Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 19:00
Behavioral task
behavioral1
Sample
JaffaCakes118_0524ee50f396d3560ceae908da73604d143f995a72cc68c5dc9d695d3c4f839f.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_0524ee50f396d3560ceae908da73604d143f995a72cc68c5dc9d695d3c4f839f.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_0524ee50f396d3560ceae908da73604d143f995a72cc68c5dc9d695d3c4f839f.exe
-
Size
1.3MB
-
MD5
bca97ac9c561b71ed18d409934b91634
-
SHA1
5898fbb4cdcd66c088ee235393d04df4efaefc33
-
SHA256
0524ee50f396d3560ceae908da73604d143f995a72cc68c5dc9d695d3c4f839f
-
SHA512
c58a9cd360c2cbca4f9340efdfe0ad9898b4c3ed9b40b8c6607cd3f3c51e2360c53a66e93bdac2675bc4d507bd1bea9409c6aad45d646864a82625b80219b729
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 332 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1028 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 592 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1824 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1368 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 692 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1260 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 2828 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1376 2828 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0007000000016d54-9.dat dcrat behavioral1/memory/2500-13-0x0000000000C80000-0x0000000000D90000-memory.dmp dcrat behavioral1/memory/1776-46-0x0000000000260000-0x0000000000370000-memory.dmp dcrat behavioral1/memory/1828-164-0x0000000000EF0000-0x0000000001000000-memory.dmp dcrat behavioral1/memory/1880-284-0x0000000000050000-0x0000000000160000-memory.dmp dcrat behavioral1/memory/1592-344-0x0000000000340000-0x0000000000450000-memory.dmp dcrat behavioral1/memory/1708-405-0x0000000000850000-0x0000000000960000-memory.dmp dcrat behavioral1/memory/804-465-0x0000000000DB0000-0x0000000000EC0000-memory.dmp dcrat behavioral1/memory/444-526-0x0000000001380000-0x0000000001490000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1148 powershell.exe 1692 powershell.exe 992 powershell.exe 1876 powershell.exe 1284 powershell.exe 2156 powershell.exe 1888 powershell.exe 1572 powershell.exe 860 powershell.exe 1328 powershell.exe 868 powershell.exe 2100 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2500 DllCommonsvc.exe 1776 cmd.exe 1828 cmd.exe 2584 cmd.exe 1880 cmd.exe 1592 cmd.exe 1280 cmd.exe 1708 cmd.exe 804 cmd.exe 444 cmd.exe 1696 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 2800 cmd.exe 2800 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 4 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com 16 raw.githubusercontent.com 19 raw.githubusercontent.com 23 raw.githubusercontent.com 26 raw.githubusercontent.com 30 raw.githubusercontent.com 34 raw.githubusercontent.com 9 raw.githubusercontent.com 37 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\es\audiodg.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\es\42af1c969fbb7b DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\Idle.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\6ccacd8608530f DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\assembly\GAC_32\cmd.exe DllCommonsvc.exe File opened for modification C:\Windows\Microsoft.NET\assembly\GAC_32\cmd.exe DllCommonsvc.exe File created C:\Windows\Microsoft.NET\assembly\GAC_32\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Windows\RemotePackages\RemoteApps\dwm.exe DllCommonsvc.exe File created C:\Windows\RemotePackages\RemoteApps\6cb0b6c459d5d3 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0524ee50f396d3560ceae908da73604d143f995a72cc68c5dc9d695d3c4f839f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2740 schtasks.exe 332 schtasks.exe 2028 schtasks.exe 1880 schtasks.exe 2904 schtasks.exe 2876 schtasks.exe 1492 schtasks.exe 2916 schtasks.exe 2084 schtasks.exe 2492 schtasks.exe 964 schtasks.exe 1260 schtasks.exe 320 schtasks.exe 2460 schtasks.exe 1368 schtasks.exe 1956 schtasks.exe 2928 schtasks.exe 592 schtasks.exe 3040 schtasks.exe 2328 schtasks.exe 2360 schtasks.exe 1028 schtasks.exe 1824 schtasks.exe 1648 schtasks.exe 3004 schtasks.exe 2704 schtasks.exe 2020 schtasks.exe 1632 schtasks.exe 2180 schtasks.exe 692 schtasks.exe 2236 schtasks.exe 1376 schtasks.exe 2364 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2500 DllCommonsvc.exe 2500 DllCommonsvc.exe 2500 DllCommonsvc.exe 2500 DllCommonsvc.exe 2500 DllCommonsvc.exe 2100 powershell.exe 1876 powershell.exe 1328 powershell.exe 1888 powershell.exe 992 powershell.exe 1572 powershell.exe 860 powershell.exe 1692 powershell.exe 868 powershell.exe 2156 powershell.exe 1148 powershell.exe 1284 powershell.exe 1776 cmd.exe 1828 cmd.exe 2584 cmd.exe 1880 cmd.exe 1592 cmd.exe 1708 cmd.exe 804 cmd.exe 444 cmd.exe 1696 cmd.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2500 DllCommonsvc.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeDebugPrivilege 1876 powershell.exe Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 1888 powershell.exe Token: SeDebugPrivilege 992 powershell.exe Token: SeDebugPrivilege 1776 cmd.exe Token: SeDebugPrivilege 1572 powershell.exe Token: SeDebugPrivilege 860 powershell.exe Token: SeDebugPrivilege 1692 powershell.exe Token: SeDebugPrivilege 868 powershell.exe Token: SeDebugPrivilege 2156 powershell.exe Token: SeDebugPrivilege 1148 powershell.exe Token: SeDebugPrivilege 1284 powershell.exe Token: SeDebugPrivilege 1828 cmd.exe Token: SeDebugPrivilege 2584 cmd.exe Token: SeDebugPrivilege 1880 cmd.exe Token: SeDebugPrivilege 1592 cmd.exe Token: SeDebugPrivilege 1708 cmd.exe Token: SeDebugPrivilege 804 cmd.exe Token: SeDebugPrivilege 444 cmd.exe Token: SeDebugPrivilege 1696 cmd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2616 wrote to memory of 2444 2616 JaffaCakes118_0524ee50f396d3560ceae908da73604d143f995a72cc68c5dc9d695d3c4f839f.exe 30 PID 2616 wrote to memory of 2444 2616 JaffaCakes118_0524ee50f396d3560ceae908da73604d143f995a72cc68c5dc9d695d3c4f839f.exe 30 PID 2616 wrote to memory of 2444 2616 JaffaCakes118_0524ee50f396d3560ceae908da73604d143f995a72cc68c5dc9d695d3c4f839f.exe 30 PID 2616 wrote to memory of 2444 2616 JaffaCakes118_0524ee50f396d3560ceae908da73604d143f995a72cc68c5dc9d695d3c4f839f.exe 30 PID 2444 wrote to memory of 2800 2444 WScript.exe 31 PID 2444 wrote to memory of 2800 2444 WScript.exe 31 PID 2444 wrote to memory of 2800 2444 WScript.exe 31 PID 2444 wrote to memory of 2800 2444 WScript.exe 31 PID 2800 wrote to memory of 2500 2800 cmd.exe 33 PID 2800 wrote to memory of 2500 2800 cmd.exe 33 PID 2800 wrote to memory of 2500 2800 cmd.exe 33 PID 2800 wrote to memory of 2500 2800 cmd.exe 33 PID 2500 wrote to memory of 1888 2500 DllCommonsvc.exe 68 PID 2500 wrote to memory of 1888 2500 DllCommonsvc.exe 68 PID 2500 wrote to memory of 1888 2500 DllCommonsvc.exe 68 PID 2500 wrote to memory of 2100 2500 DllCommonsvc.exe 69 PID 2500 wrote to memory of 2100 2500 DllCommonsvc.exe 69 PID 2500 wrote to memory of 2100 2500 DllCommonsvc.exe 69 PID 2500 wrote to memory of 1148 2500 DllCommonsvc.exe 70 PID 2500 wrote to memory of 1148 2500 DllCommonsvc.exe 70 PID 2500 wrote to memory of 1148 2500 DllCommonsvc.exe 70 PID 2500 wrote to memory of 1876 2500 DllCommonsvc.exe 71 PID 2500 wrote to memory of 1876 2500 DllCommonsvc.exe 71 PID 2500 wrote to memory of 1876 2500 DllCommonsvc.exe 71 PID 2500 wrote to memory of 992 2500 DllCommonsvc.exe 72 PID 2500 wrote to memory of 992 2500 DllCommonsvc.exe 72 PID 2500 wrote to memory of 992 2500 DllCommonsvc.exe 72 PID 2500 wrote to memory of 1572 2500 DllCommonsvc.exe 74 PID 2500 wrote to memory of 1572 2500 DllCommonsvc.exe 74 PID 2500 wrote to memory of 1572 2500 DllCommonsvc.exe 74 PID 2500 wrote to memory of 1692 2500 DllCommonsvc.exe 76 PID 2500 wrote to memory of 1692 2500 DllCommonsvc.exe 76 PID 2500 wrote to memory of 1692 2500 DllCommonsvc.exe 76 PID 2500 wrote to memory of 1284 2500 DllCommonsvc.exe 77 PID 2500 wrote to memory of 1284 2500 DllCommonsvc.exe 77 PID 2500 wrote to memory of 1284 2500 DllCommonsvc.exe 77 PID 2500 wrote to memory of 2156 2500 DllCommonsvc.exe 78 PID 2500 wrote to memory of 2156 2500 DllCommonsvc.exe 78 PID 2500 wrote to memory of 2156 2500 DllCommonsvc.exe 78 PID 2500 wrote to memory of 860 2500 DllCommonsvc.exe 79 PID 2500 wrote to memory of 860 2500 DllCommonsvc.exe 79 PID 2500 wrote to memory of 860 2500 DllCommonsvc.exe 79 PID 2500 wrote to memory of 1328 2500 DllCommonsvc.exe 80 PID 2500 wrote to memory of 1328 2500 DllCommonsvc.exe 80 PID 2500 wrote to memory of 1328 2500 DllCommonsvc.exe 80 PID 2500 wrote to memory of 868 2500 DllCommonsvc.exe 81 PID 2500 wrote to memory of 868 2500 DllCommonsvc.exe 81 PID 2500 wrote to memory of 868 2500 DllCommonsvc.exe 81 PID 2500 wrote to memory of 1776 2500 DllCommonsvc.exe 92 PID 2500 wrote to memory of 1776 2500 DllCommonsvc.exe 92 PID 2500 wrote to memory of 1776 2500 DllCommonsvc.exe 92 PID 1776 wrote to memory of 1168 1776 cmd.exe 94 PID 1776 wrote to memory of 1168 1776 cmd.exe 94 PID 1776 wrote to memory of 1168 1776 cmd.exe 94 PID 1168 wrote to memory of 2888 1168 cmd.exe 96 PID 1168 wrote to memory of 2888 1168 cmd.exe 96 PID 1168 wrote to memory of 2888 1168 cmd.exe 96 PID 1168 wrote to memory of 1828 1168 cmd.exe 97 PID 1168 wrote to memory of 1828 1168 cmd.exe 97 PID 1168 wrote to memory of 1828 1168 cmd.exe 97 PID 1828 wrote to memory of 1892 1828 cmd.exe 98 PID 1828 wrote to memory of 1892 1828 cmd.exe 98 PID 1828 wrote to memory of 1892 1828 cmd.exe 98 PID 1892 wrote to memory of 1560 1892 cmd.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0524ee50f396d3560ceae908da73604d143f995a72cc68c5dc9d695d3c4f839f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0524ee50f396d3560ceae908da73604d143f995a72cc68c5dc9d695d3c4f839f.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\assembly\GAC_32\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Favorites\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\es\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Libraries\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\RemotePackages\RemoteApps\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AKY6NrPTox.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2888
-
-
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sWmtPUST1G.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1560
-
-
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mQXsfud8LV.bat"10⤵PID:2172
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:964
-
-
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pi2dGiCBJ7.bat"12⤵PID:772
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1028
-
-
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YUw1O57cI2.bat"14⤵PID:2176
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3048
-
-
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe"15⤵
- Executes dropped EXE
PID:1280 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GQn77QEoUi.bat"16⤵PID:2784
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:568
-
-
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dk6czFnjgV.bat"18⤵PID:1720
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:916
-
-
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nGcIoKmMem.bat"20⤵PID:2608
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2332
-
-
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:444 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\x1DfgQ9qXa.bat"22⤵PID:3012
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1060
-
-
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZZzsG8LzQB.bat"24⤵PID:2088
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1788
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Windows\Microsoft.NET\assembly\GAC_32\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\assembly\GAC_32\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Windows\Microsoft.NET\assembly\GAC_32\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Favorites\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\Favorites\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Favorites\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\es\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\es\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\es\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Libraries\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Public\Libraries\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Libraries\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Windows\RemotePackages\RemoteApps\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\RemotePackages\RemoteApps\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Windows\RemotePackages\RemoteApps\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56797da70696592e54546a887bc97c9cf
SHA1aea481c9a81ab590960bcc851a958a71c3150f41
SHA25660da1699329b91244f091e214430965deb64a9dcb1cdc5f6de41154e95a96bce
SHA512145f72710db00cea880dca021d54be578889da342c60d6890e09d9cfd16ec9a283d5359eeda3b2b7d8f056654f36d30bbce3486e84f23cfda6d39ebe492c1193
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50d1036f3a5846b8f92a87f58cd8dd087
SHA135da9999920554ec199ae618f408d2aa10afadc7
SHA256045f551a22b24af61feb40f5afcef5825de72e0d3560864f490694a3180f6b89
SHA512f5ce430d86fe37a4669d1809abbb0e2efe5a15b9e73adbef930dda121e0f61118dc7ba1f0e1435940e129b6f73d33ce69e238899b0f56d54d4baa65d60ef60a8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5684f04678e57567d5f25180ccce47d13
SHA1c8a7b3313d1f426cb6d0e4347d81eb25fbd92993
SHA25621ff583b7d77a4237ad325720d67b8a3e7c0a5e88c290bcf98c105c405582c7c
SHA512be6ea71886c6f2f7775a91c5049eff24d100bab645325f8f84353174f7416808d2ed74be5d9178f8a19e8f6d3ec2a198ac67767c5c7fb374af916476c10417ff
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5987307ad9c78ed6d4b08e8f6077af5d7
SHA1deb4bedec12274a2856f21e0a423c4c4d1d7c3f4
SHA2562bfa458dea4019165d3acf99c87b5c90b6ac18e1b1719b3afa09595a8dc349c5
SHA512ce65feb11116578a20306a349aa467794cdfa82ba917062458e6333fe6cf201ad1f38e13a22b6547ce39784b5cc8a7fa303ca9796831a9bf3157af258d7f8369
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD514c8faa4f60f32b50a755fd53e711972
SHA189819d7bb4b47c1ca2b9dae8792faecd092500be
SHA2564280504d8699734518c57954cba9dfc3b3b25b14dd4b1e436f1abe455039661e
SHA51231940c0e4b78ceb2801db6485777b0266a59ccbabe2202a19e95b8b629ad01fdca1c1766923f3a11517ce8f3590a1d2f4fe06366bbe980b765c151f44358b03d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56caaa2ad5364af46a05f6a60f5690841
SHA11f5208e1fe38fba507220594b31bc76c2f6c0d1a
SHA2562a538b9eabbda90561b90f74015d56c8d94a9ee4bd3966d39a6a618dc38e9898
SHA512b897a61abf1845a4bac96179736e13088f17219686870ee328338ba4a0cb9d5d58f57b9a971f6501d8d04ae9a24ef43a915a1a16021492f6dce249271d4b4c46
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD500084a0362a98e8448bbcface3eb03e7
SHA151ddc0d38cb440893c885a45cb20b5382af42594
SHA2566d5f7454a2317bd32a199614b55645ba0e0b7de7eb2f11fdde9e9f92a190949b
SHA512158831fce74913e737372412076732932c4f7e1d0ea8e60f97d219ce5d4840652e7aecc9c6be0f806787af705acfac33d177fcdaa660cf40e7cf57dcf13e3ead
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5faf990cee4903bada51be18ba18a7f38
SHA16142942932dfc3e3ca44fd4223c8ebe301b065d2
SHA256341971ae6ebb3b1bce95d95c688cc67ea44bc3119eff7514d7184586b3000fba
SHA5123e1c23b7ffa39fde69868afeb7951c351a18c67f0ad954f24ed4b5429f8f4fd3550df48114f92e926aad2fc4c2586559b22421f8acaff9619aa518eb60c89d8c
-
Filesize
221B
MD5d282782fea9758c9c31bcae8bdea868c
SHA154d2600939940fdcd64709b8fe4ddea927d05c0a
SHA256eba7b60f1dc87bf63f10c2e0e578bd61b3010b8ef1d99862fbf44bba029a4f3a
SHA51214dbcdbe4f4cabb20899420246ed4456811f693512497f4e115bc6afe64d43048eca64871c4259786afb4a8a8eece7496d533362885ff0e686902800ad1b8bac
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
221B
MD56ba9757c503afac0a82d5d373cc6063d
SHA18fb16efd7f596e6638aa41b4cca08b13acfa1c3c
SHA256431c387590cb4c4d4ef8ddd53eb2d83a416de8480c95408c69a73fe26da3ddf5
SHA512f864b9f066e1b0d809b03e1a1f627765f504e5f262daab9c699869b51206c4a282c453c4534ead2dc89f1dd5528634992b005d04c92d9e43d4d5fa7a6821e4fe
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
221B
MD5ba4b3de71e035e65c1b428b2fa784e2f
SHA1d033702009aaa26c8acaf95520302ebf28241a30
SHA2564a14c24af19b744f7f5e7666ad6f67b09a8c76276cbc1a8d21f9daa2225dc8cf
SHA512187423981d84c951f90709e377ec2c9b5bfd687e3d1c872a850f7d58b3bf7d5f1d63c9dc3a389414829581baa460473a13f92015fd9b6fec4979a22c905a2a75
-
Filesize
221B
MD56759a0bdecb945a04f1c1ff996cf3347
SHA105d4b6fc51780271d682c7482e12076b31cac4b0
SHA256d75e7c0b3aee0772398b51974e182d5d1d9c0b760b82a28f64bd9867bfa0cfa2
SHA512a082a6c2db35dd94f131be9b2d89a891d54df1a42d2c508ebd2c362aacc1ab7487aaa4f33365af0979b962d034478ee74007cba5970165f4eaa079ee053d89f5
-
Filesize
221B
MD5fb05b2908dc770ad577e7ed3a6727f5c
SHA1f0947a0add8f95326594276038257d64364fc734
SHA256b77a470807ccc0c1cfda55f9c157b64d04d2b58f9f16726f88a03d9680cea21b
SHA512cc2b5d77e6818f8ba9d8b06ef1e9da92022539ba5df458e69b18cff2c9e7d466fdf125690b7e4c149d83f8d072724a36d2323dd8caef5f759a67cb4044c031e1
-
Filesize
221B
MD55f5ba9bf9e4a8fc4ee4f8d762d83dcf8
SHA17897aa16c1979fdaef67a2e0a8cc7ef4b701281a
SHA256d318d9a964c9fdc6cdcfe6f2670b94e70401916a0b494dc8270186bb97baebb2
SHA512e3dce4e34953fcfae3a6b9754223625f1c55764eb1348fe187ea71408510280f38b98789237ecdcbed0ab8c26e25b871195fd249d3adbc650dde053e8a30a285
-
Filesize
221B
MD5eed068423e024261af36b18bfae8d6ca
SHA128b9472c96c5f6b00b107b4af5c6d9146bb46079
SHA256cdda04dbe1b1b489cc992c81ec706050b1f4363f17100fac5df490f43f3450ca
SHA512203970536bcb2679728617291e61c34412d4407e25fcbe5424abfe7b45b1ee634515a01416005b2effc1c95709cad9cb28d13c731b818645f093801c361b1099
-
Filesize
221B
MD5803a663db89696e159ccfee563afe0c4
SHA1d15df6a150a737292feb65eb1df1a7ba8ef446c6
SHA256ec60dc399a7486d75f289224c5cfa1c4945015ca61a242d8aba4c9d4d7f0183d
SHA5128497e021c3451f65fa0f029126792de6015caf4639394d030588bdfbf825011fa4706343408d1fcaf7370050ba3faf0d9f8c3c0fa8453bd9df9c5edd4c8ef7e6
-
Filesize
221B
MD5a6bf0d738deb2179f76cbf248163cb1e
SHA14524d004c9c7c49043584360b02937cd945d3801
SHA256490ce1d1e86b8c16f993b20b782ff32e2364cced90cea79ff363019e93df9af4
SHA512b8f61a372d36a432789dc5dc2541c051b6dd973dba9f028654a575ad8d473bbde6ddbe08558d0cc01e888d18434f81e614fb20b74058c2c553bfc114c65bb658
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5093d3861deb0557d8ecc98a49af5241e
SHA1d815fd81bb8ad921a30b03b5f3c925b478fddda6
SHA256583cc057199f74ea7f00cb4b8a5a978ff0cdfc7634278371b5907207e212bd69
SHA51268d323e05d43838a32f0b35050f0f3687590ca96b4a48b8a5b0996b958c97071fbf7a261e8cde6e116f113c8431f6a187eb66d527013daf3e5351a96a43ca4be
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394