Analysis
-
max time kernel
144s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 23:47
Behavioral task
behavioral1
Sample
JaffaCakes118_b27c1714210a2bb90dff29ee5a343c188bd53001f93b8c9cdfe473f1ed0057a4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_b27c1714210a2bb90dff29ee5a343c188bd53001f93b8c9cdfe473f1ed0057a4.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_b27c1714210a2bb90dff29ee5a343c188bd53001f93b8c9cdfe473f1ed0057a4.exe
-
Size
1.3MB
-
MD5
d61b537c09f62e63c12ea965850e9459
-
SHA1
4a16b1ef8fd76aa07aefe06d7ba06319e2d8246a
-
SHA256
b27c1714210a2bb90dff29ee5a343c188bd53001f93b8c9cdfe473f1ed0057a4
-
SHA512
7ab5862024f5f07dcf9faa5d5dd31c25a445021ee1613e3e6afa777e5b3dbf68936ef567c5f66d24363baffd92c93c8c0d623448fae6ac35485b8005ee752a7c
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 840 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1568 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2252 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1120 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2344 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 980 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 572 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1404 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1028 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 408 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1372 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1348 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 896 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 1900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 1900 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x00080000000162b2-12.dat dcrat behavioral1/memory/2092-13-0x0000000000990000-0x0000000000AA0000-memory.dmp dcrat behavioral1/memory/1860-52-0x00000000008F0000-0x0000000000A00000-memory.dmp dcrat behavioral1/memory/2804-187-0x0000000000C30000-0x0000000000D40000-memory.dmp dcrat behavioral1/memory/1796-247-0x0000000000020000-0x0000000000130000-memory.dmp dcrat behavioral1/memory/2216-308-0x0000000000FC0000-0x00000000010D0000-memory.dmp dcrat behavioral1/memory/3064-369-0x0000000000220000-0x0000000000330000-memory.dmp dcrat behavioral1/memory/2028-429-0x0000000000B60000-0x0000000000C70000-memory.dmp dcrat behavioral1/memory/2916-549-0x0000000000E60000-0x0000000000F70000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 580 powershell.exe 2180 powershell.exe 3048 powershell.exe 2684 powershell.exe 1624 powershell.exe 2436 powershell.exe 2480 powershell.exe 2636 powershell.exe 1032 powershell.exe 3056 powershell.exe 2316 powershell.exe 2476 powershell.exe 2444 powershell.exe 1796 powershell.exe 1652 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 2092 DllCommonsvc.exe 1860 taskhost.exe 2804 taskhost.exe 1796 taskhost.exe 2216 taskhost.exe 3064 taskhost.exe 2028 taskhost.exe 3028 taskhost.exe 2916 taskhost.exe 3000 taskhost.exe -
Loads dropped DLL 2 IoCs
pid Process 2264 cmd.exe 2264 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 5 raw.githubusercontent.com 9 raw.githubusercontent.com 22 raw.githubusercontent.com 29 raw.githubusercontent.com 4 raw.githubusercontent.com 13 raw.githubusercontent.com 16 raw.githubusercontent.com 19 raw.githubusercontent.com 26 raw.githubusercontent.com -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\fonts\OSPPSVC.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\088424020bedd6 DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office14\1033\audiodg.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\b75386f1303e64 DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\fonts\1610b97d3ab4a7 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\conhost.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office14\1033\42af1c969fbb7b DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\PLA\System\conhost.exe DllCommonsvc.exe File opened for modification C:\Windows\PLA\System\conhost.exe DllCommonsvc.exe File created C:\Windows\PLA\System\088424020bedd6 DllCommonsvc.exe File created C:\Windows\Boot\Fonts\winlogon.exe DllCommonsvc.exe File created C:\Windows\Tasks\lsm.exe DllCommonsvc.exe File created C:\Windows\Tasks\101b941d020240 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b27c1714210a2bb90dff29ee5a343c188bd53001f93b8c9cdfe473f1ed0057a4.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2432 schtasks.exe 840 schtasks.exe 1744 schtasks.exe 2832 schtasks.exe 1844 schtasks.exe 1596 schtasks.exe 1120 schtasks.exe 572 schtasks.exe 2680 schtasks.exe 2648 schtasks.exe 1472 schtasks.exe 980 schtasks.exe 1028 schtasks.exe 2632 schtasks.exe 896 schtasks.exe 2584 schtasks.exe 948 schtasks.exe 2068 schtasks.exe 1372 schtasks.exe 1784 schtasks.exe 2224 schtasks.exe 2736 schtasks.exe 1508 schtasks.exe 2344 schtasks.exe 3028 schtasks.exe 1468 schtasks.exe 1352 schtasks.exe 2616 schtasks.exe 2720 schtasks.exe 1568 schtasks.exe 1404 schtasks.exe 3044 schtasks.exe 1348 schtasks.exe 2624 schtasks.exe 2596 schtasks.exe 2356 schtasks.exe 2968 schtasks.exe 2252 schtasks.exe 408 schtasks.exe 2836 schtasks.exe 2136 schtasks.exe 1680 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2092 DllCommonsvc.exe 2092 DllCommonsvc.exe 2092 DllCommonsvc.exe 2092 DllCommonsvc.exe 2092 DllCommonsvc.exe 2092 DllCommonsvc.exe 2092 DllCommonsvc.exe 3056 powershell.exe 580 powershell.exe 2684 powershell.exe 1624 powershell.exe 2436 powershell.exe 1032 powershell.exe 2180 powershell.exe 2636 powershell.exe 2444 powershell.exe 2476 powershell.exe 1652 powershell.exe 1796 powershell.exe 3048 powershell.exe 2480 powershell.exe 2316 powershell.exe 1860 taskhost.exe 2804 taskhost.exe 1796 taskhost.exe 2216 taskhost.exe 3064 taskhost.exe 2028 taskhost.exe 3028 taskhost.exe 2916 taskhost.exe 3000 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2092 DllCommonsvc.exe Token: SeDebugPrivilege 1860 taskhost.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 580 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 1624 powershell.exe Token: SeDebugPrivilege 2436 powershell.exe Token: SeDebugPrivilege 2180 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 1032 powershell.exe Token: SeDebugPrivilege 2444 powershell.exe Token: SeDebugPrivilege 2476 powershell.exe Token: SeDebugPrivilege 1652 powershell.exe Token: SeDebugPrivilege 1796 powershell.exe Token: SeDebugPrivilege 3048 powershell.exe Token: SeDebugPrivilege 2480 powershell.exe Token: SeDebugPrivilege 2316 powershell.exe Token: SeDebugPrivilege 2804 taskhost.exe Token: SeDebugPrivilege 1796 taskhost.exe Token: SeDebugPrivilege 2216 taskhost.exe Token: SeDebugPrivilege 3064 taskhost.exe Token: SeDebugPrivilege 2028 taskhost.exe Token: SeDebugPrivilege 3028 taskhost.exe Token: SeDebugPrivilege 2916 taskhost.exe Token: SeDebugPrivilege 3000 taskhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2508 wrote to memory of 2408 2508 JaffaCakes118_b27c1714210a2bb90dff29ee5a343c188bd53001f93b8c9cdfe473f1ed0057a4.exe 30 PID 2508 wrote to memory of 2408 2508 JaffaCakes118_b27c1714210a2bb90dff29ee5a343c188bd53001f93b8c9cdfe473f1ed0057a4.exe 30 PID 2508 wrote to memory of 2408 2508 JaffaCakes118_b27c1714210a2bb90dff29ee5a343c188bd53001f93b8c9cdfe473f1ed0057a4.exe 30 PID 2508 wrote to memory of 2408 2508 JaffaCakes118_b27c1714210a2bb90dff29ee5a343c188bd53001f93b8c9cdfe473f1ed0057a4.exe 30 PID 2408 wrote to memory of 2264 2408 WScript.exe 31 PID 2408 wrote to memory of 2264 2408 WScript.exe 31 PID 2408 wrote to memory of 2264 2408 WScript.exe 31 PID 2408 wrote to memory of 2264 2408 WScript.exe 31 PID 2264 wrote to memory of 2092 2264 cmd.exe 33 PID 2264 wrote to memory of 2092 2264 cmd.exe 33 PID 2264 wrote to memory of 2092 2264 cmd.exe 33 PID 2264 wrote to memory of 2092 2264 cmd.exe 33 PID 2092 wrote to memory of 2436 2092 DllCommonsvc.exe 77 PID 2092 wrote to memory of 2436 2092 DllCommonsvc.exe 77 PID 2092 wrote to memory of 2436 2092 DllCommonsvc.exe 77 PID 2092 wrote to memory of 2480 2092 DllCommonsvc.exe 78 PID 2092 wrote to memory of 2480 2092 DllCommonsvc.exe 78 PID 2092 wrote to memory of 2480 2092 DllCommonsvc.exe 78 PID 2092 wrote to memory of 3056 2092 DllCommonsvc.exe 79 PID 2092 wrote to memory of 3056 2092 DllCommonsvc.exe 79 PID 2092 wrote to memory of 3056 2092 DllCommonsvc.exe 79 PID 2092 wrote to memory of 1796 2092 DllCommonsvc.exe 80 PID 2092 wrote to memory of 1796 2092 DllCommonsvc.exe 80 PID 2092 wrote to memory of 1796 2092 DllCommonsvc.exe 80 PID 2092 wrote to memory of 580 2092 DllCommonsvc.exe 81 PID 2092 wrote to memory of 580 2092 DllCommonsvc.exe 81 PID 2092 wrote to memory of 580 2092 DllCommonsvc.exe 81 PID 2092 wrote to memory of 2180 2092 DllCommonsvc.exe 83 PID 2092 wrote to memory of 2180 2092 DllCommonsvc.exe 83 PID 2092 wrote to memory of 2180 2092 DllCommonsvc.exe 83 PID 2092 wrote to memory of 3048 2092 DllCommonsvc.exe 84 PID 2092 wrote to memory of 3048 2092 DllCommonsvc.exe 84 PID 2092 wrote to memory of 3048 2092 DllCommonsvc.exe 84 PID 2092 wrote to memory of 2316 2092 DllCommonsvc.exe 85 PID 2092 wrote to memory of 2316 2092 DllCommonsvc.exe 85 PID 2092 wrote to memory of 2316 2092 DllCommonsvc.exe 85 PID 2092 wrote to memory of 2476 2092 DllCommonsvc.exe 86 PID 2092 wrote to memory of 2476 2092 DllCommonsvc.exe 86 PID 2092 wrote to memory of 2476 2092 DllCommonsvc.exe 86 PID 2092 wrote to memory of 2636 2092 DllCommonsvc.exe 87 PID 2092 wrote to memory of 2636 2092 DllCommonsvc.exe 87 PID 2092 wrote to memory of 2636 2092 DllCommonsvc.exe 87 PID 2092 wrote to memory of 2444 2092 DllCommonsvc.exe 88 PID 2092 wrote to memory of 2444 2092 DllCommonsvc.exe 88 PID 2092 wrote to memory of 2444 2092 DllCommonsvc.exe 88 PID 2092 wrote to memory of 2684 2092 DllCommonsvc.exe 89 PID 2092 wrote to memory of 2684 2092 DllCommonsvc.exe 89 PID 2092 wrote to memory of 2684 2092 DllCommonsvc.exe 89 PID 2092 wrote to memory of 1652 2092 DllCommonsvc.exe 90 PID 2092 wrote to memory of 1652 2092 DllCommonsvc.exe 90 PID 2092 wrote to memory of 1652 2092 DllCommonsvc.exe 90 PID 2092 wrote to memory of 1624 2092 DllCommonsvc.exe 91 PID 2092 wrote to memory of 1624 2092 DllCommonsvc.exe 91 PID 2092 wrote to memory of 1624 2092 DllCommonsvc.exe 91 PID 2092 wrote to memory of 1032 2092 DllCommonsvc.exe 92 PID 2092 wrote to memory of 1032 2092 DllCommonsvc.exe 92 PID 2092 wrote to memory of 1032 2092 DllCommonsvc.exe 92 PID 2092 wrote to memory of 1860 2092 DllCommonsvc.exe 101 PID 2092 wrote to memory of 1860 2092 DllCommonsvc.exe 101 PID 2092 wrote to memory of 1860 2092 DllCommonsvc.exe 101 PID 1860 wrote to memory of 1760 1860 taskhost.exe 109 PID 1860 wrote to memory of 1760 1860 taskhost.exe 109 PID 1860 wrote to memory of 1760 1860 taskhost.exe 109 PID 1760 wrote to memory of 2812 1760 cmd.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b27c1714210a2bb90dff29ee5a343c188bd53001f93b8c9cdfe473f1ed0057a4.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b27c1714210a2bb90dff29ee5a343c188bd53001f93b8c9cdfe473f1ed0057a4.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PLA\System\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\fonts\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Tasks\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\1033\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Libraries\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Pictures\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Start Menu\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe"C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ys8lvSze9b.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2812
-
-
C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe"C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0xFiNVDkrN.bat"8⤵PID:2752
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3048
-
-
C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe"C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oxTQ808hvM.bat"10⤵PID:2452
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1776
-
-
C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe"C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\00pP7nIBMq.bat"12⤵PID:2224
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2792
-
-
C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe"C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8xeM6k5O3T.bat"14⤵PID:348
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2520
-
-
C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe"C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ay5NT8uJA6.bat"16⤵PID:1136
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1896
-
-
C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe"C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0PvuKmrV6l.bat"18⤵PID:1028
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2992
-
-
C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe"C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gPrDhQDX5J.bat"20⤵PID:3064
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2908
-
-
C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe"C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Windows\PLA\System\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\PLA\System\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Windows\PLA\System\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Program Files\Mozilla Firefox\fonts\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\fonts\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\fonts\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Portable Devices\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Windows\Tasks\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\Tasks\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Windows\Tasks\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office\Office14\1033\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Office\Office14\1033\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Portable Devices\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Portable Devices\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Libraries\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Public\Libraries\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Libraries\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Pictures\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Default\Pictures\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Pictures\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Start Menu\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default\Start Menu\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Start Menu\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD584b997ffa3527de05998ce4af81d8415
SHA1bd7c827947222085ae4942c3545e7310cd20bcc1
SHA256f51b5146914ad28bc4a6000fd29c8d87f31c0fcc9a76cffff1e856319378421e
SHA5126ea80ebf6deb8924953f5efd18dfd29d4b052a134fcd60a0afa3337d258c1fa703fcd7ea93d682917dbc15592a41e6eb0d9b1722fedff5ca8f7a558890edd565
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e10231c02596e8dd51f55509292af6fb
SHA1f0d69721ff38608bf075fc9e9fd0e32477392f6e
SHA256ebd5f91e364992b128c02e2d5e8b47f2c749ff25dfea652f27acffec798ccc30
SHA5122c1ca72b50b82eb9259df7c3ad4f3dc57025a8de8a198c5e4396ed4f43c75101b7e20a8e8cefd09c7761b6584fe8bbc334b6a727aa5ec0b30abc0977d79038b8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5199ca3491632913aec66de8d829d0fd3
SHA1585f6ef84e3e43adcd7c086760464c8f53a228af
SHA256a32fb50e894b19054a614c5b979b4f4311d9dbff411f2254a8b2c0f2185d23ba
SHA51288d113a019da163f8e736d285fdbefc8635ff012129e3f2e3c60d9137da6f4345f8d16d0a23e6b3d8e2e3ba64f4744c276895c84ac9b3a399a5074de382810c4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD550293811ccae5be995967eb00cfcf5a1
SHA11e4f38d9f7b8bde513d43f814dc4a655ed561db3
SHA25624ab08b2c5a31c66394b5e67ec223a99cc00e8df97090bb20ca935735d8f943f
SHA512e1a612b3e9efdae6bcf9a4fe8b225635ea1dfaea3a940f4f6cf76bc6c799b87e6937da28873a084f92330ea648a09668fd644a1557fe935aeb4191051394a01c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59feb9cfd1d3794ba8f0d4c22595e9f26
SHA12ab85fff596aa78631af5c33f3b596a9a4e5c29d
SHA25695faaed0c53fb8c23921c397f28fa6c1df9a6b7975eb78431df1be56cc36fba6
SHA5121f706cc95afcf6514a5f1beefeddcf002385f9303df0e7539090cff15220fecdafca6cadaee36c6df62e8730ee99dc2776077c2e7befdadefc51aa513b7ed966
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54d87a6329f74460f45bfdcd3aabb5a02
SHA124acf0e4a646e03c64b9dbd3b35be688608cb523
SHA25694d79675d793ef109d84a61bde3c06a6c1907eb90dc47a363483415dd061a7c1
SHA512b98fe08b47531a90cd5f02d48b6704321d2969b8f67f6e06792c04db04a38d436238a2067de64d6b135bbd28fba3a004073a7dc77b7ebec84f4e54f6af7510c2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a1514434198db3aee243bef4593b36f2
SHA1c52431cae89c9114349a0e2082e174a12bd644bf
SHA256fea8d9b9fbc1bd1728bdf9b65a2f206d97b5d2a788b926df85256ac70ea0bdc3
SHA512a38928a91f794fc3e75d79081d0bf9d06c9c6165cc76ab6834617cfd96841789a9f5383f9d4db07a4b6751a1c6105333a82779406a03a2c9e2a5b40831ba5ace
-
Filesize
248B
MD5f086f1ce9b1da4bbd54d955b28de6ce7
SHA10fb4163b81d13d39bd8b1a4c7616c58631c2e4da
SHA256d2ca89c8d4a3981ba0447678336da6c2222404bef888fd54326fd093d3103ed5
SHA5121a263dd66e2d22d3fd6157a068ce9342392fa83da6e3a4b0139118298dcf763117f1d594c6d5a1cf65535e7148ad12903581607db5a61497de37dfc6f1c4452e
-
Filesize
248B
MD51ba2a8cb69175f1864261be8242aeebc
SHA1a37107be5fb37beb65af8552ee3214b41074877b
SHA256a28ba4609434c8e2c56cc5060005bf9380f47e60c3af02712bc56325371e9929
SHA512a169a3d9139418abd3fcc30c6e1a15e95828bee88c44bada9645c64c98ec96c3f29d85c074fdbf58a115520eeda157ed7822a7df6bf8f2c9844d8f22dc95ce4a
-
Filesize
248B
MD5242ffd8478152487b776013e45004ea8
SHA17308d9ce621328f463a887f3e95ec70675ac6701
SHA256f1da864bd919c7192176126bb0902f78ae89e17ffb5a30e7813b7a49c1961ae3
SHA5125d328b0377b5eacc26c6705487e65c7b1503e976de11cb501666e8a1e4edc04e516d23e9b7b42bdef6ed75ed416344bd667e209003c06b348353e5945b9c10c4
-
Filesize
248B
MD5be38e53ea69bb0ded6b2c695f55e7f38
SHA1e037e6f8f29f6861e03ad86a509cf118931aef4f
SHA256134c34957ec7560643aedb91972a6b3d7ca37cf1a5377d937c98e51e930d4f0c
SHA5122f42fecef6f82813a1a07ca12160bcee132c0f04946a8af7c7ec99596012ad1f2c6f6438b3ef54869da6de81e5a13708ca669ac0f7910619e0fe8ea176b40927
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
248B
MD5814b2b387e81f33337db45892eeb08af
SHA11a1d04f3aa9f30e9f89ab54d9c9a1cacefd13225
SHA25688e35bc67634b1b0eab99e6603c905f637db9c5fee816b7fbeafc8f4faf9c3f0
SHA512d95e4765a8129f240ba975f776f4b6cd75e5030f9e4c27067812c23f66bd4ce328cf4c8f4add3de5d924a31f42d5ce21281fb2ce9fae8395bdb4b022bdbae0ce
-
Filesize
248B
MD5e3d3b1f170c907b9dbecedeb2e1d6652
SHA118758db022a050cc5152db7e85da3806d18d2d4b
SHA2569d06906d283404950cd58a5b0a316035c66607006abd7ebdf705654f24328903
SHA512c9a68f8f0e4a4bcd23e7aeacab7919ffdcbeb92b2a71b1baa38125527335c7385e4638844ca1219a7b14ae3fe21220c4e154cbafe50f1074aebe0f6c63da8f9e
-
Filesize
248B
MD5107f0a04baa7c1261eacff15e7f7f62b
SHA182b29516bdfbbd19968655a05d0f780c924addfe
SHA25679b5b069de34384ac4d7589c3f4b056b4bcb47851558005bb8adad88b1f6d45c
SHA5124fc56978b3261e437fa2cd61d2a31c23046499f4c367ffc6d88e53de4839d034c023bb5995bc6c871d1bafdd15c4671c88912d3743fae305270963bde6f54847
-
Filesize
248B
MD537d03af3fccdd887d95845e0c2b9b946
SHA1c217ee18795a32f834f7aed057acf2be22e413b1
SHA256daf2a34082990d9a7ad3133f017544de6dca44d5f4803ad2de92176d29c11b6f
SHA5122a19f1c0a55e80e25d61cadbc0e39fdaca1a750a600b2aa6d5b0995674f8ddd27a2a267f11751ad024c09daef640c2998c923644f3da04e314b1cb8d2de1788d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c57ce7a326a3a0fc378b2b194f85cffa
SHA194d185c4f7d02b5d25911b085dae897bf5cb7e5f
SHA2566b61af9c7ce2ca9608ff46f0acebbe5d3b9fe511821d7e771f0cc245d29ff08b
SHA51238bcd2fa09130c4b70dd1ca92516295cda151033630e202f800035576c88aba06c6a3726d88bb4799bcd0d40a5e806418ce069301ab458ea15a1ebeb6899e6ad
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478