Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 19:05
Behavioral task
behavioral1
Sample
JaffaCakes118_fb03dd82037633698c16e26ffc00aa5d29dba5d78dd9cca3e433227f6aa0e433.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_fb03dd82037633698c16e26ffc00aa5d29dba5d78dd9cca3e433227f6aa0e433.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_fb03dd82037633698c16e26ffc00aa5d29dba5d78dd9cca3e433227f6aa0e433.exe
-
Size
1.3MB
-
MD5
d1d053f603dfd764aecae8cb18a5d16b
-
SHA1
ddb98ddee60f981eec69c3a8c78193b6b0ccd4a1
-
SHA256
fb03dd82037633698c16e26ffc00aa5d29dba5d78dd9cca3e433227f6aa0e433
-
SHA512
de0d438f9a0c2e1a3726b2a9552c6d3b4bb9ff96f34c894d56f0c1ea5389e1fafe01f43625a7dbdb5580ac753ff9ac51188df2b4a730594e93e62ddbd28fbb0f
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1348 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 584 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 824 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 600 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 700 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1008 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 444 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1040 2052 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1444 2052 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000016d30-9.dat dcrat behavioral1/memory/2720-13-0x0000000000EA0000-0x0000000000FB0000-memory.dmp dcrat behavioral1/memory/596-94-0x0000000000800000-0x0000000000910000-memory.dmp dcrat behavioral1/memory/3004-153-0x0000000000290000-0x00000000003A0000-memory.dmp dcrat behavioral1/memory/2480-213-0x0000000000F70000-0x0000000001080000-memory.dmp dcrat behavioral1/memory/2596-273-0x0000000001220000-0x0000000001330000-memory.dmp dcrat behavioral1/memory/588-571-0x0000000000310000-0x0000000000420000-memory.dmp dcrat behavioral1/memory/1940-632-0x0000000000CA0000-0x0000000000DB0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2524 powershell.exe 2516 powershell.exe 2316 powershell.exe 2500 powershell.exe 716 powershell.exe 964 powershell.exe 1464 powershell.exe 1940 powershell.exe 852 powershell.exe 1412 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2720 DllCommonsvc.exe 596 explorer.exe 3004 explorer.exe 2480 explorer.exe 2596 explorer.exe 476 explorer.exe 2148 explorer.exe 2640 explorer.exe 2484 explorer.exe 588 explorer.exe 1940 explorer.exe -
Loads dropped DLL 2 IoCs
pid Process 2732 cmd.exe 2732 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 9 raw.githubusercontent.com 15 raw.githubusercontent.com 29 raw.githubusercontent.com 32 raw.githubusercontent.com 22 raw.githubusercontent.com 25 raw.githubusercontent.com 35 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com 19 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_fb03dd82037633698c16e26ffc00aa5d29dba5d78dd9cca3e433227f6aa0e433.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2212 schtasks.exe 1876 schtasks.exe 2108 schtasks.exe 2932 schtasks.exe 2272 schtasks.exe 2224 schtasks.exe 1108 schtasks.exe 1008 schtasks.exe 2492 schtasks.exe 2888 schtasks.exe 2868 schtasks.exe 2120 schtasks.exe 2228 schtasks.exe 1348 schtasks.exe 600 schtasks.exe 700 schtasks.exe 1040 schtasks.exe 2396 schtasks.exe 824 schtasks.exe 2084 schtasks.exe 2936 schtasks.exe 2372 schtasks.exe 444 schtasks.exe 1444 schtasks.exe 2264 schtasks.exe 584 schtasks.exe 2984 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2720 DllCommonsvc.exe 2720 DllCommonsvc.exe 2720 DllCommonsvc.exe 2720 DllCommonsvc.exe 2720 DllCommonsvc.exe 2720 DllCommonsvc.exe 2720 DllCommonsvc.exe 2524 powershell.exe 716 powershell.exe 852 powershell.exe 2316 powershell.exe 1940 powershell.exe 1412 powershell.exe 2500 powershell.exe 1464 powershell.exe 2516 powershell.exe 964 powershell.exe 596 explorer.exe 3004 explorer.exe 2480 explorer.exe 2596 explorer.exe 476 explorer.exe 2148 explorer.exe 2640 explorer.exe 2484 explorer.exe 588 explorer.exe 1940 explorer.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2720 DllCommonsvc.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 716 powershell.exe Token: SeDebugPrivilege 852 powershell.exe Token: SeDebugPrivilege 2316 powershell.exe Token: SeDebugPrivilege 1940 powershell.exe Token: SeDebugPrivilege 1412 powershell.exe Token: SeDebugPrivilege 2500 powershell.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeDebugPrivilege 2516 powershell.exe Token: SeDebugPrivilege 964 powershell.exe Token: SeDebugPrivilege 596 explorer.exe Token: SeDebugPrivilege 3004 explorer.exe Token: SeDebugPrivilege 2480 explorer.exe Token: SeDebugPrivilege 2596 explorer.exe Token: SeDebugPrivilege 476 explorer.exe Token: SeDebugPrivilege 2148 explorer.exe Token: SeDebugPrivilege 2640 explorer.exe Token: SeDebugPrivilege 2484 explorer.exe Token: SeDebugPrivilege 588 explorer.exe Token: SeDebugPrivilege 1940 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2680 2756 JaffaCakes118_fb03dd82037633698c16e26ffc00aa5d29dba5d78dd9cca3e433227f6aa0e433.exe 30 PID 2756 wrote to memory of 2680 2756 JaffaCakes118_fb03dd82037633698c16e26ffc00aa5d29dba5d78dd9cca3e433227f6aa0e433.exe 30 PID 2756 wrote to memory of 2680 2756 JaffaCakes118_fb03dd82037633698c16e26ffc00aa5d29dba5d78dd9cca3e433227f6aa0e433.exe 30 PID 2756 wrote to memory of 2680 2756 JaffaCakes118_fb03dd82037633698c16e26ffc00aa5d29dba5d78dd9cca3e433227f6aa0e433.exe 30 PID 2680 wrote to memory of 2732 2680 WScript.exe 31 PID 2680 wrote to memory of 2732 2680 WScript.exe 31 PID 2680 wrote to memory of 2732 2680 WScript.exe 31 PID 2680 wrote to memory of 2732 2680 WScript.exe 31 PID 2732 wrote to memory of 2720 2732 cmd.exe 33 PID 2732 wrote to memory of 2720 2732 cmd.exe 33 PID 2732 wrote to memory of 2720 2732 cmd.exe 33 PID 2732 wrote to memory of 2720 2732 cmd.exe 33 PID 2720 wrote to memory of 852 2720 DllCommonsvc.exe 62 PID 2720 wrote to memory of 852 2720 DllCommonsvc.exe 62 PID 2720 wrote to memory of 852 2720 DllCommonsvc.exe 62 PID 2720 wrote to memory of 716 2720 DllCommonsvc.exe 63 PID 2720 wrote to memory of 716 2720 DllCommonsvc.exe 63 PID 2720 wrote to memory of 716 2720 DllCommonsvc.exe 63 PID 2720 wrote to memory of 964 2720 DllCommonsvc.exe 64 PID 2720 wrote to memory of 964 2720 DllCommonsvc.exe 64 PID 2720 wrote to memory of 964 2720 DllCommonsvc.exe 64 PID 2720 wrote to memory of 1412 2720 DllCommonsvc.exe 65 PID 2720 wrote to memory of 1412 2720 DllCommonsvc.exe 65 PID 2720 wrote to memory of 1412 2720 DllCommonsvc.exe 65 PID 2720 wrote to memory of 2524 2720 DllCommonsvc.exe 66 PID 2720 wrote to memory of 2524 2720 DllCommonsvc.exe 66 PID 2720 wrote to memory of 2524 2720 DllCommonsvc.exe 66 PID 2720 wrote to memory of 2516 2720 DllCommonsvc.exe 67 PID 2720 wrote to memory of 2516 2720 DllCommonsvc.exe 67 PID 2720 wrote to memory of 2516 2720 DllCommonsvc.exe 67 PID 2720 wrote to memory of 1464 2720 DllCommonsvc.exe 68 PID 2720 wrote to memory of 1464 2720 DllCommonsvc.exe 68 PID 2720 wrote to memory of 1464 2720 DllCommonsvc.exe 68 PID 2720 wrote to memory of 2316 2720 DllCommonsvc.exe 69 PID 2720 wrote to memory of 2316 2720 DllCommonsvc.exe 69 PID 2720 wrote to memory of 2316 2720 DllCommonsvc.exe 69 PID 2720 wrote to memory of 1940 2720 DllCommonsvc.exe 70 PID 2720 wrote to memory of 1940 2720 DllCommonsvc.exe 70 PID 2720 wrote to memory of 1940 2720 DllCommonsvc.exe 70 PID 2720 wrote to memory of 2500 2720 DllCommonsvc.exe 71 PID 2720 wrote to memory of 2500 2720 DllCommonsvc.exe 71 PID 2720 wrote to memory of 2500 2720 DllCommonsvc.exe 71 PID 2720 wrote to memory of 1544 2720 DllCommonsvc.exe 80 PID 2720 wrote to memory of 1544 2720 DllCommonsvc.exe 80 PID 2720 wrote to memory of 1544 2720 DllCommonsvc.exe 80 PID 1544 wrote to memory of 2960 1544 cmd.exe 84 PID 1544 wrote to memory of 2960 1544 cmd.exe 84 PID 1544 wrote to memory of 2960 1544 cmd.exe 84 PID 1544 wrote to memory of 596 1544 cmd.exe 85 PID 1544 wrote to memory of 596 1544 cmd.exe 85 PID 1544 wrote to memory of 596 1544 cmd.exe 85 PID 596 wrote to memory of 900 596 explorer.exe 86 PID 596 wrote to memory of 900 596 explorer.exe 86 PID 596 wrote to memory of 900 596 explorer.exe 86 PID 900 wrote to memory of 2756 900 cmd.exe 88 PID 900 wrote to memory of 2756 900 cmd.exe 88 PID 900 wrote to memory of 2756 900 cmd.exe 88 PID 900 wrote to memory of 3004 900 cmd.exe 89 PID 900 wrote to memory of 3004 900 cmd.exe 89 PID 900 wrote to memory of 3004 900 cmd.exe 89 PID 3004 wrote to memory of 1732 3004 explorer.exe 90 PID 3004 wrote to memory of 1732 3004 explorer.exe 90 PID 3004 wrote to memory of 1732 3004 explorer.exe 90 PID 1732 wrote to memory of 2440 1732 cmd.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fb03dd82037633698c16e26ffc00aa5d29dba5d78dd9cca3e433227f6aa0e433.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fb03dd82037633698c16e26ffc00aa5d29dba5d78dd9cca3e433227f6aa0e433.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Videos\Sample Videos\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dPLPVzRcit.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2960
-
-
C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe"C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eON2Ze4cSc.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2756
-
-
C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe"C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xHU7fKnwSZ.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2440
-
-
C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe"C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PCaGvPqXNx.bat"11⤵PID:3008
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1504
-
-
C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe"C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\L59TFxmxil.bat"13⤵PID:1156
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2320
-
-
C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe"C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:476 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yvlYFj4oEg.bat"15⤵PID:2372
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2616
-
-
C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe"C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7hfvN6zFDa.bat"17⤵PID:2504
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2672
-
-
C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe"C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2Oj9OucH8K.bat"19⤵PID:2508
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1572
-
-
C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe"C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U1yQEvZAPO.bat"21⤵PID:2964
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2160
-
-
C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe"C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:588 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SU2rmp5bpW.bat"23⤵PID:2224
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2412
-
-
C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe"C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qpvm5o68kg.bat"25⤵PID:2788
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2884
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Videos\Sample Videos\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Public\Videos\Sample Videos\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Videos\Sample Videos\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\providercommon\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\providercommon\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\providercommon\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\providercommon\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1444
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52eec2732ef44b3dfca2b9fc1a7c4974c
SHA1800753cea50d5e3518d1b3babd960b7248509ded
SHA256581a3a8cff25b598136ab2afcced59c1246c77216bfb0929fff35aaa828109f3
SHA51298e687d2e672aa5407ba189fd6d87b5c40aaa5e05bbac2ab2e7e5398e71208088488b0344e9950787d6e47e4db0bc67e79a421d8d5ed7c17a847ec80cbd478d4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55c16e350864a3755d3b04e1518a2e77f
SHA15d378f7dcbba5198ffcb671cb6ced1cc84be6295
SHA256b51ae843219046df5b2f89f5ef148ab52cc7ae84678d9156533c71c2bf087e4e
SHA5128e0e791b7de4ddffca82b4f6061523e2a29f9ce67204f3d7be2dbd595918de34c7f47660d2c44bedfd40008467ecb4f9289e4599bb5c1433f84ae88b4cc099b0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD519e66e85d721c518a7f81456c3f42f5f
SHA1f076e08597686b311945c617e790372621dadee4
SHA2563de7ae4a56c30ee333cd1acbca39c6f29c1530069e77f59f64dddec8c2cbb756
SHA512f64bee7040e814ed1bdecd822e18da276f80a87f08553247bee786eb580ccc56ba606f58eb30fc7b28ce107e5a31a679883ac353c72533dd24322725abae73b1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fe7622ce2de2960d73a93b2fc944c500
SHA13b3a056ec303a3652492a0e6041ff928959034b9
SHA256baed0b9a9633c2da9dcf0efefe311d45d1cb8fafb1b6d3fd1d8ec576e388e2d9
SHA512f02f0d8231bb43f96215fd375d9e2d03e28254d4624c72d33a2f93be863d784feeaa8620cdbab07d02f9722c14354c4e9f53b18b7422ad1c84efc5773d41bcad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD542195584553dd707df478269ad401e4d
SHA1cc016e6eae97fb876901a7a0b9b7beb9599fc6e3
SHA256480ef457ac98cc2a58a87ab081b5397633ac7d0bb21525aeae36f563d1fbed63
SHA512d7c1e6d5e66519d6752a6aaac04dd2c5ce69648b3a0ad1ef8b60464ed3e243e8cb43559574426b61cca52df91fe585842967378f864b4ae357c2490970c2e6a6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5da8d31708bba1c006ae68ab65832a25c
SHA1a6c73a5cf8f03319d31b3f12ce704a275b859488
SHA25642d2c03ab2fe699ae19d8e5445be9292e70856a9d4195cbce0e8c4b707af1bb9
SHA512317325c3b29bb546ca744e49d4c37c2fd82a384aae4f50e1c88348e6c096fa343564362c9847d1b5d280e2659e288a6b80845f974adbc966b8964b71dd40cffb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55198eb650ca312e4a8c247ef0020c59f
SHA153667d39c522624c454bdd3dfb3d06f84b673d5c
SHA2568cdd8935f541667ea114f6fe3eecf2a7d17833e4c6d6238d1e42f9aa93f32cf9
SHA512dd7b9ac1a47033d6a43ccc248135167db8386b708f338517e0a142d11d02a09870437c8120fc6b8a9469e828f2a12da6381bca2dd00110ecbbaa586ee000896e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59df5d447b1ed8d26d3df991327412d0a
SHA188c6205f2d3eda40b176d9097f5c5a7a32e09b19
SHA256528294fa9c0730ead79087d8c99402a19483bdb640ef9819b791c6becce88c10
SHA512707779e2d526c42153e802f75405e6f08b1443b6212ec66655a1ba4cde301548ee752bac2a0abacba30da81d6e2f9f2174405cb46ff30692085aa055781b2981
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59e06e7052005c020fd194073d789a113
SHA10ab07422ac07f922dece19df028f41b1601245de
SHA256f2ea643c5dac2fa66b8cc53d7b1bf5fd4d95716c3e16a595a8399707e2764efb
SHA5127f7b7850e96932f4ad31044972c6f19c37a94c365a3e03b19511ef178a4d3dddce81476e8e85cdfdb397a80ad8dc74b5d272df58166715b924af0a51c35e7585
-
Filesize
240B
MD53643a263fb28796895168103ffb45d41
SHA19cb6234f9a3ae5b79f59346358f6da29f1b4cff8
SHA2569f50a32f0551d3e9e1dfa00f10595bbcb8f41a97ac2a7eaac264857334cf559f
SHA51241061dbc2e3ee35678355a0c6bba98a15b52fea4a5161cda88d6a8ae6fc72f2cae25a14ef63096e3b1dae16602d158c09ccc48ba7b94d8c957fbe3fb07cf70c3
-
Filesize
240B
MD5b7bdb20cd3cec082c5f997b4a8164c9c
SHA1c511f2d592db09a3e9c4a8045775f526ceeb3b6e
SHA256369136d707bf7b801abedc054fee1ceb87201084302bbee49943ea32882ac5c9
SHA5125f08ef6910b23f2178a9ba61e74688c4de1784b95a4a27caa1b0da053ae63d99ad8c34e926137feff349a4ad4f27c1ea2edcee63a153f932551e637e4f7520b4
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
240B
MD5b8c090d6361305ac15ed9918d0244bea
SHA1a527b57ce419e6a7c241fe610e8d7943f7cef568
SHA256d6721545be3b86db13cb95e0e62689d384fe20ac8ec7d8988f3bc075105bd662
SHA51283b88a247c89a8ab6c7a90e9f1955355d39cca32d9d412ca627a5a3c0f8b6790f11b66d19d7b7095e9c3fd7b6926a2d9bf073cc3a2ad156a4164257d3af3d1de
-
Filesize
240B
MD5551a0cb6aa5b8485bbbd6b5c325d9b27
SHA1f3a8b04cd23e574ed5bc5204bc5b8a6b7a724f25
SHA256ac2b8d6a14190cc68a05d9f836a11632cdcaca760601168fc7c74ed410ca8d30
SHA5121a3fccd33f7f9f9aac2063982d6b6a33d641d844a4035a068d0d0e86cfa1503d82543c0f51f3a1cab5cb8d9d421ffed35264973ae221406077c725540e02b785
-
Filesize
240B
MD5c048194b87e5712f16b5112e9bd76d51
SHA1b39b77104c87151511bd9ba8f2a73bceb704ba41
SHA25667d2ff209509f441880cf66cd7c40d7e476e29bad02520b3440e2aee92493188
SHA512676cd865c608da28bf43eb7d88dbe197a6ea460a33c8958beb30f62a18b120b6e0538574b49f99f2eb269b095cd51e947c5d8699c0ba8e3bb2c7b4b95290312e
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
240B
MD5421a087d49cf3a2c3cf66016f777de17
SHA14b941b5d8aac25ca1ce7c11230ffbc04cace4fed
SHA256a64d06600da113a3ebfae435c899cdb3afdfa4469d0bc1491195896e0abcb2f0
SHA5125467709904bcc6ec5d12e97db004957d030baf065594af45c9bea4857abfb100744530da949cecc59ff763e40b35fd2cb2501b1b423832d5e2b353675ec6b2d6
-
Filesize
240B
MD591b9d98ee043c84aeee37440239279f0
SHA1cc5c1f6d6d2d0ad625db08083fb8bf0d0ce44439
SHA256b7bc0f6a7c3056cbbe7d5dbc4e72f0f8c8c96fd70c48e8f11eaea397543296ae
SHA512a9602eee537eb0753477ec8658c070c9b93143171b30d541b9b90056aa4693ac3ad0190b94799678d3dcbf76fbc04d48cf902e27744394a063ba894481486055
-
Filesize
240B
MD56c7434eeebdc1fe52677f14c6f6ef56d
SHA1b986b46daeda72b30a50d082be2c124d6d7ec621
SHA256fd642b946c03c13c1346d753f434a8a620bba2aecc8c7d7f244445df4371fb2d
SHA512af5518fde65c92902a1848dfd4ad78818e999330ded5fb16cdca7dbc64964213284c7e7902f62bc7ca7acac0fb5abf67c2c3435d0bb1f3900c39a7b8e8395773
-
Filesize
240B
MD5d98fe1ff73662f1c4cd225598d2af0cc
SHA1bdd374ce88063f0a84f4c2009cd097d4fb2a659f
SHA256641b778194a442f9ae6e274a5fee8b08b4d411735d889b44959a07d0f106f510
SHA512503063a42f036a16b8003caf5bcd149b6f9b627c47ff4981d6c14d35cd749366fbab5b72e453c3419e1160f692b86ec22cb90faa20353f06807bd6d32a899658
-
Filesize
240B
MD51aaad7269a4cade2c81ea4d3443e0ad3
SHA19f6ebd8fe641656759099697d67dd154f30acaac
SHA256327af633a844cac0279aa578ef3a96db766e7bc754fd72eb13dba4eba5b49a7d
SHA512f84f447a2792732b066b643555a9c1b342f1b8f5805882d666a68516ea097fbf00a2d0d110c53829e6be69e75889b760fcab8d003b5bfd792924d3888a9ee821
-
Filesize
240B
MD53f5f7322c755a93ea2746876dbbf6250
SHA131c16367c50e2d7e3c78c9c7e80878381879a6a0
SHA256632fd2df0aa0b6932286efdeab678f1a63f156f278e759bfa2b92bd7b0935386
SHA51207db50295d9e11dbce81e3958a674dfec86854e556892a665e6f814ef8fc54edf6f589dff3428fe27159a194cf4a9ca902a781db022e9f44c8e5434d150db73c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD530c51539d28a15c00af1a349ce20d52e
SHA128fa3fd3daea4a0007305d71fdb58b9df6cb2c8d
SHA256303935a0a3e4674317be86a4b80b011345cb09b590e3290bab6fdcabe36d4163
SHA512ef25686faacb2b901c7199616458a8f7f028df8e1ea0349b62c0e5cccb45eb8711f99146eb26384e252a618d31dac9c2d3b4d344bc7bb87006a29c960f754b23
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394