Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 17:00
Behavioral task
behavioral1
Sample
fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe
Resource
win10v2004-20241007-en
General
-
Target
fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe
-
Size
1.3MB
-
MD5
91f778a81cb68c6d3faa80153e473c2f
-
SHA1
11c4008486467307ba6b8e560164088bb09ba7e2
-
SHA256
fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0
-
SHA512
36062fde468687526c941cc917c5cb86d40c79cc5edea634a3f5075116ffef2d8511198f95ea0d22dd20c46fa32efa01c46085a0dd1bdfbc368850cd3ed3a7a3
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1032 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 332 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1080 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1484 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 584 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2308 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1528 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1216 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 328 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2472 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 280 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1192 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1340 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1548 2352 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 2352 schtasks.exe 32 -
resource yara_rule behavioral1/files/0x000800000001471c-9.dat dcrat behavioral1/memory/3008-13-0x0000000000A60000-0x0000000000B70000-memory.dmp dcrat behavioral1/memory/1568-105-0x0000000000850000-0x0000000000960000-memory.dmp dcrat behavioral1/memory/1536-164-0x00000000013E0000-0x00000000014F0000-memory.dmp dcrat behavioral1/memory/2364-283-0x0000000000380000-0x0000000000490000-memory.dmp dcrat behavioral1/memory/2336-343-0x0000000000FC0000-0x00000000010D0000-memory.dmp dcrat behavioral1/memory/2760-699-0x00000000012B0000-0x00000000013C0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1752 powershell.exe 2168 powershell.exe 2100 powershell.exe 768 powershell.exe 3004 powershell.exe 956 powershell.exe 1228 powershell.exe 1928 powershell.exe 2380 powershell.exe 912 powershell.exe 2320 powershell.exe 2164 powershell.exe 1640 powershell.exe 2592 powershell.exe 316 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 3008 DllCommonsvc.exe 1568 lsm.exe 1536 lsm.exe 1852 lsm.exe 2364 lsm.exe 2336 lsm.exe 808 lsm.exe 2504 lsm.exe 1988 lsm.exe 1568 lsm.exe 1648 lsm.exe 2760 lsm.exe -
Loads dropped DLL 2 IoCs
pid Process 2684 cmd.exe 2684 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 9 raw.githubusercontent.com 16 raw.githubusercontent.com 20 raw.githubusercontent.com 23 raw.githubusercontent.com 36 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 29 raw.githubusercontent.com 33 raw.githubusercontent.com 12 raw.githubusercontent.com 26 raw.githubusercontent.com -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\spoolsv.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\smss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Sync Framework\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Sync Framework\56085415360792 DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\ServiceProfiles\NetworkService\Pictures\cmd.exe DllCommonsvc.exe File created C:\Windows\ServiceProfiles\NetworkService\Pictures\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Windows\addins\wininit.exe DllCommonsvc.exe File created C:\Windows\addins\56085415360792 DllCommonsvc.exe File created C:\Windows\Boot\DVD\EFI\en-US\dllhost.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2488 schtasks.exe 1096 schtasks.exe 2296 schtasks.exe 1216 schtasks.exe 2840 schtasks.exe 280 schtasks.exe 1192 schtasks.exe 1032 schtasks.exe 2288 schtasks.exe 2848 schtasks.exe 1340 schtasks.exe 2952 schtasks.exe 1528 schtasks.exe 2720 schtasks.exe 2472 schtasks.exe 1140 schtasks.exe 3028 schtasks.exe 1552 schtasks.exe 2028 schtasks.exe 2012 schtasks.exe 2308 schtasks.exe 1964 schtasks.exe 2588 schtasks.exe 1148 schtasks.exe 2528 schtasks.exe 332 schtasks.exe 1080 schtasks.exe 3020 schtasks.exe 1484 schtasks.exe 1716 schtasks.exe 2040 schtasks.exe 2928 schtasks.exe 908 schtasks.exe 2808 schtasks.exe 2536 schtasks.exe 584 schtasks.exe 1700 schtasks.exe 328 schtasks.exe 1548 schtasks.exe 2960 schtasks.exe 1968 schtasks.exe 2692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 3008 DllCommonsvc.exe 3008 DllCommonsvc.exe 3008 DllCommonsvc.exe 3008 DllCommonsvc.exe 3008 DllCommonsvc.exe 2168 powershell.exe 3004 powershell.exe 1228 powershell.exe 1928 powershell.exe 2592 powershell.exe 956 powershell.exe 1752 powershell.exe 2320 powershell.exe 2100 powershell.exe 1640 powershell.exe 912 powershell.exe 316 powershell.exe 768 powershell.exe 2380 powershell.exe 2164 powershell.exe 1568 lsm.exe 1536 lsm.exe 1852 lsm.exe 2364 lsm.exe 2336 lsm.exe 808 lsm.exe 2504 lsm.exe 1988 lsm.exe 1568 lsm.exe 1648 lsm.exe 2760 lsm.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 3008 DllCommonsvc.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 1228 powershell.exe Token: SeDebugPrivilege 1928 powershell.exe Token: SeDebugPrivilege 956 powershell.exe Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 1752 powershell.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeDebugPrivilege 1640 powershell.exe Token: SeDebugPrivilege 912 powershell.exe Token: SeDebugPrivilege 316 powershell.exe Token: SeDebugPrivilege 768 powershell.exe Token: SeDebugPrivilege 2380 powershell.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 1568 lsm.exe Token: SeDebugPrivilege 1536 lsm.exe Token: SeDebugPrivilege 1852 lsm.exe Token: SeDebugPrivilege 2364 lsm.exe Token: SeDebugPrivilege 2336 lsm.exe Token: SeDebugPrivilege 808 lsm.exe Token: SeDebugPrivilege 2504 lsm.exe Token: SeDebugPrivilege 1988 lsm.exe Token: SeDebugPrivilege 1568 lsm.exe Token: SeDebugPrivilege 1648 lsm.exe Token: SeDebugPrivilege 2760 lsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1648 wrote to memory of 2936 1648 fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe 28 PID 1648 wrote to memory of 2936 1648 fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe 28 PID 1648 wrote to memory of 2936 1648 fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe 28 PID 1648 wrote to memory of 2936 1648 fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe 28 PID 2936 wrote to memory of 2684 2936 WScript.exe 29 PID 2936 wrote to memory of 2684 2936 WScript.exe 29 PID 2936 wrote to memory of 2684 2936 WScript.exe 29 PID 2936 wrote to memory of 2684 2936 WScript.exe 29 PID 2684 wrote to memory of 3008 2684 cmd.exe 31 PID 2684 wrote to memory of 3008 2684 cmd.exe 31 PID 2684 wrote to memory of 3008 2684 cmd.exe 31 PID 2684 wrote to memory of 3008 2684 cmd.exe 31 PID 3008 wrote to memory of 3004 3008 DllCommonsvc.exe 75 PID 3008 wrote to memory of 3004 3008 DllCommonsvc.exe 75 PID 3008 wrote to memory of 3004 3008 DllCommonsvc.exe 75 PID 3008 wrote to memory of 1752 3008 DllCommonsvc.exe 76 PID 3008 wrote to memory of 1752 3008 DllCommonsvc.exe 76 PID 3008 wrote to memory of 1752 3008 DllCommonsvc.exe 76 PID 3008 wrote to memory of 316 3008 DllCommonsvc.exe 77 PID 3008 wrote to memory of 316 3008 DllCommonsvc.exe 77 PID 3008 wrote to memory of 316 3008 DllCommonsvc.exe 77 PID 3008 wrote to memory of 912 3008 DllCommonsvc.exe 79 PID 3008 wrote to memory of 912 3008 DllCommonsvc.exe 79 PID 3008 wrote to memory of 912 3008 DllCommonsvc.exe 79 PID 3008 wrote to memory of 768 3008 DllCommonsvc.exe 81 PID 3008 wrote to memory of 768 3008 DllCommonsvc.exe 81 PID 3008 wrote to memory of 768 3008 DllCommonsvc.exe 81 PID 3008 wrote to memory of 1640 3008 DllCommonsvc.exe 82 PID 3008 wrote to memory of 1640 3008 DllCommonsvc.exe 82 PID 3008 wrote to memory of 1640 3008 DllCommonsvc.exe 82 PID 3008 wrote to memory of 2380 3008 DllCommonsvc.exe 83 PID 3008 wrote to memory of 2380 3008 DllCommonsvc.exe 83 PID 3008 wrote to memory of 2380 3008 DllCommonsvc.exe 83 PID 3008 wrote to memory of 1928 3008 DllCommonsvc.exe 84 PID 3008 wrote to memory of 1928 3008 DllCommonsvc.exe 84 PID 3008 wrote to memory of 1928 3008 DllCommonsvc.exe 84 PID 3008 wrote to memory of 2164 3008 DllCommonsvc.exe 85 PID 3008 wrote to memory of 2164 3008 DllCommonsvc.exe 85 PID 3008 wrote to memory of 2164 3008 DllCommonsvc.exe 85 PID 3008 wrote to memory of 2100 3008 DllCommonsvc.exe 86 PID 3008 wrote to memory of 2100 3008 DllCommonsvc.exe 86 PID 3008 wrote to memory of 2100 3008 DllCommonsvc.exe 86 PID 3008 wrote to memory of 2320 3008 DllCommonsvc.exe 87 PID 3008 wrote to memory of 2320 3008 DllCommonsvc.exe 87 PID 3008 wrote to memory of 2320 3008 DllCommonsvc.exe 87 PID 3008 wrote to memory of 2168 3008 DllCommonsvc.exe 88 PID 3008 wrote to memory of 2168 3008 DllCommonsvc.exe 88 PID 3008 wrote to memory of 2168 3008 DllCommonsvc.exe 88 PID 3008 wrote to memory of 1228 3008 DllCommonsvc.exe 89 PID 3008 wrote to memory of 1228 3008 DllCommonsvc.exe 89 PID 3008 wrote to memory of 1228 3008 DllCommonsvc.exe 89 PID 3008 wrote to memory of 2592 3008 DllCommonsvc.exe 91 PID 3008 wrote to memory of 2592 3008 DllCommonsvc.exe 91 PID 3008 wrote to memory of 2592 3008 DllCommonsvc.exe 91 PID 3008 wrote to memory of 956 3008 DllCommonsvc.exe 92 PID 3008 wrote to memory of 956 3008 DllCommonsvc.exe 92 PID 3008 wrote to memory of 956 3008 DllCommonsvc.exe 92 PID 3008 wrote to memory of 2180 3008 DllCommonsvc.exe 105 PID 3008 wrote to memory of 2180 3008 DllCommonsvc.exe 105 PID 3008 wrote to memory of 2180 3008 DllCommonsvc.exe 105 PID 2180 wrote to memory of 2612 2180 cmd.exe 107 PID 2180 wrote to memory of 2612 2180 cmd.exe 107 PID 2180 wrote to memory of 2612 2180 cmd.exe 107 PID 2180 wrote to memory of 1568 2180 cmd.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe"C:\Users\Admin\AppData\Local\Temp\fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Templates\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ServiceProfiles\NetworkService\Pictures\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Sync Framework\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\addins\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Documents\My Videos\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Favorites\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\etnnRMCYRB.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2612
-
-
C:\Users\Default User\lsm.exe"C:\Users\Default User\lsm.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1568 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Z4XVup0LT1.bat"7⤵PID:340
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1156
-
-
C:\Users\Default User\lsm.exe"C:\Users\Default User\lsm.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mNrvcGFykN.bat"9⤵PID:2536
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2424
-
-
C:\Users\Default User\lsm.exe"C:\Users\Default User\lsm.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1852 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aMI81VmL1g.bat"11⤵PID:2956
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3008
-
-
C:\Users\Default User\lsm.exe"C:\Users\Default User\lsm.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WRY5ahHPmz.bat"13⤵PID:1108
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:840
-
-
C:\Users\Default User\lsm.exe"C:\Users\Default User\lsm.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nlAvT1Qihc.bat"15⤵PID:1576
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1140
-
-
C:\Users\Default User\lsm.exe"C:\Users\Default User\lsm.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:808 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fg7ffKrc0I.bat"17⤵PID:1484
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:988
-
-
C:\Users\Default User\lsm.exe"C:\Users\Default User\lsm.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5bc4V3lt5Q.bat"19⤵PID:1268
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1964
-
-
C:\Users\Default User\lsm.exe"C:\Users\Default User\lsm.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cSLzsZ1i8q.bat"21⤵PID:1772
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2360
-
-
C:\Users\Default User\lsm.exe"C:\Users\Default User\lsm.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1568 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2wrSnsL5gc.bat"23⤵PID:1508
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1048
-
-
C:\Users\Default User\lsm.exe"C:\Users\Default User\lsm.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\410ZzJtAuR.bat"25⤵PID:2468
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2288
-
-
C:\Users\Default User\lsm.exe"C:\Users\Default User\lsm.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\Default User\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Templates\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\All Users\Templates\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Templates\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Windows\ServiceProfiles\NetworkService\Pictures\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\NetworkService\Pictures\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Windows\ServiceProfiles\NetworkService\Pictures\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Windows\addins\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\addins\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Windows\addins\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Portable Devices\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Documents\My Videos\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Admin\Documents\My Videos\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Documents\My Videos\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Favorites\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default\Favorites\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Favorites\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dcedf77b7d556873b59767bfb67e7f2b
SHA1b7272432b3ec74a9e6816a3c53a8a1ca690bdd40
SHA2562eb94a919bb9994cb07493e3b3dc98bc91a33fd01d066c5bca4387f80ce5e05c
SHA5124b59112f74496dc2c784fe609008589c62f6a2119c9c7c24600fd9b0aa52b68a03e63ff7125c5a17373f8e5e79092a57c4f55479d946910dcf70ff6e13cc93cc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e979f6a6e0b2f8728ed1b619aba8de58
SHA195ffe9d47e0b3b6fdf8fb8ebba1bb18569aafad0
SHA2564908153881c066cb430b6d174e2518a2dea32777b60072434ef9f1e85df94972
SHA512f453bf6db544dc81d239120cd56e16e77c321df6a8669bbd01e9795aced95c9369cb06b25353ef820c467d063db2386ffc398e05c8c5a3dbb8f63a6d1ce8e430
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f187b8b7e8d54fca893a3ad3865e62b4
SHA1ed26988bc507ab386eb697d9143903f4215d1f37
SHA256eb6be637572ace3114ad737c88363b12052d58cecfb6146a660e79228bf7cc96
SHA512619a766df8a3fe5b80f7504c4a1f3e5879bf114b27293072b39de43621bb5c963b356e3bd81d3f2b571fd6707fe1f85a563938e22fb4fcf9c01bee0114c854db
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b995f78a4bc0aad7f535d249e4d9a03c
SHA140089ec9d39404da06dc97d22f9626cc6b74f033
SHA256a383801af123fd83752bf417cb41274ced8785bd87422a41f75b11cdf35a1a0d
SHA512360e151f5ff637a17622d2cdd18ea1943ae232673bdd0b2c39d9b6a491a4b6a872ea0da9d300dd3eab327e35b24f7fda44915c4ab65bc74169f5aca7a6a6fe0c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e059bbf17b94c077d3b84b47b5e00eb4
SHA194fcb7278b3f417d3812b94f8889ab996f668d70
SHA256df238cb17b55a70d9b7d5fb15b0a282ffad5e9708888580eca238d3139a0c0af
SHA512631fedbf9e244801a3393df20dc4f6ca4f0f6dc2a575a351befb69c20d3df81ed5805369989e93b6af8dad3eced36c8b5d0a7e6038084ef5aadac8a2278ad57d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b9ffae21a0ff2351e2b285d1a6749fab
SHA19248bd4494dfee1d4ac61bd7fdcd99c458d98965
SHA256b110a90f5350f6d2f3ae8e7074ab9edb4f8ceb320fadff416163c957d678a468
SHA512eb3b592a8e447988b42a032df3a23ae94402ef0e60e868fea2773e8231052348367e1926bb3e405bf9b9198c8d7996ac23a3f100e4d5dc695cbe2b52900aaef9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50f850b27860cd4f42552e38d297f9faf
SHA187f743ee160ff128379bcf6a509ca55af1d08d27
SHA256c04e9bcd5d540bf93659b082610a54c9c19dfaf681f4d073bf14c0a872af99ee
SHA5127e0b0a73268f60b33e8d6e8a0fee1c799a1614015f15a796b76814c65f8fc6cc2b7fd4d7a8a6667960c5528e3a90a53f5162009771229e84beec39058435e50c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a16320983699b0c10440e18a53568c28
SHA1e2b1d9b42d6c3eb1ec66a6d5ed83dae6406d75fa
SHA25637e9db4e69686cfed69b3efaca39eea51260bf34f84d4b5c0b48b1e78160f590
SHA5128c961e8ca4dd718b49cef156050d858497ccce504748e72c5950d3ff6508db6029cf0b91b0084de89491b75c8c3e8e1085cd546f4a478d4ae1075c43857fe286
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50adb52e012259dc94f09aef98aee2d26
SHA19278abae271d9096c02651841029eeb0b28f80e5
SHA2561bd474e3036179723af8b2523f0b4feec9bbe31bed933854d82f0c0c41904c87
SHA5129f0e8e7551f157f3061846c6c7d09cd5a1e7b7d4922f07b87600dcf7785402d0385517f6dd44e8515fd4adcb80a90681e0359670d8b1d6badcef309724621e1e
-
Filesize
194B
MD54f489a98d169540d0da9ec9513cb7089
SHA1896c9bfa6d0ccbf628fcbe3115625d153fbe1ebc
SHA256d6b85176c9e818af3f2c0804d7c1bf5931112c84d67d3d7fb16be5f971925e92
SHA512f6fa1ede3b408268dec4546c86f1fa0fd49019951aa31819c8580fa6b547015c3d4f47db9840f21f4b46446357a03d3941a49ec5697424936272e82f469fd541
-
Filesize
194B
MD590ae3dac7edb0f8f7cedeab42cf5fe55
SHA1beb6f27118721428bb05b7c48877c7d1fe15b3d4
SHA256d50605445f0055679f2afe9c398c03410cfd6ca330c99bd3adc60b683d61f8f6
SHA5124a08e2157d3d7528e6a9688a5ff696284c333f9bb40915a4953b058af334f245a5aeac0248236b1310144aadb701d7100928ea05ceb685451f6ebfed32e10264
-
Filesize
194B
MD5e447929d92c3fad9a8abd09fe3ed1261
SHA117393908cfe81846233c85d8aa8db16ad08ecc6a
SHA25649cbda3f312539e6cce557d1030f775ff134e2da3ec1ba44a476a384eadf581c
SHA512af911a4938cb88a033309e7906186255de059037ec15cd829ab7e35d9967123700fc0eac113faad83338ff64c55c0ad6d573b5bab1895008c46cf53b54207c02
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
194B
MD5eaf1b41627baa0e479be225fa1f28a43
SHA118362707322534785fb0ff1cc2f4b2f2d362ed5f
SHA256540c13b82f41ea0ec7d4ff0c5015c4554cabcf896505c3f98ebdb2e09355a01b
SHA51276d72a91b06fffc7db71c6c3e2a70af6e286656141f88146796adddf5814828d9c8b4bc9cb6151d7660b5eab748914675722b2c847a8ad00e81cc7dbacfc2e17
-
Filesize
194B
MD5eebc8e728956e85da7f123e2467d7a64
SHA1c9ab79773e3eb3f29b6324fa550faef6bec48da3
SHA256604ee751e4874e6e4b77ebefde8bf7476988e3bf535db1a2a0ed1322a110a4da
SHA512eb5514dc1a8736979baa0ad45120c3a8ee619ab7832df0eda25ff52db8ad3e3ffec8f28a450b12eef2474e2eed0d6431260dd227807acbb8db383f25acb01ef4
-
Filesize
194B
MD59cd4bd569ba3e8503ec034cd3a881e36
SHA1792adf7204bd9e97bec151250453207b468775e9
SHA25659ab36abb9a666e2e0f1b12f6ecac25a484b1d7472a937c6c507c8615e843609
SHA512a21839f69517d944c89ce306c22a5b1a067cb455e1b1a8853d64d3500f65f520db9facc34454e046c1091d9e3de22932e9570d6f0a97c41f2a3f74d0fbdf9355
-
Filesize
194B
MD553f0b48b713b3459334a4e3e2e2ebbcc
SHA1aaa925a1cdb55de4c06a8911e383f6f00793b896
SHA256d09add019b7f95094e1a875c99b2d7cb3496ef82db6665e46eadbab16ab6c06d
SHA51284aca484d0c71da00df99782d2fcce222b6601e3ba06fb42cb89939b459b839ae14dd574d9827d70565066b05fc702bda0d9bdf1c5fff2bac26684e6c8fa5a9e
-
Filesize
194B
MD5b2362d7032b5d5a8c7f0d78b3307de1f
SHA1507d04ea5b2262b22e958194e6d6b881680a5fc3
SHA2566a08544f16292401674bded57a9723f722531e7b230f0fcbb3460bf079d1ebf4
SHA512a36bdfba261f8fed2085b38339efc72fe9370fd87c90d5fab92a5ff9047224186b6437c0b55404bf2686aabd72725bd30fe669621fbdee92f3711cb8062d032a
-
Filesize
194B
MD5800a478b0a5c649938640c9d49f7489c
SHA1dacf33af88240000bad073093f7a5bda89e266dc
SHA256a7ae8496409829671c29445d1525bb2232dff885e52e6eb9fbc340d75fc64ac9
SHA512c34a87e007458cdb7a6501d7c30b9a348eccc51a0ebd08abaed3bb26c48bbfa59895d106abdf8f0b105a51d0a729e637c1c2f493bb5d74df02704a11a697fc0d
-
Filesize
194B
MD5956a49570ade0e83f22f1bf9da28d613
SHA1a3a28bfd1f6935177cf5d705a46bb38409ec7d33
SHA256e10badb0d911b779c091868a1af51d2642ed3437edd54e39a13592b049830867
SHA512b43ad318e9f2e5101364480d3c3c1b5f74a5eee2a8f2965b9375ffe59f4006c54632a13125938c99896dfcb07afe3613aff74e46523beaac8fee65abe1ba87bb
-
Filesize
194B
MD56921cac4ec5afa52b07e0bfe12dabc94
SHA1dfb8c899cd4a206cb406def3a94a338724618461
SHA25687314aaa6b96a9f5844cce6f339c50cfc4674ee791e6c4b2711b57ac8c84f4f6
SHA51232d1288678134678488d08d8433774ac08b9e91b657cada62c28044414681a1391be64659a83290b133cce241b4804715cc2a6bf6cd303fc8958b69e29471bdc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b36d57137b097b877c6f26c2333de880
SHA15a778bf4b4b64b174dd4d03286445e18c672a356
SHA256b7f7e4b75b0ad01afdc22bd8c08d5dc3b94a482e5c5fe7ef2dd6fecb270687b9
SHA51294a4fb21827136513fd594913b8f4b6a4de5adefaffcfbd247032527b6b57a71b685979356916ea5a4659285cb8346edbfed0350401741a5ec5152210f50ecaa
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394