Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-11-2024 23:02
Static task
static1
Behavioral task
behavioral1
Sample
2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe
Resource
win7-20240903-en
General
-
Target
2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe
-
Size
4.9MB
-
MD5
13b6da3b2c4cb91d305cf9bf20998000
-
SHA1
99c9b99ae564f1861ee2994eb345c16b2d505048
-
SHA256
2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0b
-
SHA512
853e2a327e2a1c5708d5ea12a48c8ebedf7ccea9ba14d2d693681ec892222bdbc1ac23af21d03f1d3cf11273f9a0f15a6577c385d27c4a5868ee9a567295d6c9
-
SSDEEP
49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2748 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2748 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 2748 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 2748 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 2748 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2748 schtasks.exe 31 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe -
resource yara_rule behavioral1/memory/2024-3-0x000000001B310000-0x000000001B43E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1516 powershell.exe 1848 powershell.exe 768 powershell.exe 652 powershell.exe 2632 powershell.exe 2760 powershell.exe 1840 powershell.exe 2996 powershell.exe 2420 powershell.exe 2980 powershell.exe 2580 powershell.exe 1752 powershell.exe -
Executes dropped EXE 9 IoCs
pid Process 2600 spoolsv.exe 2544 spoolsv.exe 1796 spoolsv.exe 2760 spoolsv.exe 1052 spoolsv.exe 2568 spoolsv.exe 1908 spoolsv.exe 1516 spoolsv.exe 2588 spoolsv.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2684 schtasks.exe 2656 schtasks.exe 3060 schtasks.exe 2568 schtasks.exe 2556 schtasks.exe 2668 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 2420 powershell.exe 2580 powershell.exe 2632 powershell.exe 2980 powershell.exe 652 powershell.exe 1840 powershell.exe 2760 powershell.exe 768 powershell.exe 1752 powershell.exe 2996 powershell.exe 1848 powershell.exe 1516 powershell.exe 2600 spoolsv.exe 2544 spoolsv.exe 1796 spoolsv.exe 2760 spoolsv.exe 1052 spoolsv.exe 2568 spoolsv.exe 1908 spoolsv.exe 1516 spoolsv.exe 2588 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe Token: SeDebugPrivilege 2420 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 2980 powershell.exe Token: SeDebugPrivilege 652 powershell.exe Token: SeDebugPrivilege 2600 spoolsv.exe Token: SeDebugPrivilege 1840 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 768 powershell.exe Token: SeDebugPrivilege 1752 powershell.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeDebugPrivilege 1848 powershell.exe Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 2544 spoolsv.exe Token: SeDebugPrivilege 1796 spoolsv.exe Token: SeDebugPrivilege 2760 spoolsv.exe Token: SeDebugPrivilege 1052 spoolsv.exe Token: SeDebugPrivilege 2568 spoolsv.exe Token: SeDebugPrivilege 1908 spoolsv.exe Token: SeDebugPrivilege 1516 spoolsv.exe Token: SeDebugPrivilege 2588 spoolsv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2024 wrote to memory of 2980 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 38 PID 2024 wrote to memory of 2980 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 38 PID 2024 wrote to memory of 2980 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 38 PID 2024 wrote to memory of 2580 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 40 PID 2024 wrote to memory of 2580 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 40 PID 2024 wrote to memory of 2580 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 40 PID 2024 wrote to memory of 2420 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 41 PID 2024 wrote to memory of 2420 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 41 PID 2024 wrote to memory of 2420 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 41 PID 2024 wrote to memory of 2996 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 42 PID 2024 wrote to memory of 2996 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 42 PID 2024 wrote to memory of 2996 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 42 PID 2024 wrote to memory of 768 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 44 PID 2024 wrote to memory of 768 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 44 PID 2024 wrote to memory of 768 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 44 PID 2024 wrote to memory of 652 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 45 PID 2024 wrote to memory of 652 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 45 PID 2024 wrote to memory of 652 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 45 PID 2024 wrote to memory of 1848 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 47 PID 2024 wrote to memory of 1848 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 47 PID 2024 wrote to memory of 1848 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 47 PID 2024 wrote to memory of 1516 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 48 PID 2024 wrote to memory of 1516 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 48 PID 2024 wrote to memory of 1516 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 48 PID 2024 wrote to memory of 1840 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 49 PID 2024 wrote to memory of 1840 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 49 PID 2024 wrote to memory of 1840 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 49 PID 2024 wrote to memory of 1752 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 50 PID 2024 wrote to memory of 1752 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 50 PID 2024 wrote to memory of 1752 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 50 PID 2024 wrote to memory of 2632 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 51 PID 2024 wrote to memory of 2632 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 51 PID 2024 wrote to memory of 2632 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 51 PID 2024 wrote to memory of 2760 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 52 PID 2024 wrote to memory of 2760 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 52 PID 2024 wrote to memory of 2760 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 52 PID 2024 wrote to memory of 2600 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 61 PID 2024 wrote to memory of 2600 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 61 PID 2024 wrote to memory of 2600 2024 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 61 PID 2600 wrote to memory of 2732 2600 spoolsv.exe 63 PID 2600 wrote to memory of 2732 2600 spoolsv.exe 63 PID 2600 wrote to memory of 2732 2600 spoolsv.exe 63 PID 2600 wrote to memory of 2560 2600 spoolsv.exe 64 PID 2600 wrote to memory of 2560 2600 spoolsv.exe 64 PID 2600 wrote to memory of 2560 2600 spoolsv.exe 64 PID 2732 wrote to memory of 2544 2732 WScript.exe 65 PID 2732 wrote to memory of 2544 2732 WScript.exe 65 PID 2732 wrote to memory of 2544 2732 WScript.exe 65 PID 2544 wrote to memory of 2892 2544 spoolsv.exe 66 PID 2544 wrote to memory of 2892 2544 spoolsv.exe 66 PID 2544 wrote to memory of 2892 2544 spoolsv.exe 66 PID 2544 wrote to memory of 2192 2544 spoolsv.exe 67 PID 2544 wrote to memory of 2192 2544 spoolsv.exe 67 PID 2544 wrote to memory of 2192 2544 spoolsv.exe 67 PID 2892 wrote to memory of 1796 2892 WScript.exe 68 PID 2892 wrote to memory of 1796 2892 WScript.exe 68 PID 2892 wrote to memory of 1796 2892 WScript.exe 68 PID 1796 wrote to memory of 1900 1796 spoolsv.exe 69 PID 1796 wrote to memory of 1900 1796 spoolsv.exe 69 PID 1796 wrote to memory of 1900 1796 spoolsv.exe 69 PID 1796 wrote to memory of 876 1796 spoolsv.exe 70 PID 1796 wrote to memory of 876 1796 spoolsv.exe 70 PID 1796 wrote to memory of 876 1796 spoolsv.exe 70 PID 1900 wrote to memory of 2760 1900 WScript.exe 71 -
System policy modification 1 TTPs 30 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe"C:\Users\Admin\AppData\Local\Temp\2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2024 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\MSOCache\All Users\spoolsv.exe"C:\MSOCache\All Users\spoolsv.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2600 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b89acd66-c016-4bf7-af3d-028b3b31646f.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\MSOCache\All Users\spoolsv.exe"C:\MSOCache\All Users\spoolsv.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2544 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\75b762d3-c6f3-4241-8e92-0d95e7c04955.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\MSOCache\All Users\spoolsv.exe"C:\MSOCache\All Users\spoolsv.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1796 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c5ea4966-79c0-49be-a63b-72fa42c5a7d5.vbs"7⤵
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\MSOCache\All Users\spoolsv.exe"C:\MSOCache\All Users\spoolsv.exe"8⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2760 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f0ea3bac-16c3-43b1-91fc-f9f84830bd4e.vbs"9⤵PID:2976
-
C:\MSOCache\All Users\spoolsv.exe"C:\MSOCache\All Users\spoolsv.exe"10⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1052 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f2d39159-5ce2-4d2e-b744-6507c95fce02.vbs"11⤵PID:900
-
C:\MSOCache\All Users\spoolsv.exe"C:\MSOCache\All Users\spoolsv.exe"12⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2568 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\25807f83-3a7a-4d1c-b9db-0a0f75cbf6d7.vbs"13⤵PID:2576
-
C:\MSOCache\All Users\spoolsv.exe"C:\MSOCache\All Users\spoolsv.exe"14⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1908 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\22c19781-566c-4a68-9f5d-44c93249299b.vbs"15⤵PID:1328
-
C:\MSOCache\All Users\spoolsv.exe"C:\MSOCache\All Users\spoolsv.exe"16⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1516 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\95e7a595-b350-487b-809b-e7df9bdd45f4.vbs"17⤵PID:2008
-
C:\MSOCache\All Users\spoolsv.exe"C:\MSOCache\All Users\spoolsv.exe"18⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2588 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1083acf3-71b8-450b-bc40-c3523bfa1158.vbs"19⤵PID:2308
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\166b330d-bded-4023-b8ef-076b656f0446.vbs"19⤵PID:2596
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f3b2998c-ed91-4027-bfd7-34d09146374c.vbs"17⤵PID:3000
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5ba21048-f051-43da-8fde-73414c56c2ad.vbs"15⤵PID:2780
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0381ff4e-c1b8-45af-9105-78fe53204d7f.vbs"13⤵PID:2984
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c2db84e0-df25-4599-8f60-083c4b898f6e.vbs"11⤵PID:1712
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c6cc9afc-b622-4e8e-9af2-bb8a8528e79d.vbs"9⤵PID:3020
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6bcfec50-1143-48db-94b9-abf279c9560b.vbs"7⤵PID:876
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\546442b4-de91-4607-bf1b-92468c432f76.vbs"5⤵PID:2192
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\febcef6d-aded-41bd-8413-ee8c095d9157.vbs"3⤵PID:2560
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Downloads\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Public\Downloads\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Downloads\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD513b6da3b2c4cb91d305cf9bf20998000
SHA199c9b99ae564f1861ee2994eb345c16b2d505048
SHA2562605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0b
SHA512853e2a327e2a1c5708d5ea12a48c8ebedf7ccea9ba14d2d693681ec892222bdbc1ac23af21d03f1d3cf11273f9a0f15a6577c385d27c4a5868ee9a567295d6c9
-
Filesize
709B
MD5dcf7b2cd1ab04a649ee6a40fe8ee5f3f
SHA162fff7f3552631965321180055d571a5e01ee58b
SHA256f215726aa69fff35fc8e20ae9a3ea512bddb3c021fdcff8a8b9a93edc7566714
SHA512ae9e5781f8b7887825349a73a8db1c06f03e0eebd633b0b6a67160552be6c8f5a363b19fc8e8abf23cc34c980634d4f4877678c8fafc706678cf8c5968c27d26
-
Filesize
709B
MD5c3340830a0f3fe69623f5cbabd3732a5
SHA13aeb259d97929b3426c8a36f717bdf6598835176
SHA2566c2faa16ac80cecd4fde24aa6a6c7e4e26bc0b11bc55e2100ea5ced8e3a3436b
SHA512ac3615b5b5b048f88333203e00cd976cc2054a275308f2d69ddc2c011521cac61e8c68aae8d9e7b2bde047065a574fbd7764425bee8e8e31a99c5196ca1bac1f
-
Filesize
709B
MD58e609646e41e3e9586f5f6c66340f164
SHA1eef9b581fbe28e0a0e765d5cbb061ba4778d7a25
SHA256a216c9260af9ad4a63c15b43b0c296f87940a61324e54d3d0aff5460aea6424e
SHA512e5f813553b6623937417f8d0a730fe5b1c9d0e2e9371b8c8360c2660794eb5563735a2cdea29ee5acfbba31c175671b914d7009644c50cfc97f867fdd1edb576
-
Filesize
709B
MD556f60bf9b68508280c61a98d40316198
SHA11f99b864a73a3a06b53ec7d7c42af22042cfea95
SHA2564e0f40d44c7b109242a5e37055c4f90a5e24392aafc415fc2e9d7991f8d04b46
SHA512956abd9975bec2b200c4db6b0408cfd5bc1ee7d7f2943cdee087710b629b9f8bae1facb252f572f3f11f1574bd656a502b11e54cd5138d92e7a69a090771ac9b
-
Filesize
709B
MD52a64792bef073f01c64c794f36dfa59e
SHA140b5c8eb7c50c35c65077684ed430a27a7f0a1da
SHA256167b7da0a34242b7d4aaf606a7000099a1f526586f3bcc40fe7643a530911825
SHA512701160fb5ff9ec1461dc883ae725234f703b9081eb7218eb07483b192a15f730f3979f8b240f57d77292787d102997cea798cf530abd3aa8e34f7d80381dfa9f
-
Filesize
709B
MD5345bf6cdbe44b6d90a48c8b5fa610f0a
SHA14074addf0faecc61cfdcc486367dc5e080f289c1
SHA256df0615cd12a6b1cc29c4fa16c3bf2f38bede42baf9e3a686333d026ce51ff31d
SHA512ddc4f4606e83fb116747fef80f9aa3bcb73891a5696fb29b4408cbe90871cdfe199d34932308343c94263a6484055ebf6b3d9059cd84886dac02a949f43c53a4
-
Filesize
709B
MD5d7dd9138d151e8223519a671c8ecb506
SHA1fa6d7a4634701242cd0cdc8ed284ada50cbec2e5
SHA256bd85344add2f1a458d34b31294b5341ed4ae7e5dee0bc07dc4a5540d0ae1d437
SHA512993ad5ad56179d818b142df8c0de083c79641c90e9fdc8b98f2234cf8c444c1ace9128add5b3502d3b716e4f867b3ab5ad0574afdfaaabe5e0a6403bf991f003
-
Filesize
709B
MD57fd1ee5d5da2b5690dfca83ae4eee495
SHA15a6ae9c75e752cbe9133c53375f6256cda7d59b0
SHA256a2786e3de434d017828e25ae4e860e69b91205598ed6043595f70c57808b4d31
SHA512efc1eee53e4c1f9c92d2bead1a7aba273e5cb232d17cc294e0d32443f6fa25383f7187e2d9ab6362605f37ead180326dddb172122ab176fbb0f4a1c1e9986d97
-
Filesize
709B
MD527a976e9be204073c1fc36e5e7a07241
SHA13af6b4be37501e5f8a6c663bf1540242e9dcff44
SHA256023e30153faaa129166b8e79cb109b353c89c4866cc33a7a36fb135cd7845fd8
SHA512e214703c538352d16efacc11b4201ce8beb7ce4e3a25f961502e7d944a19c79fd75e3c62f58ba16264a4155b375ecdf3091830515b404b0980a7620f8bdc35aa
-
Filesize
485B
MD513100a90486d77a38c059a7638dc06a5
SHA1eaf9f6cc43d8f24b4bba5052550fcf4336297a12
SHA256db6ed00e9d4a1482cefef54f21650d3ba80a2edd223e32c0f5acca2767e76d64
SHA512730690fd896aca065040c32ba20877b3ae8c3f3d2ae86f4c994173703e96cacc37c47a6daf0f585c0d568775a0c05cef223c2d6d99dec09e06a3a5b11513da0a
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5123674536bae3fd62ee91936badfe819
SHA1370a6570081460acc0ec49922aa1d7d9a6dd1641
SHA2567b96e3b12d711e343fdec8657a70f00c3c8d2fc86410e57a7bee18dddb8a8855
SHA512be2f08188b16ae609468ab5dc4b8e3e774b858f733dddd7eaf852c7afc3ad5b44ae1f371c2f240b10888c855c50c1167daeccf99c027dc72c2cbe9f29322a98e
-
Filesize
4.9MB
MD557cae5ee7e13e4069542a0e4af679b61
SHA17efc8fe18429de3ea23a8761a997f6342d947c7a
SHA25627a69f0a6155807db6e42b5ab7da8da2cca67cc496eddad3200ba3567fd37054
SHA512616a879a3d674b04f59a8fbe89d83e9b6bee941380cbd352363b0b40fa4b49941b09f54da2f9a21e3f16617b5bc47729d8d1ca470b871c8d1561551856d1df8f