df6329313
-
Filesize
221B
MD502ffa1a6e9c7bada05838c0b250e02e0
SHA18a2b42269981b252f54a9ecd46c850bf14837c36
SHA2566fcbb133d30f0fed7c2c282ef57615c4ca01abffe702f9aa6fdc678c28824490
SHA512677407fe48559a34ba343333a360633330789578af0babef39e998e8bee9f65cf80e990e6add7c5c5078b8c3dd753a0838a808b60829f495017b033356fb6e95
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d8b5a0fa1c9f0f02c51ed5b4bad3396b
SHA11a2b322b3006e876ddb7d721106f637739765b08
SHA2568c6807ebb9c406ca9359a258e8c6534d44404caf933647325eb5563778fe8989
SHA5120ea3ff867808ffaa5d1b114dbae4d8c5b1c4ec22744403668b30c52d05ce871c8fd8500c63252a78dfe7e9504440d825e0c0b346dcc9a0f6f86eb9d7c838953e
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478