Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 19:01
Behavioral task
behavioral1
Sample
JaffaCakes118_bc87c6a24478eb41c11dec572df0caf3f0248fb74c48cd4c9326afd7a9e71389.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_bc87c6a24478eb41c11dec572df0caf3f0248fb74c48cd4c9326afd7a9e71389.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_bc87c6a24478eb41c11dec572df0caf3f0248fb74c48cd4c9326afd7a9e71389.exe
-
Size
1.3MB
-
MD5
ed531ca4591367805def6b98dd6d3e95
-
SHA1
c854da71a1f5d77c00188e84b2bacb5245d3a11e
-
SHA256
bc87c6a24478eb41c11dec572df0caf3f0248fb74c48cd4c9326afd7a9e71389
-
SHA512
4b718fcf912211419418ede8aedd03fc5ea8a2118141dfc92d96c28096d013faf0f809888af25c1ef204cb6f44b06ca449ff10febe41078e5c3e2ad1605dd534
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 568 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 816 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 672 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1376 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 740 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1372 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 596 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 604 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 944 1872 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1032 1872 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0007000000018634-9.dat dcrat behavioral1/memory/2748-13-0x0000000001030000-0x0000000001140000-memory.dmp dcrat behavioral1/memory/2208-50-0x0000000001330000-0x0000000001440000-memory.dmp dcrat behavioral1/memory/2712-226-0x00000000002C0000-0x00000000003D0000-memory.dmp dcrat behavioral1/memory/2872-286-0x0000000000C80000-0x0000000000D90000-memory.dmp dcrat behavioral1/memory/2796-346-0x0000000001360000-0x0000000001470000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 884 powershell.exe 580 powershell.exe 2024 powershell.exe 996 powershell.exe 2420 powershell.exe 1116 powershell.exe 1716 powershell.exe 1516 powershell.exe 1708 powershell.exe 968 powershell.exe 1728 powershell.exe 1436 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2748 DllCommonsvc.exe 2208 lsm.exe 1192 lsm.exe 2712 lsm.exe 2872 lsm.exe 2796 lsm.exe 568 lsm.exe 2500 lsm.exe 2812 lsm.exe 1184 lsm.exe 1316 lsm.exe -
Loads dropped DLL 2 IoCs
pid Process 2128 cmd.exe 2128 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 4 raw.githubusercontent.com 12 raw.githubusercontent.com 16 raw.githubusercontent.com 32 raw.githubusercontent.com 29 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 19 raw.githubusercontent.com 22 raw.githubusercontent.com 25 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\101b941d020240 DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\System.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\ja-JP\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\ja-JP\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\lsm.exe DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Cursors\spoolsv.exe DllCommonsvc.exe File opened for modification C:\Windows\Cursors\spoolsv.exe DllCommonsvc.exe File created C:\Windows\Cursors\f3b6ecef712a24 DllCommonsvc.exe File created C:\Windows\Help\mui\040C\winlogon.exe DllCommonsvc.exe File created C:\Windows\Help\mui\040C\cc11b995f2a76d DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_bc87c6a24478eb41c11dec572df0caf3f0248fb74c48cd4c9326afd7a9e71389.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3012 schtasks.exe 1988 schtasks.exe 1844 schtasks.exe 2460 schtasks.exe 604 schtasks.exe 2032 schtasks.exe 2064 schtasks.exe 944 schtasks.exe 2944 schtasks.exe 816 schtasks.exe 1472 schtasks.exe 2080 schtasks.exe 2348 schtasks.exe 1600 schtasks.exe 672 schtasks.exe 1488 schtasks.exe 1696 schtasks.exe 568 schtasks.exe 2400 schtasks.exe 3036 schtasks.exe 1316 schtasks.exe 1376 schtasks.exe 2920 schtasks.exe 596 schtasks.exe 2736 schtasks.exe 2880 schtasks.exe 740 schtasks.exe 1372 schtasks.exe 1856 schtasks.exe 1852 schtasks.exe 2392 schtasks.exe 1032 schtasks.exe 2500 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2748 DllCommonsvc.exe 2420 powershell.exe 996 powershell.exe 1708 powershell.exe 1516 powershell.exe 2208 lsm.exe 884 powershell.exe 1716 powershell.exe 1116 powershell.exe 2024 powershell.exe 1436 powershell.exe 968 powershell.exe 580 powershell.exe 1728 powershell.exe 1192 lsm.exe 2712 lsm.exe 2872 lsm.exe 2796 lsm.exe 568 lsm.exe 2500 lsm.exe 2812 lsm.exe 1184 lsm.exe 1316 lsm.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2748 DllCommonsvc.exe Token: SeDebugPrivilege 2420 powershell.exe Token: SeDebugPrivilege 996 powershell.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 2208 lsm.exe Token: SeDebugPrivilege 884 powershell.exe Token: SeDebugPrivilege 1716 powershell.exe Token: SeDebugPrivilege 1116 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe Token: SeDebugPrivilege 1436 powershell.exe Token: SeDebugPrivilege 968 powershell.exe Token: SeDebugPrivilege 580 powershell.exe Token: SeDebugPrivilege 1728 powershell.exe Token: SeDebugPrivilege 1192 lsm.exe Token: SeDebugPrivilege 2712 lsm.exe Token: SeDebugPrivilege 2872 lsm.exe Token: SeDebugPrivilege 2796 lsm.exe Token: SeDebugPrivilege 568 lsm.exe Token: SeDebugPrivilege 2500 lsm.exe Token: SeDebugPrivilege 2812 lsm.exe Token: SeDebugPrivilege 1184 lsm.exe Token: SeDebugPrivilege 1316 lsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2824 2668 JaffaCakes118_bc87c6a24478eb41c11dec572df0caf3f0248fb74c48cd4c9326afd7a9e71389.exe 30 PID 2668 wrote to memory of 2824 2668 JaffaCakes118_bc87c6a24478eb41c11dec572df0caf3f0248fb74c48cd4c9326afd7a9e71389.exe 30 PID 2668 wrote to memory of 2824 2668 JaffaCakes118_bc87c6a24478eb41c11dec572df0caf3f0248fb74c48cd4c9326afd7a9e71389.exe 30 PID 2668 wrote to memory of 2824 2668 JaffaCakes118_bc87c6a24478eb41c11dec572df0caf3f0248fb74c48cd4c9326afd7a9e71389.exe 30 PID 2824 wrote to memory of 2128 2824 WScript.exe 31 PID 2824 wrote to memory of 2128 2824 WScript.exe 31 PID 2824 wrote to memory of 2128 2824 WScript.exe 31 PID 2824 wrote to memory of 2128 2824 WScript.exe 31 PID 2128 wrote to memory of 2748 2128 cmd.exe 33 PID 2128 wrote to memory of 2748 2128 cmd.exe 33 PID 2128 wrote to memory of 2748 2128 cmd.exe 33 PID 2128 wrote to memory of 2748 2128 cmd.exe 33 PID 2748 wrote to memory of 968 2748 DllCommonsvc.exe 68 PID 2748 wrote to memory of 968 2748 DllCommonsvc.exe 68 PID 2748 wrote to memory of 968 2748 DllCommonsvc.exe 68 PID 2748 wrote to memory of 1728 2748 DllCommonsvc.exe 69 PID 2748 wrote to memory of 1728 2748 DllCommonsvc.exe 69 PID 2748 wrote to memory of 1728 2748 DllCommonsvc.exe 69 PID 2748 wrote to memory of 996 2748 DllCommonsvc.exe 70 PID 2748 wrote to memory of 996 2748 DllCommonsvc.exe 70 PID 2748 wrote to memory of 996 2748 DllCommonsvc.exe 70 PID 2748 wrote to memory of 2420 2748 DllCommonsvc.exe 71 PID 2748 wrote to memory of 2420 2748 DllCommonsvc.exe 71 PID 2748 wrote to memory of 2420 2748 DllCommonsvc.exe 71 PID 2748 wrote to memory of 1116 2748 DllCommonsvc.exe 72 PID 2748 wrote to memory of 1116 2748 DllCommonsvc.exe 72 PID 2748 wrote to memory of 1116 2748 DllCommonsvc.exe 72 PID 2748 wrote to memory of 884 2748 DllCommonsvc.exe 73 PID 2748 wrote to memory of 884 2748 DllCommonsvc.exe 73 PID 2748 wrote to memory of 884 2748 DllCommonsvc.exe 73 PID 2748 wrote to memory of 1436 2748 DllCommonsvc.exe 74 PID 2748 wrote to memory of 1436 2748 DllCommonsvc.exe 74 PID 2748 wrote to memory of 1436 2748 DllCommonsvc.exe 74 PID 2748 wrote to memory of 1716 2748 DllCommonsvc.exe 75 PID 2748 wrote to memory of 1716 2748 DllCommonsvc.exe 75 PID 2748 wrote to memory of 1716 2748 DllCommonsvc.exe 75 PID 2748 wrote to memory of 1516 2748 DllCommonsvc.exe 76 PID 2748 wrote to memory of 1516 2748 DllCommonsvc.exe 76 PID 2748 wrote to memory of 1516 2748 DllCommonsvc.exe 76 PID 2748 wrote to memory of 580 2748 DllCommonsvc.exe 77 PID 2748 wrote to memory of 580 2748 DllCommonsvc.exe 77 PID 2748 wrote to memory of 580 2748 DllCommonsvc.exe 77 PID 2748 wrote to memory of 1708 2748 DllCommonsvc.exe 78 PID 2748 wrote to memory of 1708 2748 DllCommonsvc.exe 78 PID 2748 wrote to memory of 1708 2748 DllCommonsvc.exe 78 PID 2748 wrote to memory of 2024 2748 DllCommonsvc.exe 79 PID 2748 wrote to memory of 2024 2748 DllCommonsvc.exe 79 PID 2748 wrote to memory of 2024 2748 DllCommonsvc.exe 79 PID 2748 wrote to memory of 2208 2748 DllCommonsvc.exe 92 PID 2748 wrote to memory of 2208 2748 DllCommonsvc.exe 92 PID 2748 wrote to memory of 2208 2748 DllCommonsvc.exe 92 PID 2208 wrote to memory of 2648 2208 lsm.exe 93 PID 2208 wrote to memory of 2648 2208 lsm.exe 93 PID 2208 wrote to memory of 2648 2208 lsm.exe 93 PID 2648 wrote to memory of 2320 2648 cmd.exe 95 PID 2648 wrote to memory of 2320 2648 cmd.exe 95 PID 2648 wrote to memory of 2320 2648 cmd.exe 95 PID 2648 wrote to memory of 1192 2648 cmd.exe 96 PID 2648 wrote to memory of 1192 2648 cmd.exe 96 PID 2648 wrote to memory of 1192 2648 cmd.exe 96 PID 1192 wrote to memory of 2396 1192 lsm.exe 97 PID 1192 wrote to memory of 2396 1192 lsm.exe 97 PID 1192 wrote to memory of 2396 1192 lsm.exe 97 PID 2396 wrote to memory of 1244 2396 cmd.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bc87c6a24478eb41c11dec572df0caf3f0248fb74c48cd4c9326afd7a9e71389.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bc87c6a24478eb41c11dec572df0caf3f0248fb74c48cd4c9326afd7a9e71389.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Help\mui\040C\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\ja-JP\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Pictures\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Favorites\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Program Files (x86)\Reference Assemblies\lsm.exe"C:\Program Files (x86)\Reference Assemblies\lsm.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9dhy3B39XM.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2320
-
-
C:\Program Files (x86)\Reference Assemblies\lsm.exe"C:\Program Files (x86)\Reference Assemblies\lsm.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AQtyVABn1C.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1244
-
-
C:\Program Files (x86)\Reference Assemblies\lsm.exe"C:\Program Files (x86)\Reference Assemblies\lsm.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jnfhf9Euk8.bat"10⤵PID:1116
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2596
-
-
C:\Program Files (x86)\Reference Assemblies\lsm.exe"C:\Program Files (x86)\Reference Assemblies\lsm.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZZzsG8LzQB.bat"12⤵PID:1844
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1876
-
-
C:\Program Files (x86)\Reference Assemblies\lsm.exe"C:\Program Files (x86)\Reference Assemblies\lsm.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fZs2sOO0th.bat"14⤵PID:2328
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2160
-
-
C:\Program Files (x86)\Reference Assemblies\lsm.exe"C:\Program Files (x86)\Reference Assemblies\lsm.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xm2kK1SIVO.bat"16⤵PID:2412
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2824
-
-
C:\Program Files (x86)\Reference Assemblies\lsm.exe"C:\Program Files (x86)\Reference Assemblies\lsm.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gMBHdlpNUB.bat"18⤵PID:2612
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:984
-
-
C:\Program Files (x86)\Reference Assemblies\lsm.exe"C:\Program Files (x86)\Reference Assemblies\lsm.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\N7XO3McAFn.bat"20⤵PID:2348
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:556
-
-
C:\Program Files (x86)\Reference Assemblies\lsm.exe"C:\Program Files (x86)\Reference Assemblies\lsm.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1184 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Kq4mDwN7mD.bat"22⤵PID:1800
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2868
-
-
C:\Program Files (x86)\Reference Assemblies\lsm.exe"C:\Program Files (x86)\Reference Assemblies\lsm.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Windows\Cursors\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\Cursors\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Windows\Cursors\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Windows\Help\mui\040C\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Help\mui\040C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Windows\Help\mui\040C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Pictures\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default\Pictures\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Pictures\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Reference Assemblies\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Favorites\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Public\Favorites\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Favorites\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Portable Devices\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Portable Devices\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53cb762a440c9275554b762c6b805fe8e
SHA195f2f7461444a7d81fca2923f631fb30a921e46e
SHA256b53913111443e636c986353660cf2a09c406ad8770a0b7e8c963f6fa04006fc5
SHA512f40a82a4fafc777357a8bddda3501a2ee6e973b8767df0aaf12932c828bf4d495dae5fdd7f126a705a35d7917cc7e96c92bb1f67a0e9c902cbbebcdb3231dfb1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD595dc1ee5985281b7a363dad46b6bfd38
SHA1a5b88905d065321327fd440a0b82d5c8010a9b3c
SHA256c4d909e75084c4bb890f300aa6be91882d63f2377030fd2c19b0bf933271964d
SHA51254ec7e542e93ee80c9a9b7d10ed4858ab8fa9c5e16d05f2609d122711cfa71a642022fdd9b7476778bd7cb6a08eafcf8c7678c7236628d9566a79b354c221f14
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d706ea64b93dc8b76a970cf38c681abb
SHA1dda916128cb35fbecd2c1456df1cc24c8c32502c
SHA2564a870c9b0588d5be6321fbcfd2ccee16fb627b806d41298d5a9fd62bfcd78f31
SHA5126c0fece67ee7ef7c11436084b142ef5514654ac313a034331719942952786cf2960e3087f0326467672a5ba81621e4fc298a716be416d48dd0569873c5787873
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51628bf3ed271ab794f9d8dc4a9624201
SHA1446bfb2e18e23cd99e1163799bdfa2b5c1c9ab49
SHA2569924f0ce9f683b603320a7d460e620409e8b6e4f5b82f02907aaf9415bd6117d
SHA5124e51cbae9032aacc0f20e8e6b7e327d872c017a94c605218d4745db843ff4b6bb80c8deeb5ac0d303a8d38ea018a8c90d49a7fb370288a61630c67f06421e482
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c9a4fbb6857a97521d5c83b644450040
SHA149b9c19310a6b1dccaaf4a78d0f16b4bf4380f5d
SHA2564834c932a1890414033850d93fc61ac11d0203adae4f7d880bcc7a0494d833ad
SHA512d9a04edf4289da9b3c18bee82cb2cf3a9632c3a4be799e0b6c90ecc2fa38c2cf10450aeda18774692751397140f9fc0afc77b673ef61aa9cd067dab48439ec42
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50124521642b79ee50e08a4b9e6a83b7d
SHA101a8215359d019cae10dc5e56a6bccf1f736e662
SHA256371e6d2513150ce6b1b4c6e42133d7a33f1c7f90808abb4d3c19edfc0d91ba36
SHA51297fe031a1881ee8d7bf5c5547261f573a9d74b70f0a9c242b57255d1848bcf5c0c483e0b3b5cd292d1ab9918592639b07b28bbc503f4b24d9c1ae8d1db64b9d7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fec881c73a7596f79b2689dce9858165
SHA1e9512f70b3eb02cafe204d0faf383d7230e3697c
SHA2560d28ef04947c761d861bff8ec630e935f75bd6c0950d2e7e19bdfd210ba0bfac
SHA512d6471f486a05759692f67f6983e751be80f17552a7f2848912cf332d37ba277082f94814f7ba2df0e841f406b235df6294b7a20a59da02c16e9b7390564abc5f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f3219b0422b9964173f9a3255a6898f3
SHA17d84d7f47c0e463b8e7f7dd9bb3def39b258f4e9
SHA256b78d46b690268ef6cb2f7658afb0599da08ce63de1d11e237dc009b6be79cb39
SHA512c927af08ce41e3a46ab35358350a44c677ce54e77b6f6a5271ab8f7f190c13e9d23bae0fe24b965eab4b0e5e9e9053a1d3565e0fb13fe9e57e7076453a05fca8
-
Filesize
216B
MD5ec4381565486d38b0eb901a96bffcd16
SHA188680c8388e01b7a8d4d9f784980b0bc7214d163
SHA256a3ef237921d81b9eab74c4135506877e133ba5dd8df6eb6fd8b2f3afc78ea920
SHA512932e552686b4d92870b58399306483be7abc2bafa916b5a681a0170190b7244f052245bdfb97ebf2fea03bc4c14b0a19f283af632b838fb81eb80a798758cc33
-
Filesize
216B
MD5ba83efac32622f5f1343af1c1cb81541
SHA16fb51a81567c8198ab681851700d0a696e6e4c9f
SHA2568e5c3493b9a1774915056e39d34191f7e6ca05c6faba82f53cbe71d9637b236c
SHA512e8d5b41bd3fbfde802f225b479d4a947bb8ac00e2c39ef53f7422e8ae4568d8d69a7a61fb3903c860d687915532f2ecd16576e1f28af1c05f9ec59055048b47d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
216B
MD57ebabeb7ae9bfcc449a89a81228c68ee
SHA1c76dcff44f76f0e2e4ab33e44099856b7912151c
SHA2562aaffe517f6cc27b28efdcaa973a9b2a79488083399532226f57b01698824e61
SHA51252b59bfdd8c132be81527e79a044c3ac5e35711d3e1ebd592460be0197fe87965b137661ae851197cd27e3a25fe84c3e67d595fc177d2c40fe9a595050dbe1ce
-
Filesize
216B
MD519ad3bd5c8e890cdd1c3d0fa40809376
SHA1914ec2a9a7faa631f998ace07e18d64530afee29
SHA2560dfa5934781782d670ba483c5188d3ad77beecdea0399e8785cbb0a060bdd57d
SHA512f686b4769164098e1f0ec9e75c1bbc44bd28d837111060e298c1e3f556d04cd8d845be848553ec1885cb2723c640222a13c123c3cb5148c8104a83296df0328f
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
216B
MD5cfdbbbef8c9d88e1d2f3c77bea5d8874
SHA14e6dd91eb1010602447a0a0091764910afe0b9b0
SHA25619e7b7526ee4b3614dee6d3d89b875dbd127139c8a238e2b0e7e25e4754fa3e3
SHA5128ea8ebe70f1c3aae804ccbd06c8e10d666a44baeca5d45f6fb33d39ed2c27e79d7fe16e32e9d65f72311b5e19a7c1e03a02756697361f00089a9416344fa8633
-
Filesize
216B
MD5984f94b21d4224ac7415f3bf8480c8e6
SHA115cc219473146a3a11e3de45dee599d69c03263c
SHA256ff8babad7a8130d34c49ebfa1dec1b4f2cba98b8868933b0bcbce187eb51a13c
SHA5129a6993bfbe338029fe5d6f105d6efa4f9eeb9843b45f5f776a247e416206faee3cb91b77f54be53573bc2b6de281b6d566340c10db487d3ead48b407d5880631
-
Filesize
216B
MD5c2121d07ca877577a21ca4b9de89ff5f
SHA1d32937a16c56346442a3d3b3b1b0fb7432845007
SHA256ae193bb4538a2a08f2a76b0fd015a479e058a021aeaeccd40aeaed4b9b4a4e6d
SHA512d772a0c0173637a3a2afbed598ecb5274f24d1f7580dc4cbb08eb2f69b88733cb8053d570f24fb3abf156631e9ab9e32f99a1863bd310118cddbd953c2c928fa
-
Filesize
216B
MD5114387c048ff3e866778fc681d9d11ed
SHA11f84bb4785fddd0e2581509c151b82921628b6aa
SHA2561657d2edbfaf6cd3e1385e250fe33bef8681f8706e20d3251ff8f6d4e7994a45
SHA512c5178c61387d2274dbaefc441057abf9ba823e7b6e4b74c315b7fa94bb83d922d3c5996ae1ce7064722c5fc147eaed44fd01ca359b7b5c3e6fcd1ffc7625c2f1
-
Filesize
216B
MD531fc44a9c937ee99f9273cae1deac32c
SHA18f665cd90d4de15c50b5f8519626cef76052e3bc
SHA25699076a32ad03b70b7ce1e122707bc2b0e1121442b68295ccf05e295847d3b3fc
SHA512da1af3c47b14fcd71dfdece497d3145eb386b4c3035f9d2a2d447531d78a9567d1e6c0d5a3ca1e463e65b01dd5b53cfed5c91ad583a64927f2bf4bfb3e076dfc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD514d2d8960c562ec1741b1712655e34f7
SHA18deb9f3acca51bf927111569b4d8ac5c13bcaeb8
SHA2563a076ad18e118f2e66948c702adf35b3f22f2c8bc1479e3ef8c1f3487ed5cbee
SHA51215f82c91f3f077d1b385cf98493ed2363d4185bae648513bd3a2cebccf6b7a61d19abc3ce52b4310826daaafb421cfc646c07785fb86cb1721e5be0f22e0020f
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394