Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 21:06
Behavioral task
behavioral1
Sample
JaffaCakes118_d0f02f8bd9748c9c0c02a8e7e0ee844280064b945fe4cae4d5817ac81b2955f5.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_d0f02f8bd9748c9c0c02a8e7e0ee844280064b945fe4cae4d5817ac81b2955f5.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_d0f02f8bd9748c9c0c02a8e7e0ee844280064b945fe4cae4d5817ac81b2955f5.exe
-
Size
1.3MB
-
MD5
9edc97b6e1050275b35eb3e0e6c93417
-
SHA1
cee9fecd36f1c5dc899a011a315a5233da6cca15
-
SHA256
d0f02f8bd9748c9c0c02a8e7e0ee844280064b945fe4cae4d5817ac81b2955f5
-
SHA512
3ac06f8a2da563121f3d6470392e4db339ada522c87549d61cd0df0951d612130ec2c145a4b4f7d158d2606cbb96db57db367a49cc69dae00b8ce0b50709a8cc
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2524 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 836 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1364 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1240 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1056 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1368 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1160 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1836 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1476 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 2252 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 2252 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x000b000000016c1a-9.dat dcrat behavioral1/memory/2476-13-0x0000000000F90000-0x00000000010A0000-memory.dmp dcrat behavioral1/memory/2576-78-0x0000000001260000-0x0000000001370000-memory.dmp dcrat behavioral1/memory/2804-351-0x0000000000380000-0x0000000000490000-memory.dmp dcrat behavioral1/memory/2416-411-0x0000000000940000-0x0000000000A50000-memory.dmp dcrat behavioral1/memory/2336-471-0x0000000001350000-0x0000000001460000-memory.dmp dcrat behavioral1/memory/2600-590-0x0000000000040000-0x0000000000150000-memory.dmp dcrat behavioral1/memory/2288-650-0x0000000000AD0000-0x0000000000BE0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1528 powershell.exe 264 powershell.exe 1116 powershell.exe 3048 powershell.exe 568 powershell.exe 1468 powershell.exe 1552 powershell.exe 1072 powershell.exe 2444 powershell.exe 2520 powershell.exe 3068 powershell.exe 768 powershell.exe 608 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2476 DllCommonsvc.exe 2576 lsm.exe 2728 lsm.exe 3016 lsm.exe 2500 lsm.exe 2804 lsm.exe 2416 lsm.exe 2336 lsm.exe 2360 lsm.exe 2600 lsm.exe 2288 lsm.exe -
Loads dropped DLL 2 IoCs
pid Process 1080 cmd.exe 1080 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 31 raw.githubusercontent.com 9 raw.githubusercontent.com 16 raw.githubusercontent.com 23 raw.githubusercontent.com 19 raw.githubusercontent.com 27 raw.githubusercontent.com 34 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\cmd.exe DllCommonsvc.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File created C:\Windows\ja-JP\audiodg.exe DllCommonsvc.exe File created C:\Windows\ja-JP\42af1c969fbb7b DllCommonsvc.exe File created C:\Windows\Web\winlogon.exe DllCommonsvc.exe File created C:\Windows\IME\it-IT\csrss.exe DllCommonsvc.exe File created C:\Windows\IME\it-IT\886983d96e3d3e DllCommonsvc.exe File opened for modification C:\Windows\Resources\Ease of Access Themes\spoolsv.exe DllCommonsvc.exe File created C:\Windows\Branding\ShellBrd\spoolsv.exe DllCommonsvc.exe File created C:\Windows\Branding\ShellBrd\f3b6ecef712a24 DllCommonsvc.exe File created C:\Windows\Resources\Ease of Access Themes\spoolsv.exe DllCommonsvc.exe File created C:\Windows\Resources\Ease of Access Themes\f3b6ecef712a24 DllCommonsvc.exe File created C:\Windows\Web\cc11b995f2a76d DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d0f02f8bd9748c9c0c02a8e7e0ee844280064b945fe4cae4d5817ac81b2955f5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2836 schtasks.exe 436 schtasks.exe 1704 schtasks.exe 2680 schtasks.exe 1652 schtasks.exe 1720 schtasks.exe 2612 schtasks.exe 2116 schtasks.exe 2396 schtasks.exe 2700 schtasks.exe 2920 schtasks.exe 836 schtasks.exe 2692 schtasks.exe 2120 schtasks.exe 2232 schtasks.exe 1672 schtasks.exe 1644 schtasks.exe 2068 schtasks.exe 2264 schtasks.exe 2628 schtasks.exe 2524 schtasks.exe 2212 schtasks.exe 1240 schtasks.exe 2312 schtasks.exe 1368 schtasks.exe 2660 schtasks.exe 1836 schtasks.exe 1476 schtasks.exe 3064 schtasks.exe 1364 schtasks.exe 3004 schtasks.exe 1752 schtasks.exe 1160 schtasks.exe 2684 schtasks.exe 1944 schtasks.exe 1056 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2476 DllCommonsvc.exe 2476 DllCommonsvc.exe 2476 DllCommonsvc.exe 2476 DllCommonsvc.exe 2476 DllCommonsvc.exe 2476 DllCommonsvc.exe 2476 DllCommonsvc.exe 2476 DllCommonsvc.exe 2476 DllCommonsvc.exe 3048 powershell.exe 3068 powershell.exe 1072 powershell.exe 1468 powershell.exe 1116 powershell.exe 2520 powershell.exe 768 powershell.exe 1552 powershell.exe 568 powershell.exe 608 powershell.exe 2444 powershell.exe 1528 powershell.exe 264 powershell.exe 2576 lsm.exe 2728 lsm.exe 3016 lsm.exe 2500 lsm.exe 2804 lsm.exe 2416 lsm.exe 2336 lsm.exe 2360 lsm.exe 2600 lsm.exe 2288 lsm.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2476 DllCommonsvc.exe Token: SeDebugPrivilege 2576 lsm.exe Token: SeDebugPrivilege 3048 powershell.exe Token: SeDebugPrivilege 3068 powershell.exe Token: SeDebugPrivilege 1072 powershell.exe Token: SeDebugPrivilege 1468 powershell.exe Token: SeDebugPrivilege 1116 powershell.exe Token: SeDebugPrivilege 768 powershell.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 1552 powershell.exe Token: SeDebugPrivilege 568 powershell.exe Token: SeDebugPrivilege 608 powershell.exe Token: SeDebugPrivilege 2444 powershell.exe Token: SeDebugPrivilege 1528 powershell.exe Token: SeDebugPrivilege 264 powershell.exe Token: SeDebugPrivilege 2728 lsm.exe Token: SeDebugPrivilege 3016 lsm.exe Token: SeDebugPrivilege 2500 lsm.exe Token: SeDebugPrivilege 2804 lsm.exe Token: SeDebugPrivilege 2416 lsm.exe Token: SeDebugPrivilege 2336 lsm.exe Token: SeDebugPrivilege 2360 lsm.exe Token: SeDebugPrivilege 2600 lsm.exe Token: SeDebugPrivilege 2288 lsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 516 wrote to memory of 2548 516 JaffaCakes118_d0f02f8bd9748c9c0c02a8e7e0ee844280064b945fe4cae4d5817ac81b2955f5.exe 31 PID 516 wrote to memory of 2548 516 JaffaCakes118_d0f02f8bd9748c9c0c02a8e7e0ee844280064b945fe4cae4d5817ac81b2955f5.exe 31 PID 516 wrote to memory of 2548 516 JaffaCakes118_d0f02f8bd9748c9c0c02a8e7e0ee844280064b945fe4cae4d5817ac81b2955f5.exe 31 PID 516 wrote to memory of 2548 516 JaffaCakes118_d0f02f8bd9748c9c0c02a8e7e0ee844280064b945fe4cae4d5817ac81b2955f5.exe 31 PID 2548 wrote to memory of 1080 2548 WScript.exe 32 PID 2548 wrote to memory of 1080 2548 WScript.exe 32 PID 2548 wrote to memory of 1080 2548 WScript.exe 32 PID 2548 wrote to memory of 1080 2548 WScript.exe 32 PID 1080 wrote to memory of 2476 1080 cmd.exe 34 PID 1080 wrote to memory of 2476 1080 cmd.exe 34 PID 1080 wrote to memory of 2476 1080 cmd.exe 34 PID 1080 wrote to memory of 2476 1080 cmd.exe 34 PID 2476 wrote to memory of 1528 2476 DllCommonsvc.exe 72 PID 2476 wrote to memory of 1528 2476 DllCommonsvc.exe 72 PID 2476 wrote to memory of 1528 2476 DllCommonsvc.exe 72 PID 2476 wrote to memory of 1072 2476 DllCommonsvc.exe 73 PID 2476 wrote to memory of 1072 2476 DllCommonsvc.exe 73 PID 2476 wrote to memory of 1072 2476 DllCommonsvc.exe 73 PID 2476 wrote to memory of 608 2476 DllCommonsvc.exe 74 PID 2476 wrote to memory of 608 2476 DllCommonsvc.exe 74 PID 2476 wrote to memory of 608 2476 DllCommonsvc.exe 74 PID 2476 wrote to memory of 1552 2476 DllCommonsvc.exe 76 PID 2476 wrote to memory of 1552 2476 DllCommonsvc.exe 76 PID 2476 wrote to memory of 1552 2476 DllCommonsvc.exe 76 PID 2476 wrote to memory of 1468 2476 DllCommonsvc.exe 78 PID 2476 wrote to memory of 1468 2476 DllCommonsvc.exe 78 PID 2476 wrote to memory of 1468 2476 DllCommonsvc.exe 78 PID 2476 wrote to memory of 768 2476 DllCommonsvc.exe 79 PID 2476 wrote to memory of 768 2476 DllCommonsvc.exe 79 PID 2476 wrote to memory of 768 2476 DllCommonsvc.exe 79 PID 2476 wrote to memory of 568 2476 DllCommonsvc.exe 80 PID 2476 wrote to memory of 568 2476 DllCommonsvc.exe 80 PID 2476 wrote to memory of 568 2476 DllCommonsvc.exe 80 PID 2476 wrote to memory of 3068 2476 DllCommonsvc.exe 81 PID 2476 wrote to memory of 3068 2476 DllCommonsvc.exe 81 PID 2476 wrote to memory of 3068 2476 DllCommonsvc.exe 81 PID 2476 wrote to memory of 2520 2476 DllCommonsvc.exe 82 PID 2476 wrote to memory of 2520 2476 DllCommonsvc.exe 82 PID 2476 wrote to memory of 2520 2476 DllCommonsvc.exe 82 PID 2476 wrote to memory of 3048 2476 DllCommonsvc.exe 84 PID 2476 wrote to memory of 3048 2476 DllCommonsvc.exe 84 PID 2476 wrote to memory of 3048 2476 DllCommonsvc.exe 84 PID 2476 wrote to memory of 1116 2476 DllCommonsvc.exe 85 PID 2476 wrote to memory of 1116 2476 DllCommonsvc.exe 85 PID 2476 wrote to memory of 1116 2476 DllCommonsvc.exe 85 PID 2476 wrote to memory of 264 2476 DllCommonsvc.exe 88 PID 2476 wrote to memory of 264 2476 DllCommonsvc.exe 88 PID 2476 wrote to memory of 264 2476 DllCommonsvc.exe 88 PID 2476 wrote to memory of 2444 2476 DllCommonsvc.exe 90 PID 2476 wrote to memory of 2444 2476 DllCommonsvc.exe 90 PID 2476 wrote to memory of 2444 2476 DllCommonsvc.exe 90 PID 2476 wrote to memory of 2576 2476 DllCommonsvc.exe 98 PID 2476 wrote to memory of 2576 2476 DllCommonsvc.exe 98 PID 2476 wrote to memory of 2576 2476 DllCommonsvc.exe 98 PID 2576 wrote to memory of 2160 2576 lsm.exe 99 PID 2576 wrote to memory of 2160 2576 lsm.exe 99 PID 2576 wrote to memory of 2160 2576 lsm.exe 99 PID 2160 wrote to memory of 3020 2160 cmd.exe 101 PID 2160 wrote to memory of 3020 2160 cmd.exe 101 PID 2160 wrote to memory of 3020 2160 cmd.exe 101 PID 2160 wrote to memory of 2728 2160 cmd.exe 102 PID 2160 wrote to memory of 2728 2160 cmd.exe 102 PID 2160 wrote to memory of 2728 2160 cmd.exe 102 PID 2728 wrote to memory of 1128 2728 lsm.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d0f02f8bd9748c9c0c02a8e7e0ee844280064b945fe4cae4d5817ac81b2955f5.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d0f02f8bd9748c9c0c02a8e7e0ee844280064b945fe4cae4d5817ac81b2955f5.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Ease of Access Themes\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Branding\ShellBrd\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ja-JP\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Web\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\IME\it-IT\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3Bw8qtkvcA.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3020
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kyAhxuXJBD.bat"8⤵PID:1128
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2980
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wpigNgqS7W.bat"10⤵PID:2716
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:336
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SvvYNrLnHE.bat"12⤵PID:2576
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2052
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fmTXnddwCX.bat"14⤵PID:2724
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2720
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iVu5YTRuDT.bat"16⤵PID:2380
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2828
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Rhkc0SdEF2.bat"18⤵PID:1832
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2476
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zi4n06VBpB.bat"20⤵PID:1328
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2484
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mMyBvdYgq2.bat"22⤵PID:1492
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2968
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Windows\Resources\Ease of Access Themes\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\Resources\Ease of Access Themes\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Windows\Resources\Ease of Access Themes\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Windows\Branding\ShellBrd\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\Branding\ShellBrd\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Windows\Branding\ShellBrd\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 14 /tr "'C:\Windows\ja-JP\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\ja-JP\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 14 /tr "'C:\Windows\ja-JP\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Windows\Web\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Web\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Windows\Web\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\IME\it-IT\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\IME\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Windows\IME\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Mail\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Mail\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD523dec3560d845ab70732950ef0fcefd3
SHA12d7740e0286d0691776c05728b78a42139dba422
SHA25696afde2853cdc563c340eca21c7c0c63072be50caaee5740518a70be0898063f
SHA5121d13b4c1baff23c07b74c3112d1fc278e3360558e3fecf980a09e27eb75f80f65765f155cea5cf06ea0284cc11088eb14479820b27e03bd7e2020e3fcddc16ac
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5625b61d8fd022ee14bbe5b731e726411
SHA1934c1aecc83704fe46d3a940224c1d70560122e6
SHA256a0f2d1b14f47a12ce03b81349c643d7f557008d2a1635b83c25912accad434bb
SHA5128cd28ebf7031ad4a3494e0a075de21d2fc98fc788825dac950f1872a190d2c7e36258e7c765320ff0f1714a951c93292630cb0ed600367b77929fe3c4241f6ee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ece89c8773672e14e22f8100521f7502
SHA1cbd9792e37bcc84ff14f6d14d1ef4f93596ec21a
SHA2561f9b5f0dbe9a73a2a6330f23b3c71dbec463670da5cd3222262a7229057554d7
SHA51203c802f82c12d475d3c000889e2085acf0ebfad3f187205ffcf71ee84413198c24920a0f8c237b41a142d2f755d09d239bc30cdd572f40007cc95a4abb79d1c7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ac8c82cbbeb66bf7f2d8319937010e98
SHA1b69d9a9de7534d074d9834ba8a1cf94aa2d7dfaa
SHA25683b099783e45b82036f0fb2fe62d4aaddb7783b2744ab7682eb151a570b01c93
SHA512cba7b3b5527c4e494d1a3a4b0aae60f0cf821daf152d1f891c30e3dd214c43a7879db88f45a483507f427416dc589a996d22622cc981b57a46dcbd908e41fc21
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bbb62277920b18145ab1b3d2ac13b63a
SHA1ad80c7708c2b5c5cf35e599f36b8631e2bd161e6
SHA25613d4f02d28df8167781adb54109a0f01e93f514f59509f0df0408a65005daffa
SHA512ad9202e44721a3f6f68a61e9875ea22b94ea0d25e57519b3d0f25e911aec362d4470402ceb4fdd37293e5e8c15a9efc4596bb89fe667357edd4aee22aad2e190
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e07fb90be5af83371f8c886ec8fad94b
SHA10289224d309140ef6b314fbf2e3db6e440d283e1
SHA256e85e35dd851912abfa69d7680c5d327afd6cf20c3af04a45489327c33cae0eaa
SHA512bfc1ecb8e8d2d018d6dd2987ad693e633220c8e64109a9a6f464165a1480c56f80be06741d5e015f9db1a34a0d850494e66c34b84ac62f630c89f4383e14bef8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5536bc98930dc653d718c98ebf0fe4665
SHA154f41bd03be18943b89e5ca4054f1d9968e74b41
SHA256a1a80ce53be754d2a90aac2d8b9d210e37f3812201192939e68620dc26752620
SHA512d55077ab5d7612bc7a92c11331e5eaf81cc518b373dbcdbbdadcd3f1a480fb4660644f8b8e81ea1723a1b8bd65507eb70713a920e0f64f4db69706ff9f642d62
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54a243e6595baf8bafded4fedb5cccfa7
SHA107cabd7457d4c0fcab7efcfc401e872dbc041ef9
SHA25605821b80a2cd7a7ede6b48b8531bb7061d8ba8595309b208787d0ef262184c39
SHA5120cb2e31cf88dfe4d42097534010f7885ed06ce9d1b2900d4e3e185db0af0bbae9c5ef8be9dcabbde15e07e86900a757e77260f32915de27c802503ca1aa46ac5
-
Filesize
221B
MD565363fbd2dcb472714394006c81558c6
SHA1887a91cfa426cb433d1488d63d69f150e077e376
SHA2565f2ed172a505d21673afec1ffac9debac5d7da170e587482a49de4391aca9378
SHA5127ba38236c980d409d93e9c40a511442513a6c044ef84f8ad8dfa1a9d478c3ba6a3addb13b8708b172f0b79425a069a9f2cd5839ecee5ac1a702e162d3632e133
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
221B
MD59f27ec3c39fc5ed47844d0487555faf3
SHA1bc6ae1c2e8e43f530082e4befa517e7012901e28
SHA256d9e56537235bd3829f455fb6295bb0d7d99f1c5dcba7b04a6b18c9a13146e877
SHA5128a54fb09140426d78fb55e31ee7a0420be5f862f6682b8d29b29930b7d614599f8a5c7664ace8b26cfd27ebde8400b95094d746afffa4b801f03fdb2fa3e6206
-
Filesize
221B
MD5ca4eccdd6abd2667e382ecab4ab7c30d
SHA1fbcd3c23d3fc296d4e933cecc51612ad51bfe601
SHA25686719f6cf6c185e7e96e0e8d3743b757387ab87b27afaf9ce0dfaa391265ab73
SHA512a0b8a4332cf23b3bfd5aa04cf8d12e50a8d1f3bf70d62c3a0f026ecb3e54621802b9c99b5f674d4f75e9f1757667295353d6961dc70c5efc423063ed92227add
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
221B
MD55f1ef50765bca1d36a916434636a079d
SHA1a2dff9993a06b7de76b9cf86e2342faeca7c0182
SHA256f30b9a6f655901e40387d137268a8b7c273a18b8c3699552fca08b263759af01
SHA5120fe6201ab265012f3fcb3fc3eca0e82f9addf35521c18fbb69b2c42fc67c7cdc29c50d36945130a540ccb84f1b8c71313ccd873c496d7c1e83fdcd5404091a7d
-
Filesize
221B
MD5aef0b20f0c5dcbcd5ae18d64f4603cc0
SHA19bb8655e129d9b717b454c1a38b490f357cd780f
SHA256e646ca9ac2999333dc1478f7ce0f9670dced6808aafe0c8c21e24738b40cbded
SHA512b3d3b1ed51896b918276a6ffca62cd07e04980e57d949ae7ebedde358e9d35619c879e5d0bb761765a3ffa16e99731a974db2687680ef5d9eec65ad2c276987c
-
Filesize
221B
MD5e81a3b72447565f870a8adeef879aad8
SHA1421c9561e122fa200a135c08475df78959f0c26c
SHA256ecf6d638f73fbecdf4655958c21c889214eb4b9f3e1242025868530686ccd2bd
SHA5121ab4b8b584bf5ad16caaa747fb9f641160b2d8d2484fb0289ba6ef227c22a87b4e0a45d62c9c7076036996b175c0cd5b37dda989f93031ce7379ba4e5201f145
-
Filesize
221B
MD5bfff59568babd666071a0ea9464a3bef
SHA1aa890d7e54580e25d37f2c58967350be08708f6d
SHA256d4e0ffaaf0639eccb549e0612bea5521aefd888ee9e9f2f2cb783eb64f8fb628
SHA512d247f38007c6ddf57529c0219430f69f99270bdaeeca57c0f3d97575f75d0eb2d84339e2c26334ddde7a97ae55be2aaec7fbe304ec071ae70da1ebc5c76c13d8
-
Filesize
221B
MD5a075244208b403a913c239519eaaf191
SHA15dabbaabbea9989ab80848d44c24c6581e321f9e
SHA2562ef700d52ca9d982cddee6e9ca629385b831d66e6d0547b944966547a487eca8
SHA5121c8e6c39aa0fee95f32b33d3768ae894136b4fa6d361159b47a4019f02078ed51bca0582cdb56b9ac46c21383a859825e74fed8a7105dc91810defe82bea2757
-
Filesize
221B
MD56dd56dc73e3cb44cd720f8503d65d64f
SHA16e9f1f585a725e2a1222ee6d7d816a2c0ceb2392
SHA256b64b83c47cfcd7c536e966ad7fae8f1f1c01fcfea4cfad42894af60e6aefe368
SHA512764e149864e05081eb85ebd70dbad1fe0c6a79976d89df4a7e8a89ea1fd5fc582559b1cc560771d2b8d71f17c231d3b7efe787e13cd2de4d14c5b9f712c45233
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d71d9cd2b62afb1bd82cb1be95dce78f
SHA15de78462e9cd21817d770a16c789fda0fd9a72bc
SHA2567d8345979ed3403840d70cf983adbe28b93ee836b76f9532149788a313347a49
SHA512d0ec71a2bdcf07e5402339a2d4ee1e083e491901cf3a20e5943939d800544b01f1195e07f98a6d9287dc1484680630badd6e4d11d1a59c842f9994702971d435
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394