Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 12:53
Static task
static1
Behavioral task
behavioral1
Sample
TasNET 6.4.2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
TasNET 6.4.2.exe
Resource
win10v2004-20241007-en
General
-
Target
TasNET 6.4.2.exe
-
Size
11.0MB
-
MD5
98680a096ea18299b58b5edc02c32fe3
-
SHA1
16a15c4d9cd2d0b06d5a562652674015984a4069
-
SHA256
31cadbe69cb9aa413846173101ab221115ca248d2154343fe27ecb2190597134
-
SHA512
712e55650066520045fff13ad0326d871a7d4bc6c68c7e6ee0174259fa7a357ce93bdafb18cfbb682fbd2c0f1d28cdeed883c5c729238576210715b6f4d17e30
-
SSDEEP
196608:PpBZ9P7gzj9Pjnt8unJQfPngNQJdVilMG9/bpsBJKtJF1yP3hYjsB:fZlcNCunmf4NUE/tYK1yvU
Malware Config
Extracted
xworm
why-wheel.gl.at.ply.gg:49900
-
Install_directory
%AppData%
-
install_file
svchost.exe
-
telegram
https://api.telegram.org/bot7921366915:AAEY2hsLmS8SLDWCoThahhj-qRzVY87NnlQ/sendMessage?chat_id=7110244770
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0009000000016311-8.dat family_xworm behavioral1/memory/488-9-0x0000000000F10000-0x0000000000F2A000-memory.dmp family_xworm -
Modifies WinLogon for persistence 2 TTPs 6 IoCs
Processes:
hyperSurrogateagentCrt.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Uninstall Information\\sppsvc.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Uninstall Information\\sppsvc.exe\", \"C:\\HypercomponentCommon\\TasNET Service.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Uninstall Information\\sppsvc.exe\", \"C:\\HypercomponentCommon\\TasNET Service.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\spoolsv.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Uninstall Information\\sppsvc.exe\", \"C:\\HypercomponentCommon\\TasNET Service.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\spoolsv.exe\", \"C:\\Recovery\\1b8b1de2-69f6-11ef-9774-62cb582c238c\\conhost.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Uninstall Information\\sppsvc.exe\", \"C:\\HypercomponentCommon\\TasNET Service.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\spoolsv.exe\", \"C:\\Recovery\\1b8b1de2-69f6-11ef-9774-62cb582c238c\\conhost.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\services.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Uninstall Information\\sppsvc.exe\", \"C:\\HypercomponentCommon\\TasNET Service.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\spoolsv.exe\", \"C:\\Recovery\\1b8b1de2-69f6-11ef-9774-62cb582c238c\\conhost.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\services.exe\", \"C:\\HypercomponentCommon\\hyperSurrogateagentCrt.exe\"" hyperSurrogateagentCrt.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 2136 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 2136 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 2136 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 2136 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 2136 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 2136 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 2136 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 2136 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 952 2136 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 2136 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 2136 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 288 2136 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2136 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 2136 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 896 2136 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2136 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1336 2136 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2136 schtasks.exe 31 -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 932 powershell.exe 1380 powershell.exe 1516 powershell.exe 2424 powershell.exe 2584 powershell.exe 1432 powershell.exe 2232 powershell.exe 2484 powershell.exe 2388 powershell.exe 1704 powershell.exe -
Downloads MZ/PE file
-
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2976 cmd.exe -
Drops startup file 2 IoCs
Processes:
TasNET Service.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk TasNET Service.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk TasNET Service.exe -
Executes dropped EXE 5 IoCs
Processes:
TasNET Service.exeTASNet-6.4.2-win64.exeG87J6557GFNCY9L.exehyperSurrogateagentCrt.exeservices.exepid Process 488 TasNET Service.exe 2828 TASNet-6.4.2-win64.exe 2148 G87J6557GFNCY9L.exe 2888 hyperSurrogateagentCrt.exe 1996 services.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.exepid Process 1004 cmd.exe 1004 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 13 IoCs
Processes:
TasNET Service.exehyperSurrogateagentCrt.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" TasNET Service.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\TasNET Service = "\"C:\\HypercomponentCommon\\TasNET Service.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Program Files\\Microsoft Office\\Office14\\spoolsv.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\services.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\hyperSurrogateagentCrt = "\"C:\\HypercomponentCommon\\hyperSurrogateagentCrt.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files\\Uninstall Information\\sppsvc.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files\\Uninstall Information\\sppsvc.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TasNET Service = "\"C:\\HypercomponentCommon\\TasNET Service.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Program Files\\Microsoft Office\\Office14\\spoolsv.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Recovery\\1b8b1de2-69f6-11ef-9774-62cb582c238c\\conhost.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Recovery\\1b8b1de2-69f6-11ef-9774-62cb582c238c\\conhost.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\services.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hyperSurrogateagentCrt = "\"C:\\HypercomponentCommon\\hyperSurrogateagentCrt.exe\"" hyperSurrogateagentCrt.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Drops file in System32 directory 2 IoCs
Processes:
csc.exedescription ioc Process File created \??\c:\Windows\System32\CSC7ECC981844524103993796C0B2F1D7E.TMP csc.exe File created \??\c:\Windows\System32\wa0wg5.exe csc.exe -
Drops file in Program Files directory 4 IoCs
Processes:
hyperSurrogateagentCrt.exedescription ioc Process File created C:\Program Files\Microsoft Office\Office14\spoolsv.exe hyperSurrogateagentCrt.exe File created C:\Program Files\Microsoft Office\Office14\f3b6ecef712a24 hyperSurrogateagentCrt.exe File created C:\Program Files\Uninstall Information\sppsvc.exe hyperSurrogateagentCrt.exe File created C:\Program Files\Uninstall Information\0a1fd5f707cd16 hyperSurrogateagentCrt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
TASNet-6.4.2-win64.exeG87J6557GFNCY9L.exeWScript.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASNet-6.4.2-win64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language G87J6557GFNCY9L.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2716 timeout.exe -
Processes:
TASNet-6.4.2-win64.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main TASNet-6.4.2-win64.exe -
Processes:
TasNET Service.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 TasNET Service.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 TasNET Service.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 TasNET Service.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2208 schtasks.exe 3048 schtasks.exe 1860 schtasks.exe 952 schtasks.exe 288 schtasks.exe 2876 schtasks.exe 1804 schtasks.exe 1864 schtasks.exe 2788 schtasks.exe 1644 schtasks.exe 2092 schtasks.exe 1700 schtasks.exe 2800 schtasks.exe 1676 schtasks.exe 896 schtasks.exe 1708 schtasks.exe 1336 schtasks.exe 3068 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeTasNET Service.exehyperSurrogateagentCrt.exepid Process 2424 powershell.exe 932 powershell.exe 2584 powershell.exe 1432 powershell.exe 488 TasNET Service.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe 2888 hyperSurrogateagentCrt.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
TasNET 6.4.2.exeTasNET Service.exepowershell.exepowershell.exepowershell.exepowershell.exehyperSurrogateagentCrt.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeservices.exedescription pid Process Token: SeDebugPrivilege 2380 TasNET 6.4.2.exe Token: SeDebugPrivilege 488 TasNET Service.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 932 powershell.exe Token: SeDebugPrivilege 2584 powershell.exe Token: SeDebugPrivilege 1432 powershell.exe Token: SeDebugPrivilege 488 TasNET Service.exe Token: SeDebugPrivilege 2888 hyperSurrogateagentCrt.exe Token: SeDebugPrivilege 1704 powershell.exe Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 1380 powershell.exe Token: SeDebugPrivilege 2232 powershell.exe Token: SeDebugPrivilege 2484 powershell.exe Token: SeDebugPrivilege 1996 services.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
TASNet-6.4.2-win64.exeTasNET Service.exepid Process 2828 TASNet-6.4.2-win64.exe 2828 TASNet-6.4.2-win64.exe 488 TasNET Service.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
TasNET 6.4.2.execmd.exeTasNET Service.exeG87J6557GFNCY9L.exeWScript.execmd.exehyperSurrogateagentCrt.execsc.execsc.exedescription pid Process procid_target PID 2380 wrote to memory of 488 2380 TasNET 6.4.2.exe 32 PID 2380 wrote to memory of 488 2380 TasNET 6.4.2.exe 32 PID 2380 wrote to memory of 488 2380 TasNET 6.4.2.exe 32 PID 2380 wrote to memory of 2828 2380 TasNET 6.4.2.exe 33 PID 2380 wrote to memory of 2828 2380 TasNET 6.4.2.exe 33 PID 2380 wrote to memory of 2828 2380 TasNET 6.4.2.exe 33 PID 2380 wrote to memory of 2828 2380 TasNET 6.4.2.exe 33 PID 2380 wrote to memory of 2976 2380 TasNET 6.4.2.exe 34 PID 2380 wrote to memory of 2976 2380 TasNET 6.4.2.exe 34 PID 2380 wrote to memory of 2976 2380 TasNET 6.4.2.exe 34 PID 2976 wrote to memory of 2716 2976 cmd.exe 36 PID 2976 wrote to memory of 2716 2976 cmd.exe 36 PID 2976 wrote to memory of 2716 2976 cmd.exe 36 PID 488 wrote to memory of 2424 488 TasNET Service.exe 37 PID 488 wrote to memory of 2424 488 TasNET Service.exe 37 PID 488 wrote to memory of 2424 488 TasNET Service.exe 37 PID 488 wrote to memory of 932 488 TasNET Service.exe 39 PID 488 wrote to memory of 932 488 TasNET Service.exe 39 PID 488 wrote to memory of 932 488 TasNET Service.exe 39 PID 488 wrote to memory of 2584 488 TasNET Service.exe 41 PID 488 wrote to memory of 2584 488 TasNET Service.exe 41 PID 488 wrote to memory of 2584 488 TasNET Service.exe 41 PID 488 wrote to memory of 1432 488 TasNET Service.exe 43 PID 488 wrote to memory of 1432 488 TasNET Service.exe 43 PID 488 wrote to memory of 1432 488 TasNET Service.exe 43 PID 488 wrote to memory of 2148 488 TasNET Service.exe 49 PID 488 wrote to memory of 2148 488 TasNET Service.exe 49 PID 488 wrote to memory of 2148 488 TasNET Service.exe 49 PID 488 wrote to memory of 2148 488 TasNET Service.exe 49 PID 2148 wrote to memory of 2316 2148 G87J6557GFNCY9L.exe 50 PID 2148 wrote to memory of 2316 2148 G87J6557GFNCY9L.exe 50 PID 2148 wrote to memory of 2316 2148 G87J6557GFNCY9L.exe 50 PID 2148 wrote to memory of 2316 2148 G87J6557GFNCY9L.exe 50 PID 2316 wrote to memory of 1004 2316 WScript.exe 51 PID 2316 wrote to memory of 1004 2316 WScript.exe 51 PID 2316 wrote to memory of 1004 2316 WScript.exe 51 PID 2316 wrote to memory of 1004 2316 WScript.exe 51 PID 1004 wrote to memory of 2888 1004 cmd.exe 53 PID 1004 wrote to memory of 2888 1004 cmd.exe 53 PID 1004 wrote to memory of 2888 1004 cmd.exe 53 PID 1004 wrote to memory of 2888 1004 cmd.exe 53 PID 2888 wrote to memory of 1092 2888 hyperSurrogateagentCrt.exe 57 PID 2888 wrote to memory of 1092 2888 hyperSurrogateagentCrt.exe 57 PID 2888 wrote to memory of 1092 2888 hyperSurrogateagentCrt.exe 57 PID 1092 wrote to memory of 2556 1092 csc.exe 59 PID 1092 wrote to memory of 2556 1092 csc.exe 59 PID 1092 wrote to memory of 2556 1092 csc.exe 59 PID 2888 wrote to memory of 2604 2888 hyperSurrogateagentCrt.exe 60 PID 2888 wrote to memory of 2604 2888 hyperSurrogateagentCrt.exe 60 PID 2888 wrote to memory of 2604 2888 hyperSurrogateagentCrt.exe 60 PID 2604 wrote to memory of 1508 2604 csc.exe 62 PID 2604 wrote to memory of 1508 2604 csc.exe 62 PID 2604 wrote to memory of 1508 2604 csc.exe 62 PID 2888 wrote to memory of 1704 2888 hyperSurrogateagentCrt.exe 78 PID 2888 wrote to memory of 1704 2888 hyperSurrogateagentCrt.exe 78 PID 2888 wrote to memory of 1704 2888 hyperSurrogateagentCrt.exe 78 PID 2888 wrote to memory of 2388 2888 hyperSurrogateagentCrt.exe 79 PID 2888 wrote to memory of 2388 2888 hyperSurrogateagentCrt.exe 79 PID 2888 wrote to memory of 2388 2888 hyperSurrogateagentCrt.exe 79 PID 2888 wrote to memory of 1516 2888 hyperSurrogateagentCrt.exe 80 PID 2888 wrote to memory of 1516 2888 hyperSurrogateagentCrt.exe 80 PID 2888 wrote to memory of 1516 2888 hyperSurrogateagentCrt.exe 80 PID 2888 wrote to memory of 2484 2888 hyperSurrogateagentCrt.exe 81 PID 2888 wrote to memory of 2484 2888 hyperSurrogateagentCrt.exe 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TasNET 6.4.2.exe"C:\Users\Admin\AppData\Local\Temp\TasNET 6.4.2.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Roaming\TasNET Service.exe"C:\Users\Admin\AppData\Roaming\TasNET Service.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\TasNET Service.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'TasNET Service.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Users\Admin\AppData\Local\Temp\G87J6557GFNCY9L.exe"C:\Users\Admin\AppData\Local\Temp\G87J6557GFNCY9L.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\HypercomponentCommon\I1SNCaG9QwHssjsi1vS2b9DJmZMoJ4clEjNn.vbe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\HypercomponentCommon\cemEzm0xYx1.bat" "5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\HypercomponentCommon\hyperSurrogateagentCrt.exe"C:\HypercomponentCommon/hyperSurrogateagentCrt.exe"6⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\1tfhpkhi\1tfhpkhi.cmdline"7⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5B69.tmp" "c:\Users\Admin\AppData\Roaming\CSC79DF5490896B4860845ED9159EF1E24.TMP"8⤵PID:2556
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\x0mzguz0\x0mzguz0.cmdline"7⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5BD6.tmp" "c:\Windows\System32\CSC7ECC981844524103993796C0B2F1D7E.TMP"8⤵PID:1508
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\sppsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\HypercomponentCommon\TasNET Service.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\spoolsv.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\conhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\services.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\HypercomponentCommon\hyperSurrogateagentCrt.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2OzDmfDsvs.bat"7⤵PID:2164
-
C:\Windows\system32\chcp.comchcp 650018⤵PID:632
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1484
-
-
C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\services.exe"C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\services.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\TASNet-6.4.2-win64.exe"C:\Users\Admin\AppData\Local\Temp\TASNet-6.4.2-win64.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2828
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpDD45.tmp.bat""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2716
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Uninstall Information\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TasNET ServiceT" /sc MINUTE /mo 7 /tr "'C:\HypercomponentCommon\TasNET Service.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TasNET Service" /sc ONLOGON /tr "'C:\HypercomponentCommon\TasNET Service.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TasNET ServiceT" /sc MINUTE /mo 10 /tr "'C:\HypercomponentCommon\TasNET Service.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office\Office14\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office\Office14\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperSurrogateagentCrth" /sc MINUTE /mo 14 /tr "'C:\HypercomponentCommon\hyperSurrogateagentCrt.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperSurrogateagentCrt" /sc ONLOGON /tr "'C:\HypercomponentCommon\hyperSurrogateagentCrt.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperSurrogateagentCrth" /sc MINUTE /mo 9 /tr "'C:\HypercomponentCommon\hyperSurrogateagentCrt.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
220B
MD547085bdd4e3087465355c9bb9bbc6005
SHA1bf0c5b11c20beca45cc9d4298f2a11a16c793a61
SHA25680577e4666fad86273b01f60b8d63c15e4ce37774575ac1e0df7a7c396979752
SHA512e74dd8e9756cab1123410a46609dc91540cc29a8fea93017155746f7bb9b7a41bfd3d7595a62788264bedceb475b2a733cce9b70f37cc4478302d5fc228d7684
-
Filesize
105B
MD55ee2935a1949f69f67601f7375b3e8a3
SHA16a3229f18db384e57435bd3308298da56aa8c404
SHA256c24a0d7f53a7aa3437f6b6566d3aaebdb36053b64e72cbd1d3796596fc8e3c06
SHA5129777fcb9ee8a8aa0c770c835c5f30aff6efc5fb16a1819047e13d580d748703ffcb446db110067fb2546a637213cb8f25416d4b621a95a789b8e113d31d3401a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5beaa42ed76e144a8618092f5e25c7883
SHA166f9c39b86c173feb114dc44f909eaf045dad32b
SHA25634b2b52f900bd3536543dbd055bb448abd83f0906a88276074c6c57ec9d32eb1
SHA512866d25a3ebb4e6d0d51a3cab7c3b36d5fa461637a2eac0e476ca0949dd6c7cf1cbe6850fc911fbbf977c378b94b779315551cb03dd0d8b0785f18ad0a1a9b481
-
Filesize
229B
MD5b2bceafc9006a34f8a30e031945e471d
SHA1bdf08103c7de9ad5ba344e6a753f4ea04a0e728f
SHA2565b983bffc96c88b578595c7f70ce9cd03b974e1f594f30ea20a463852abcf4d8
SHA512e66abb9bbf105477b0095983d3f6fdce958f7fc612e722f0f19006606427932c4a6eb03ac27a7a33014781608b3274ccfecf34d0afa5ab7eb72bd0c83011b0da
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
2.2MB
MD505d87a4a162784fd5256f4118aff32af
SHA1484ed03930ed6a60866b6f909b37ef0d852dbefd
SHA2567e3d0dabaded78094abfac40d694eaebf861f3cb865d3835bb053d435e996950
SHA5123d4ce511e9671d8bfa15e93d681fedd972f4fe4c09ac9cfd9653afe83e936654c88ee515a76e7ac80e8f34868802e68c6531fdea0b718029d2196ad1425981fc
-
Filesize
1KB
MD5ca437327b85e14a83ea0c5cfe60d20a7
SHA16bcb53030874c712d6bbf539dd8bd02445020c5a
SHA25698a73bd3fbe54cee30c37ec622dbced0a762974a31c635a627d573d14a9a24b4
SHA512d752aca68b8bc28d15491ccd433fd06b01384ef147fee221568f3be4ed08e083ecdf6bea74ace90f57a980dceffd7ec149a4e5d3e966f32c40aa5959624085c7
-
Filesize
1KB
MD5c60e743face02362b9595bd06aa7ce6c
SHA13bf96fe4a313d554d6bf0e34fc1158a2671ebcde
SHA256fad4b93263aeb6f9e3a915d5d2c89bbe3e3ba175e13b490928d27abb6923ab34
SHA5123ba10ab260c4e875ef2f19a44b00b162c972f0eb1d37266152be47b7f9aa0cbae5e81d4e722261062438cb46885a8909bcf04aedb8eac75a21eee99b9832689d
-
Filesize
11.1MB
MD521bd4314ff1dc491b8caac21c5e92d32
SHA11e47badd5445a66906a5f968e6165611cf3348ca
SHA256907e248770a737cb7692d8d12205e7267ad1e77d241f61bf3762fad1177996e3
SHA5122a31f87d35b66c9d65804010bde61ca145b7d4ff6806bd4ac0ba591a1c7ed1ede134e147d088d800ac1e60756656c3f2774292ae9b00df3f9e989768622180e4
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
164B
MD5c7ffee750b231d8e88319596c6e49d63
SHA116666389d63ba93d0ae81bd8c438be44da2cca41
SHA2562ff0e19e73cb51d14a9101a284460b972809aeee94dd30ba48e038c8db9528a7
SHA5124650c9742fd9e3bc9297c0ef377348160880efbb065a673555f9ab0fa58d1ab65a8371291aa1a32e4a0b66b27d143b1d2b43c56089e491ffe32ac114a7f2cb07
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54bda049d58415503f5d8f443be7f951d
SHA1f2dcfcff0a9e773061ba280b31869fe2b7c5e6b1
SHA256101f36f8b83229708c2d9ee0843b2fdab682d69592a14a6211a7b03b85c166b3
SHA5126934d5c9d67356ebf293f7a85aab1a18e1ab8165e8312520553b848bef255fd8695dcd9f942471f377a6cbc88e4d684de0b4e056fe7bac786f9969cfbefa14a7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58de5ad3f0ed2f5c5347d1de85414558e
SHA15eff1b2765fc8b8c2e401b078612d03354563f30
SHA2563d7eb5a61bfe1ae77f0218af374dd5956f38032428ddd99f075bd1ca600f3166
SHA512127cb139ac86f8c151a226912cb5d08959ecfaf924842ececfb3b30045f24d111ca89ed9b9f7264373ee7d91cd1c588c984cd9b04b76bace6c76c24570228a13
-
Filesize
81KB
MD53f8a4afb12f13712ee2f75400873c734
SHA1af63280999063b26b74b3f7c4b2458e85bbdeaf5
SHA2565d3b21cf3e15db8c42e8d57da53d00a32b6870fb3b92ac47577666c21abfdf6e
SHA5120b66eec5c816b2af09ec12ae413922d9547833a2bb9bfdf9d2c032f2ead725f35032a80037429c5d5d3c7f2cc83b6ef5c61ef359aab00c1e2e446389d8bb6608
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
393B
MD5dff5b10fb5def9f96526f2f8536e43ee
SHA19e7b53e11d5a20b6e5ab4bb1331a84f40af7be8d
SHA256330376361577eada825e30d19b04e88b757a56acecdac296af019a55c732fea4
SHA5129cc6b6c5792d256b53261d65fb3123867d8dda7fa020a3fd6ac764041a22c8d90989e1fcae50a7b291c8f28f3c58a666165c4d72ce45feaef4ff1b3cace613a4
-
Filesize
247B
MD5f703a109de36645677c137dffb364707
SHA18316b3a83c87c18ba4167d59c16babdb7ea3d5c6
SHA25646044761836d03211fa48aa7cdc79d6358e57ed169e8661d98e403db1f89c57b
SHA51218ae5f0cdeb727e727f09da0791ab55e0724620d612b5e57a247d568a795b0a4a759550be7367faabc6627323020ab3f993fb0bedaba69b9a810609512922c54
-
Filesize
381B
MD5c221dff58de3c59ad924a000ce5d0a5e
SHA14db3d76805e9dc45ff9b717c1c4c2f889bfaf6ea
SHA2565d9bb9443c8c94f233e594877035c951f163668b74a02b568a573b2438a622af
SHA512c91921ceac2e5d9dfd2d0cc035285de34e1067d5ddd15a102e805e0a55d2c23528e65cb37ba26e9b0277a02996af198a3cf7e9746f4d0f70c7f9a8df973410cd
-
Filesize
235B
MD57f90979a47305ef405f9f74115f26cf1
SHA18e40b608b9f11b889c7d2d4955e3908a1bedd7b6
SHA25639fb781a4fd7ac1598f40c111e56572c687d517bd61e5266caf783a67263efe7
SHA51257885861ecdfc7acf5c9be883b58a90fd978924bbf40d253fb128eada0392b65d8dffb98269ca5585fef1c76eadadf5a40f62e7de9cdb867e5f5d6a8a6f67a40
-
Filesize
1KB
MD5b10290e193d94a5e3c95660f0626a397
SHA17b9de1fd7a43f6f506e5fc3426836b8c52d0d711
SHA25675c9e1766bfb99754b6a00d37ef93488ab216b5ac48984ed7d9d2076a7056fd2
SHA5126ae4201552a499eaa726416b29230f48d94ac7f40ff038165bf8582626bbefe601ef6c051ad97d9156dc4b9b55fd22081db61bcd013916136340c5f1324e4bb5
-
Filesize
1KB
MD5b74f131aab310dc6e37b43e729c24199
SHA1bade4cf35d7e80e79880396c1fdd518d9ab78bdf
SHA2565fdff2a34cc18e36619ff327b292a8255286dc102d85074b7fc625ccbdbe1858
SHA512733cb12c94d0a8bedc9a38c073dff2fc46553854d7e835767aaa749b4754beef77fa3bc8232eab21c92bc808c08b150cafe5c035bb33d82292fbf76fec55d885
-
Filesize
1.9MB
MD57be5cea1c84ad0b2a6d2e5b6292c8d80
SHA1631e3de0fe83ebacbe5be4e7f895dd0bd8b095ce
SHA2566eb90684ebc56fb2713f5c468b55a964625ec2af698d9687492b1de4225693b7
SHA512ea58d3b1664fe70968635c2722e19ce65ce4c1d66c68aed2d98441e60e773c7295f18d9c99cf4c454c510f33f5e37d3d2c0053b7434a46c542a0d63a4cc03647