Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 21:11
Behavioral task
behavioral1
Sample
JaffaCakes118_39d88a460f7aa1405ef32993d71c13b1933bf3ae45023316b1f3a6733d502154.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_39d88a460f7aa1405ef32993d71c13b1933bf3ae45023316b1f3a6733d502154.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_39d88a460f7aa1405ef32993d71c13b1933bf3ae45023316b1f3a6733d502154.exe
-
Size
1.3MB
-
MD5
338f2624715c0916b965699efe64bec5
-
SHA1
f28b17f6831ac866a86f59f4d9653d1c4b665ed9
-
SHA256
39d88a460f7aa1405ef32993d71c13b1933bf3ae45023316b1f3a6733d502154
-
SHA512
d7df9ec436d4139b0c49817c484f262e89afc95684969dd3831813d179606caf20db0bea507f78d9a9a27e8de3cf8039351b784c722db1735aedd8bf7456654b
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2524 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1884 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1484 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 828 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1240 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1056 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2504 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1064 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1184 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 696 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1476 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1460 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1292 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1068 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 568 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1444 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1372 2748 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 2748 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0007000000016cab-9.dat dcrat behavioral1/memory/2740-13-0x00000000013A0000-0x00000000014B0000-memory.dmp dcrat behavioral1/memory/3020-101-0x00000000008A0000-0x00000000009B0000-memory.dmp dcrat behavioral1/memory/2480-221-0x0000000000A20000-0x0000000000B30000-memory.dmp dcrat behavioral1/memory/2340-282-0x0000000000B20000-0x0000000000C30000-memory.dmp dcrat behavioral1/memory/584-342-0x0000000000B50000-0x0000000000C60000-memory.dmp dcrat behavioral1/memory/3036-461-0x0000000001040000-0x0000000001150000-memory.dmp dcrat behavioral1/memory/2844-521-0x0000000001270000-0x0000000001380000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1532 powershell.exe 1608 powershell.exe 2576 powershell.exe 1400 powershell.exe 2444 powershell.exe 1948 powershell.exe 1712 powershell.exe 3032 powershell.exe 876 powershell.exe 776 powershell.exe 2000 powershell.exe 2480 powershell.exe 1696 powershell.exe 1568 powershell.exe 2488 powershell.exe -
Executes dropped EXE 9 IoCs
pid Process 2740 DllCommonsvc.exe 3020 cmd.exe 2464 cmd.exe 2480 cmd.exe 2340 cmd.exe 584 cmd.exe 1064 cmd.exe 3036 cmd.exe 2844 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 2760 cmd.exe 2760 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 27 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 20 raw.githubusercontent.com 23 raw.githubusercontent.com 4 raw.githubusercontent.com 12 raw.githubusercontent.com 16 raw.githubusercontent.com 30 raw.githubusercontent.com -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files\Windows NT\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Google\Chrome\Application\services.exe DllCommonsvc.exe File created C:\Program Files\Google\Chrome\Application\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\winlogon.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files\Windows Media Player\WMIADAP.exe DllCommonsvc.exe File created C:\Program Files\Windows Media Player\75a57c1bdf437c DllCommonsvc.exe File created C:\Program Files\Windows NT\csrss.exe DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ja-JP\explorer.exe DllCommonsvc.exe File created C:\Windows\ja-JP\7a0fd90576e088 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_39d88a460f7aa1405ef32993d71c13b1933bf3ae45023316b1f3a6733d502154.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2068 schtasks.exe 1932 schtasks.exe 2072 schtasks.exe 1468 schtasks.exe 2264 schtasks.exe 2644 schtasks.exe 1456 schtasks.exe 2184 schtasks.exe 1240 schtasks.exe 1644 schtasks.exe 1444 schtasks.exe 1476 schtasks.exe 2868 schtasks.exe 2396 schtasks.exe 2524 schtasks.exe 2096 schtasks.exe 1884 schtasks.exe 1652 schtasks.exe 2504 schtasks.exe 2684 schtasks.exe 2372 schtasks.exe 1572 schtasks.exe 1484 schtasks.exe 2820 schtasks.exe 1068 schtasks.exe 1372 schtasks.exe 2660 schtasks.exe 1292 schtasks.exe 568 schtasks.exe 2920 schtasks.exe 1056 schtasks.exe 696 schtasks.exe 1460 schtasks.exe 1984 schtasks.exe 2160 schtasks.exe 2132 schtasks.exe 536 schtasks.exe 828 schtasks.exe 2312 schtasks.exe 1064 schtasks.exe 1184 schtasks.exe 2420 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2740 DllCommonsvc.exe 2740 DllCommonsvc.exe 2740 DllCommonsvc.exe 2000 powershell.exe 2576 powershell.exe 3032 powershell.exe 1712 powershell.exe 1532 powershell.exe 2488 powershell.exe 2444 powershell.exe 1696 powershell.exe 1400 powershell.exe 2480 powershell.exe 1568 powershell.exe 1608 powershell.exe 876 powershell.exe 776 powershell.exe 3020 cmd.exe 2464 cmd.exe 2480 cmd.exe 2340 cmd.exe 584 cmd.exe 1064 cmd.exe 3036 cmd.exe 2844 cmd.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2740 DllCommonsvc.exe Token: SeDebugPrivilege 2000 powershell.exe Token: SeDebugPrivilege 2576 powershell.exe Token: SeDebugPrivilege 3032 powershell.exe Token: SeDebugPrivilege 1712 powershell.exe Token: SeDebugPrivilege 1532 powershell.exe Token: SeDebugPrivilege 2488 powershell.exe Token: SeDebugPrivilege 2444 powershell.exe Token: SeDebugPrivilege 1696 powershell.exe Token: SeDebugPrivilege 1400 powershell.exe Token: SeDebugPrivilege 2480 powershell.exe Token: SeDebugPrivilege 1568 powershell.exe Token: SeDebugPrivilege 1608 powershell.exe Token: SeDebugPrivilege 876 powershell.exe Token: SeDebugPrivilege 776 powershell.exe Token: SeDebugPrivilege 3020 cmd.exe Token: SeDebugPrivilege 2464 cmd.exe Token: SeDebugPrivilege 2480 cmd.exe Token: SeDebugPrivilege 2340 cmd.exe Token: SeDebugPrivilege 584 cmd.exe Token: SeDebugPrivilege 1064 cmd.exe Token: SeDebugPrivilege 3036 cmd.exe Token: SeDebugPrivilege 2844 cmd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2344 wrote to memory of 2036 2344 JaffaCakes118_39d88a460f7aa1405ef32993d71c13b1933bf3ae45023316b1f3a6733d502154.exe 31 PID 2344 wrote to memory of 2036 2344 JaffaCakes118_39d88a460f7aa1405ef32993d71c13b1933bf3ae45023316b1f3a6733d502154.exe 31 PID 2344 wrote to memory of 2036 2344 JaffaCakes118_39d88a460f7aa1405ef32993d71c13b1933bf3ae45023316b1f3a6733d502154.exe 31 PID 2344 wrote to memory of 2036 2344 JaffaCakes118_39d88a460f7aa1405ef32993d71c13b1933bf3ae45023316b1f3a6733d502154.exe 31 PID 2036 wrote to memory of 2760 2036 WScript.exe 32 PID 2036 wrote to memory of 2760 2036 WScript.exe 32 PID 2036 wrote to memory of 2760 2036 WScript.exe 32 PID 2036 wrote to memory of 2760 2036 WScript.exe 32 PID 2760 wrote to memory of 2740 2760 cmd.exe 34 PID 2760 wrote to memory of 2740 2760 cmd.exe 34 PID 2760 wrote to memory of 2740 2760 cmd.exe 34 PID 2760 wrote to memory of 2740 2760 cmd.exe 34 PID 2740 wrote to memory of 2000 2740 DllCommonsvc.exe 78 PID 2740 wrote to memory of 2000 2740 DllCommonsvc.exe 78 PID 2740 wrote to memory of 2000 2740 DllCommonsvc.exe 78 PID 2740 wrote to memory of 2488 2740 DllCommonsvc.exe 79 PID 2740 wrote to memory of 2488 2740 DllCommonsvc.exe 79 PID 2740 wrote to memory of 2488 2740 DllCommonsvc.exe 79 PID 2740 wrote to memory of 2480 2740 DllCommonsvc.exe 80 PID 2740 wrote to memory of 2480 2740 DllCommonsvc.exe 80 PID 2740 wrote to memory of 2480 2740 DllCommonsvc.exe 80 PID 2740 wrote to memory of 1712 2740 DllCommonsvc.exe 81 PID 2740 wrote to memory of 1712 2740 DllCommonsvc.exe 81 PID 2740 wrote to memory of 1712 2740 DllCommonsvc.exe 81 PID 2740 wrote to memory of 1400 2740 DllCommonsvc.exe 82 PID 2740 wrote to memory of 1400 2740 DllCommonsvc.exe 82 PID 2740 wrote to memory of 1400 2740 DllCommonsvc.exe 82 PID 2740 wrote to memory of 3032 2740 DllCommonsvc.exe 83 PID 2740 wrote to memory of 3032 2740 DllCommonsvc.exe 83 PID 2740 wrote to memory of 3032 2740 DllCommonsvc.exe 83 PID 2740 wrote to memory of 876 2740 DllCommonsvc.exe 84 PID 2740 wrote to memory of 876 2740 DllCommonsvc.exe 84 PID 2740 wrote to memory of 876 2740 DllCommonsvc.exe 84 PID 2740 wrote to memory of 2444 2740 DllCommonsvc.exe 85 PID 2740 wrote to memory of 2444 2740 DllCommonsvc.exe 85 PID 2740 wrote to memory of 2444 2740 DllCommonsvc.exe 85 PID 2740 wrote to memory of 776 2740 DllCommonsvc.exe 86 PID 2740 wrote to memory of 776 2740 DllCommonsvc.exe 86 PID 2740 wrote to memory of 776 2740 DllCommonsvc.exe 86 PID 2740 wrote to memory of 1532 2740 DllCommonsvc.exe 87 PID 2740 wrote to memory of 1532 2740 DllCommonsvc.exe 87 PID 2740 wrote to memory of 1532 2740 DllCommonsvc.exe 87 PID 2740 wrote to memory of 1948 2740 DllCommonsvc.exe 89 PID 2740 wrote to memory of 1948 2740 DllCommonsvc.exe 89 PID 2740 wrote to memory of 1948 2740 DllCommonsvc.exe 89 PID 2740 wrote to memory of 1608 2740 DllCommonsvc.exe 90 PID 2740 wrote to memory of 1608 2740 DllCommonsvc.exe 90 PID 2740 wrote to memory of 1608 2740 DllCommonsvc.exe 90 PID 2740 wrote to memory of 1696 2740 DllCommonsvc.exe 91 PID 2740 wrote to memory of 1696 2740 DllCommonsvc.exe 91 PID 2740 wrote to memory of 1696 2740 DllCommonsvc.exe 91 PID 2740 wrote to memory of 2576 2740 DllCommonsvc.exe 92 PID 2740 wrote to memory of 2576 2740 DllCommonsvc.exe 92 PID 2740 wrote to memory of 2576 2740 DllCommonsvc.exe 92 PID 2740 wrote to memory of 1568 2740 DllCommonsvc.exe 93 PID 2740 wrote to memory of 1568 2740 DllCommonsvc.exe 93 PID 2740 wrote to memory of 1568 2740 DllCommonsvc.exe 93 PID 2740 wrote to memory of 2796 2740 DllCommonsvc.exe 108 PID 2740 wrote to memory of 2796 2740 DllCommonsvc.exe 108 PID 2740 wrote to memory of 2796 2740 DllCommonsvc.exe 108 PID 2796 wrote to memory of 2372 2796 cmd.exe 110 PID 2796 wrote to memory of 2372 2796 cmd.exe 110 PID 2796 wrote to memory of 2372 2796 cmd.exe 110 PID 2796 wrote to memory of 3020 2796 cmd.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_39d88a460f7aa1405ef32993d71c13b1933bf3ae45023316b1f3a6733d502154.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_39d88a460f7aa1405ef32993d71c13b1933bf3ae45023316b1f3a6733d502154.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\WMIADAP.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\WMIADAP.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ja-JP\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:1948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\A268CyFX6O.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2372
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\cmd.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\cmd.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NjKeWzk8OD.bat"7⤵PID:1712
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:828
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\cmd.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\cmd.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2464 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2XkxZsmkwh.bat"9⤵PID:2960
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1668
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\cmd.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\cmd.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6x2cfOw3ED.bat"11⤵PID:2556
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2920
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\cmd.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\cmd.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\i32OxRBhll.bat"13⤵PID:2968
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2916
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\cmd.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\cmd.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vIn8vbLsXf.bat"15⤵PID:2452
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2324
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\cmd.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\cmd.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\989MOUOnUX.bat"17⤵PID:1468
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:516
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\cmd.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\cmd.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uItNEyebdJ.bat"19⤵PID:2500
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2592
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\cmd.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\cmd.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\j95GpUP4tv.bat"21⤵PID:1780
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1456
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files\Reference Assemblies\Microsoft\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\Microsoft\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Media Player\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Media Player\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Users\Default User\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows NT\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows NT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows NT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Windows\ja-JP\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\ja-JP\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Windows\ja-JP\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files\Google\Chrome\Application\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files\Google\Chrome\Application\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD581ddfa1bc776dd176186123a5905a1e1
SHA16109a0efae9f52ba67516bfc0ac2ab823aad05c9
SHA256c5eb73b9ed8de057c6b02589a10679b6e7ff666ac342429158a2f17ca6992a10
SHA51204648247c80e9312a9f18348f63ca0a5a22d9a2becf01328619cf150fd76c74c0c7f66746ed8cd00dd9fc682614e938204504020d238c9b3f6bdd2e224667323
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c430c69d265dadf459059caf18cb3aee
SHA1824788610587212b88fdb30664cdb8b8d198d4a2
SHA256507723991cbcf2fffcbdbef45b15ce7da2533671fda1e5cde58d7419a0938862
SHA5121035520f05c609584d009783f4500ab34bd23ef6a260fe1ce834837598627d6780d42720353b131728d0d0c625a93ce66f3c1d21ff4473bb3bf2c6e1d5c0ec23
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5be27c62a91ab251e8eae468635a12c7e
SHA100810041de16456d3be9ad8e76b4fd1555f60252
SHA256d4edff39b653acaa60b8a8aa85d48ccd675c592fe7d85137dbdc8bf85fb1436f
SHA512c6a4e171cbde90360bb2e476d97383f32d3ef584056a45494155abd13d86d004832366168aad848b0ad430b1204b7e42d1e4d15d4fb1bddaba19dbfc346dcb4e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d1fb99b07b766e99628940af249a5694
SHA1f15ff955fee20b0e735cc2e42f677ff6b95d1ec5
SHA256adba8a2e9d79abad2d84c2c2366a8b3baac872fc3d0c2b25ca215a1444a6a41a
SHA5127b83dee49c01c8269fce091a809699604b629b9e84e2c069d6cf9156c72452f13b7c8df81f36aacb7d33c38cad15964e4da805ea36810457b6fc98dac647fa92
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5847dd902974a5483ecc9bd179ef90252
SHA1c9be9d10d851f7e113d71f77bfd2fa82f524e453
SHA2561b3022bed5fadacca0bb1372d927bf996e1f5936897a548c0a5d5d6e536b6b77
SHA512a1f20794915bb3ceb2a34d10e5dfb60a2ef80f24975e87de554b15ae29317c2618d1e586ae54a4e5dd5d957b598beacab0230644e35257809ca7c603958bceb4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c7db8b1a837955d8bceb71319c2cbb9e
SHA106fea19c4a7ebd02b324a45d40a32fb2ae30025a
SHA2564f62ac7c2d4de0dfccc4758a50aae65fd7b6c6b83ee617a27fca439b534ca752
SHA512110ea6b92467e54f5b759a3cfd7739d436660da7e4d89861f42a4ce6de60f29cb408e20da309fe987a5c033c81485cc5589664aa3dfe43c0408a61d971bd11d8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58e51b66ceab105f988491324ce72c783
SHA119860213056ea8e9fe0ad3c4c26ce64d378be7d3
SHA256459ad82f46dbbfc757f7ebae94d9f09bacd679978c6da811349f5c926947c262
SHA512669b91e33943ffc44c5b520266331f61f23ca7bd8f09e33d528c58ba34fccac642e5443cbbae9e1563f073be70adacd603c4ae75b608b7abc1dd80987cfa112b
-
Filesize
221B
MD50d723c4319601b8fb2ee545dee2ebdd2
SHA1f9153a59058a578dd94948817c20d4af45b8eb96
SHA256e4fa7db15a28ea5502e49d9d81227f0aeb526b57a693047b94a1ed07195718b3
SHA5125858efe7087f860a452d61fe5cd15a854c875262638cdcff583d22a75a8d8f4e1d780ec79652d839a59daec70b51d9b986a9098785bca4bf5925449a5f0b28c7
-
Filesize
221B
MD5beb92ff835b965d28ddffe848cba55af
SHA1e1872850592b5a078f58203234399b879a984f9e
SHA256d4594ecfa3cd9e8568f2585a3c0f1827dbccb3d9e3456e8470c27f7d67440e14
SHA512abf5dfb432ae29f16af237018c97ac566cd6a3719404f903e9c9db8ed031cfaeedf3b24291b068a6a39f41d68be5ce5ecfe132c705c9046b79678e47499b94c3
-
Filesize
221B
MD5deaa60f77a1d6bde4c3ef7ed83e85a3a
SHA1a83da55510f71754b2917eabec1989a2c0581f11
SHA25671d321dad5321ab3e4218ccf010127f8b4b7cdb8447500b1552d3237e2b10eec
SHA512a6946f772b8c6e021a601c150a2496f76de5af97b4e9ad3629be4d5d9e760dc3dd519d73a8d17a423769f30289dd309d88f5ecb03ebe64bbe269e41214a3e90c
-
Filesize
221B
MD535c8b851a7f370b833598676f55397bd
SHA17b91efab1edb8ff543055fc45230da483c076bc6
SHA256296ab94ad90b05878b9fda12003c7f12a635cc6a101c53ca738e9f5506152f8c
SHA512cf10f60ee310af2029cf56ae2078db79c34f6ad606ba62e2a7986058c998ca16ed9ba199a63f84c0bb7213a609dbd3350052437ba5ffc80ee4974cc167837cc4
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
221B
MD57f1c2ec6610e2f61d91dd992479deadf
SHA18880ff08c2b7b73845e382237004301ae0a54033
SHA25671d9e2361d620d37d8ed5507ec56331a675edda45b4b96b2d690112e566e84d7
SHA512679bcc73be2e164bafc51e3ac88351a27fa6548160d22ad8ca9bd73c766a80746b2e3507d8614a4b58f8dcb1120c781b8a0d4599e080492a23d0bae3d3b047f1
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
221B
MD5da0bfd41727900a6c1f506438cf379e6
SHA1d4d26b6c837abcb39c575516fa456c9272f0ba10
SHA25604f0ed2663c160e397da99679877b7114e37e73545e77bd7834470591fc62315
SHA51253dcc06f4df8dc7b051af465ddaaf319130c31ecc1902c59424cc05b9af158ca0106ee8d231c53ce5a83d76707b8a08c88346c4a0e99465f4e8075c202970baa
-
Filesize
221B
MD53b6b1eff840d4e38d17d39c9f235c003
SHA1c6572844d633aadbdee5fac854fe59e2b9d7b271
SHA256a1aa9fc15fb0af575c54693cd4b466a191857cef60940b973308158b707c4c00
SHA5128a868f5d70e2b1e62c32a61ac3eca30c0c9cc390f763a7137b6a161a3b2b9bc2f0386418f789296d49ce046ac4951ad3e17f9147a1ad9333dde84fa019da4e9c
-
Filesize
221B
MD58343da2d3b3ba7a0a92b4cbf7191db0a
SHA1ba1b66a8f3c68f054046be25f19091d7d704b177
SHA25665c0c8447d33d229ed85ab36e37f011b545839e85775a9b96c61233f93c48458
SHA512924c38c41bc6220bf1034c0fa6d4b1e0f5ee30cda6371db2a2ee205691309eaadc4bf7762764077a0f44feaa238ba937112526611612ecabb4ab7de7cff895b4
-
Filesize
221B
MD5f2245ec169d69fec95db561f55cfb299
SHA1cac3865dbd0c513eb0ecd08ec533e9189f43546d
SHA25665936a1135b59c054844a9d02f76eae4668e367642afc6625f1b28867c8e74aa
SHA51270cc026e656decb72e244ef8aab1c8bdca603e14c6fe37ab36dd24741a7b0118ecd7362ebca8b25521909bcb8ff3e879d3c9ae87366c629054041e0420b99133
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2TAKYVWY1L6TL7XDVAUN.temp
Filesize7KB
MD56e739de3c56613fd416ff6add9b2391d
SHA141add0d8c82c38f5b81a9a1960b656668809e26e
SHA256a92230a0e27aab12af7c2c28da13dd7e8db55a20c78fba01f98a254299bd1017
SHA5128ccc06e67db4b56d402c74360fa5dd329b4e0693292369dfa74d8fa78053cd4d80b7696d9057dbcc9b941e04877795ec2ebb349cabab46aeb21148f2ffcbc123
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394