Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 00:21
Behavioral task
behavioral1
Sample
JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe
-
Size
1.3MB
-
MD5
0e4b09dc0ad025ef655a03ce3ca3eafb
-
SHA1
a73de101092a80b5fef77b360f6b8bec918a3bed
-
SHA256
f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96
-
SHA512
074c0e12bfba2468f6fad467c9c9617ab6112b6843f0f75be09185f755048da935a0d159ee879995bee1d51b1d23cd4992bb0de0d003923692992b22fe1752ab
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 792 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1144 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 672 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1436 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1328 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 376 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 540 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2252 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1120 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1080 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 676 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1924 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 832 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 2840 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 992 2840 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0006000000018687-10.dat dcrat behavioral1/memory/2832-13-0x0000000000CA0000-0x0000000000DB0000-memory.dmp dcrat behavioral1/memory/1948-72-0x00000000000A0000-0x00000000001B0000-memory.dmp dcrat behavioral1/memory/564-187-0x0000000001290000-0x00000000013A0000-memory.dmp dcrat behavioral1/memory/1584-604-0x0000000000040000-0x0000000000150000-memory.dmp dcrat behavioral1/memory/2688-664-0x0000000000980000-0x0000000000A90000-memory.dmp dcrat behavioral1/memory/2524-724-0x0000000000B40000-0x0000000000C50000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2412 powershell.exe 1344 powershell.exe 1916 powershell.exe 2960 powershell.exe 1612 powershell.exe 1628 powershell.exe 2052 powershell.exe 1552 powershell.exe 1740 powershell.exe 884 powershell.exe 2040 powershell.exe 1620 powershell.exe 1616 powershell.exe 2236 powershell.exe 1676 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2832 DllCommonsvc.exe 1948 wininit.exe 564 wininit.exe 556 wininit.exe 580 wininit.exe 2876 wininit.exe 1240 wininit.exe 1856 wininit.exe 580 wininit.exe 1584 wininit.exe 2688 wininit.exe 2524 wininit.exe -
Loads dropped DLL 2 IoCs
pid Process 2756 cmd.exe 2756 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 9 raw.githubusercontent.com 12 raw.githubusercontent.com 29 raw.githubusercontent.com 32 raw.githubusercontent.com 35 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 15 raw.githubusercontent.com 18 raw.githubusercontent.com 22 raw.githubusercontent.com 26 raw.githubusercontent.com 39 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe DllCommonsvc.exe File created C:\Program Files\Windows NT\TableTextService\en-US\56085415360792 DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\services.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\explorer.exe DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Boot\spoolsv.exe DllCommonsvc.exe File created C:\Windows\assembly\tmp\explorer.exe DllCommonsvc.exe File created C:\Windows\assembly\tmp\7a0fd90576e088 DllCommonsvc.exe File created C:\Windows\ServiceProfiles\NetworkService\Saved Games\explorer.exe DllCommonsvc.exe File created C:\Windows\ServiceProfiles\NetworkService\Saved Games\7a0fd90576e088 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2864 schtasks.exe 540 schtasks.exe 1624 schtasks.exe 2392 schtasks.exe 2020 schtasks.exe 1328 schtasks.exe 2252 schtasks.exe 2404 schtasks.exe 1468 schtasks.exe 1144 schtasks.exe 2160 schtasks.exe 2828 schtasks.exe 2140 schtasks.exe 2164 schtasks.exe 2232 schtasks.exe 1508 schtasks.exe 1944 schtasks.exe 1780 schtasks.exe 2376 schtasks.exe 376 schtasks.exe 832 schtasks.exe 2220 schtasks.exe 1652 schtasks.exe 2296 schtasks.exe 992 schtasks.exe 1436 schtasks.exe 1080 schtasks.exe 1924 schtasks.exe 2924 schtasks.exe 2368 schtasks.exe 2028 schtasks.exe 2856 schtasks.exe 2816 schtasks.exe 1232 schtasks.exe 1120 schtasks.exe 676 schtasks.exe 792 schtasks.exe 3000 schtasks.exe 672 schtasks.exe 1520 schtasks.exe 2936 schtasks.exe 1764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2832 DllCommonsvc.exe 1616 powershell.exe 1628 powershell.exe 1344 powershell.exe 2040 powershell.exe 1676 powershell.exe 2236 powershell.exe 2960 powershell.exe 1612 powershell.exe 2052 powershell.exe 1740 powershell.exe 1916 powershell.exe 1620 powershell.exe 884 powershell.exe 2412 powershell.exe 1552 powershell.exe 1948 wininit.exe 564 wininit.exe 556 wininit.exe 580 wininit.exe 2876 wininit.exe 1240 wininit.exe 1856 wininit.exe 580 wininit.exe 1584 wininit.exe 2688 wininit.exe 2524 wininit.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2832 DllCommonsvc.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 1628 powershell.exe Token: SeDebugPrivilege 1344 powershell.exe Token: SeDebugPrivilege 2040 powershell.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeDebugPrivilege 2236 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeDebugPrivilege 1612 powershell.exe Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 1740 powershell.exe Token: SeDebugPrivilege 1916 powershell.exe Token: SeDebugPrivilege 1620 powershell.exe Token: SeDebugPrivilege 884 powershell.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeDebugPrivilege 1552 powershell.exe Token: SeDebugPrivilege 1948 wininit.exe Token: SeDebugPrivilege 564 wininit.exe Token: SeDebugPrivilege 556 wininit.exe Token: SeDebugPrivilege 580 wininit.exe Token: SeDebugPrivilege 2876 wininit.exe Token: SeDebugPrivilege 1240 wininit.exe Token: SeDebugPrivilege 1856 wininit.exe Token: SeDebugPrivilege 580 wininit.exe Token: SeDebugPrivilege 1584 wininit.exe Token: SeDebugPrivilege 2688 wininit.exe Token: SeDebugPrivilege 2524 wininit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2732 2400 JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe 30 PID 2400 wrote to memory of 2732 2400 JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe 30 PID 2400 wrote to memory of 2732 2400 JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe 30 PID 2400 wrote to memory of 2732 2400 JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe 30 PID 2732 wrote to memory of 2756 2732 WScript.exe 31 PID 2732 wrote to memory of 2756 2732 WScript.exe 31 PID 2732 wrote to memory of 2756 2732 WScript.exe 31 PID 2732 wrote to memory of 2756 2732 WScript.exe 31 PID 2756 wrote to memory of 2832 2756 cmd.exe 33 PID 2756 wrote to memory of 2832 2756 cmd.exe 33 PID 2756 wrote to memory of 2832 2756 cmd.exe 33 PID 2756 wrote to memory of 2832 2756 cmd.exe 33 PID 2832 wrote to memory of 1628 2832 DllCommonsvc.exe 77 PID 2832 wrote to memory of 1628 2832 DllCommonsvc.exe 77 PID 2832 wrote to memory of 1628 2832 DllCommonsvc.exe 77 PID 2832 wrote to memory of 2412 2832 DllCommonsvc.exe 78 PID 2832 wrote to memory of 2412 2832 DllCommonsvc.exe 78 PID 2832 wrote to memory of 2412 2832 DllCommonsvc.exe 78 PID 2832 wrote to memory of 2040 2832 DllCommonsvc.exe 79 PID 2832 wrote to memory of 2040 2832 DllCommonsvc.exe 79 PID 2832 wrote to memory of 2040 2832 DllCommonsvc.exe 79 PID 2832 wrote to memory of 1620 2832 DllCommonsvc.exe 80 PID 2832 wrote to memory of 1620 2832 DllCommonsvc.exe 80 PID 2832 wrote to memory of 1620 2832 DllCommonsvc.exe 80 PID 2832 wrote to memory of 1344 2832 DllCommonsvc.exe 81 PID 2832 wrote to memory of 1344 2832 DllCommonsvc.exe 81 PID 2832 wrote to memory of 1344 2832 DllCommonsvc.exe 81 PID 2832 wrote to memory of 1916 2832 DllCommonsvc.exe 82 PID 2832 wrote to memory of 1916 2832 DllCommonsvc.exe 82 PID 2832 wrote to memory of 1916 2832 DllCommonsvc.exe 82 PID 2832 wrote to memory of 2960 2832 DllCommonsvc.exe 83 PID 2832 wrote to memory of 2960 2832 DllCommonsvc.exe 83 PID 2832 wrote to memory of 2960 2832 DllCommonsvc.exe 83 PID 2832 wrote to memory of 2052 2832 DllCommonsvc.exe 84 PID 2832 wrote to memory of 2052 2832 DllCommonsvc.exe 84 PID 2832 wrote to memory of 2052 2832 DllCommonsvc.exe 84 PID 2832 wrote to memory of 1616 2832 DllCommonsvc.exe 85 PID 2832 wrote to memory of 1616 2832 DllCommonsvc.exe 85 PID 2832 wrote to memory of 1616 2832 DllCommonsvc.exe 85 PID 2832 wrote to memory of 1552 2832 DllCommonsvc.exe 86 PID 2832 wrote to memory of 1552 2832 DllCommonsvc.exe 86 PID 2832 wrote to memory of 1552 2832 DllCommonsvc.exe 86 PID 2832 wrote to memory of 2236 2832 DllCommonsvc.exe 87 PID 2832 wrote to memory of 2236 2832 DllCommonsvc.exe 87 PID 2832 wrote to memory of 2236 2832 DllCommonsvc.exe 87 PID 2832 wrote to memory of 1740 2832 DllCommonsvc.exe 88 PID 2832 wrote to memory of 1740 2832 DllCommonsvc.exe 88 PID 2832 wrote to memory of 1740 2832 DllCommonsvc.exe 88 PID 2832 wrote to memory of 1612 2832 DllCommonsvc.exe 89 PID 2832 wrote to memory of 1612 2832 DllCommonsvc.exe 89 PID 2832 wrote to memory of 1612 2832 DllCommonsvc.exe 89 PID 2832 wrote to memory of 884 2832 DllCommonsvc.exe 90 PID 2832 wrote to memory of 884 2832 DllCommonsvc.exe 90 PID 2832 wrote to memory of 884 2832 DllCommonsvc.exe 90 PID 2832 wrote to memory of 1676 2832 DllCommonsvc.exe 91 PID 2832 wrote to memory of 1676 2832 DllCommonsvc.exe 91 PID 2832 wrote to memory of 1676 2832 DllCommonsvc.exe 91 PID 2832 wrote to memory of 1948 2832 DllCommonsvc.exe 107 PID 2832 wrote to memory of 1948 2832 DllCommonsvc.exe 107 PID 2832 wrote to memory of 1948 2832 DllCommonsvc.exe 107 PID 1948 wrote to memory of 2680 1948 wininit.exe 108 PID 1948 wrote to memory of 2680 1948 wininit.exe 108 PID 1948 wrote to memory of 2680 1948 wininit.exe 108 PID 2680 wrote to memory of 3016 2680 cmd.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ServiceProfiles\NetworkService\Saved Games\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\assembly\tmp\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TmtjCtAJTq.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3016
-
-
C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:564 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cRRFCwJQFV.bat"8⤵PID:2580
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1972
-
-
C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\voEVGuhWUp.bat"10⤵PID:1508
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:608
-
-
C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Zj0hR7WTEZ.bat"12⤵PID:1572
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3044
-
-
C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yTtrehocny.bat"14⤵PID:2984
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2892
-
-
C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1240 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ATZuYpZxcK.bat"16⤵PID:2276
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2140
-
-
C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4NR89d4K3E.bat"18⤵PID:2644
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2252
-
-
C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NYP5fOsMgV.bat"20⤵PID:1776
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2236
-
-
C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\F1gdtReUkn.bat"22⤵PID:1080
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2072
-
-
C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\m47JVZSxDi.bat"24⤵PID:2176
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2576
-
-
C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"25⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BmKXfVMxAz.bat"26⤵PID:1280
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:2380
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\providercommon\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\providercommon\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 5 /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Adobe\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Windows\ServiceProfiles\NetworkService\Saved Games\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\NetworkService\Saved Games\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Windows\ServiceProfiles\NetworkService\Saved Games\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\providercommon\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Program Files\7-Zip\Lang\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files\7-Zip\Lang\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Windows\assembly\tmp\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\assembly\tmp\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Windows\assembly\tmp\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58789b9912d9732920f6e320a57a14b98
SHA1b72586f417b58332f96c470df622bb4bec985d8a
SHA256cdd5e2f8f82456100993929500d7c64a81a94b33c4567e1291adc5169a3f1735
SHA512a0ccf8064e418763acdce714c2812c95a0ac3b622afc5f6c9a4b7ff392a3157c86e10fe351b2af486f66019d64445821a5f9e0b658872e3c0efa6913a8c3c1e5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f5e4dc1566ea3cc4141b936bb7d840de
SHA15a58a6f164b76280064f70812a6d5184815f289d
SHA256d754da4663c0b301bc31370dd09f162ff86f7a07ff3bf078e53fc702de88adcf
SHA5124c03075d1946a9aac550a013b3b821eb2da74dd6848fa4c0e970cc318ba839cfc1c89d110e71f5df93f6cf4f4a6d0cb6c312c9182696248da0b56edf99ebfad4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51cb1c423bfea4ee68b5f0abf2e0d64be
SHA16510f55be310c2f2158a27e9e8c7ff6f92c7c10f
SHA2564c329a68a826154d4cf0587551978d720fd47c094a73081cb7fc98e3540033ba
SHA512bdb113d6d0656d46e1d865e8fa7e9618b47c32a741ba56ad6184ccc5f8398cd1d5fdad826539f76385923e185fbe8f664ae4d5a1a24c376446c25e7d41e4c4ed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD541a5ecacefea955847721e854c423110
SHA16f3f29a94cac9217afaf5d4372c000ef618e2a4f
SHA256b3d498e66f63d1b1ff14dd7f7c1ab6a951f3ac05cb530d323ddbb13293e7c691
SHA512933cb71240bc452ad440adc691dc26d3d272de93a54ab914c667937c18cc953eb75cd99d6a00f85920fe4b3ce1dc822e6e65769ffe4fd4d45c3cb357de0d724d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a2fc2ad274cd2f4ba0e2ee7a1ec1d683
SHA11cda4f30cf7428e231e7a194b046edc192433f84
SHA256321a0909dfa8ec2eaffa8d848e41da6ea0929f4c20cb7f613f4170750d3a0d07
SHA5123a7332f6dd32ccefb0b417a4b77e179b0a43be1d32854022f846120ae42ac40c43f47ebd007c2d5436251831c76f6f0d7d373a351c72c03fe04f5fb31e66241e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b0716c53a1edfd1616740a913de1de28
SHA1c604295a53c5af0757e94a5b9b5177286f5a402f
SHA25606f593b3892e1e78a62b5c981d1c3dc4a370f9e2ec922033a40641d98c8cdaab
SHA512a49fe4528127006ac3a20b6c519ab58a89f01700ecaadda3d3854b7dfdc162d41ebfcbd9efc4ade35e68ad966e1631e7c9bd9ce62083f763b67570796f64db42
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5717fa90e44882c2b950b56f46af1b0a7
SHA1db8167e94968f0438fcf9abb403af95bc6c4f952
SHA2563766da9f10b9a8a61e15e113cfe8f8fb1efeb0f1bb84218d026a8b8f4edbacbf
SHA5124626fc26c3863ce758e185caa0176c0dee8c20491fb5f48ebd4188a13a567515cea1ce8d74eb726af945e8ec696d7769dd54410d64d43de4be1e85069868bed3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52800675232f30ddb9e22d564b029fead
SHA1e4c6f3631275e016b6ef011b4b91afded3ec1a21
SHA256baf5f16959f466a4a1b3a06000297eefeb81a0c85ee9dbbf27258a7e244b1a7b
SHA5120db01bd328b1f31bf56f5b8dcce84314fb38a3bdb3b519f453eb49a667bede680fd65e2d1226a3a2466970ada6840b61673eddd2138e0aac89e513298d443097
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51e0cefc7581b5fd38053e214f4ae6262
SHA16ce5c9aae8761e5bd7197a5f9d32f8d71dcec1bf
SHA2566010101b87de06a6c8d7ede8a75fd695d737e1cb6f65ade196be02b048333f66
SHA512aa5e59e288eb2b12a8e5202bf28a136cf48729238df6112610eaa64ad3d055c404f2cb657876da4177d5412ab61048566d820146d6c175f82315365cfc9c0110
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e46d5a3f97eca5dcd40092111217fa0c
SHA163c6bc7bb834d893f1b2bf4a8205a65db3d048fe
SHA2561c6b0fbf888ad7fdb94f103677267d768c685184ec7f86fc86026517d217b1e3
SHA512a1cd846219461f0de5a510c3c8b3fad656caf763f77704029e56e307506db6fbb9c95c3c36930f974af69fdea012659d49a14a22379d9b68cfc822ace228b945
-
Filesize
227B
MD59400a7b416a576795354a7cb99eb4739
SHA186a6d92c4e41af351d90d79d99e7edbea01170a3
SHA25658dbbbffd83604f7ea693bd19b02864d1b8b7adfbac8ea8f42199cdc8d4c19a5
SHA5126c9ea2b8221a86fcb60bcf784860064b55f33d0f55d67366dbe74df4c1b0f0eea33ec5e93f529646a009febf286be138ccb8f0c2d819f6c1989c78a576572043
-
Filesize
227B
MD59cf195eab7f413aa9cca90d09e1f697b
SHA17c0b97148bbdfd0d542121cd925f94ed31f5a92c
SHA256566ab470772647426b6ad24a82c551b3739627414d27134501835588d9d2aa5a
SHA5126985095bb04268389223f1e84e7f98b8524495191198caee0ae46f78932b3bda2d38d72ae68b0eb6deeff5f835577aaa7b74913f92280cffa914ba36bd8c0c0f
-
Filesize
227B
MD544575a0d087ce8653ad853fc04e6a594
SHA13f32100fef1cfe14d610c8909d0c7d4ace25cde3
SHA2563c67479908035dbd105e11a8475cd95c2e45854fd5ebda153e68a63442576d78
SHA5123d86981d7f1b29bdb562f7666f090bccf9d35cbccbaa7856bf095a8c7ca0f5cc46d4d16756d0c478e1ddbbb5acf28020dd1040114362dff82bdb5ac48ce816d0
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
227B
MD52462babff4f95d8652760c8ce5c9b5f8
SHA1b0452c5a84fb6eab13cb6f878ad1d8f480a6ac5a
SHA2561ab1b54298f52e70f01a9eab52356c6c96fa48e6512bbc1a8928102dc71ccce8
SHA512dddad6edafaa1a5b49df0f3af42029ead1bc6dd9afa00f44db3c15cd2fd2fd14f8a9d90c442b91f4ab5f0778351b22fa474fee456e37decdf8124545a3669cf6
-
Filesize
227B
MD5fbcd7250a622ee3eab9216f76012b95f
SHA12adc2b153511584801342a86d5282973e641b181
SHA256e2ed090a3849b311821c2dd9ab9cbabb329545889080b65a5551dbdfafd7088b
SHA512b23508a40ae3e82bf899f3080dd40978eb5528ea198d48083fc1ab0613fe7ad2cdbeb7831c3fbe6233eb16290b6b8d2b439d4881f957386467ad8ba1adce2103
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
227B
MD5a8dda35d4509ee615f03fd6b0e2b52e2
SHA138dea25ec421a2f1bddddd65b712101466cb000b
SHA256516bc11f910560232ddffb5903d87a83b6822e862d7557a9442e0438f4d86ab8
SHA5129ce5d6c5ef828fe380735ff2bc3966ce9bda6a8edb54d2d73c5be2cd8b950e99784f180e8417324c5c5e5e607f04b3de57b949e6a2ffc7dad8f071d491c4743b
-
Filesize
227B
MD5d2f72c05c5447301805375b178d0546c
SHA1a2fac34f83b8818d13cf367b32afbf172a033988
SHA256e3468eff0aea5c8d9c4e6afd062f7fea1ebb2c21aabba244727a8a53f2425611
SHA512ac63cc4112bc9b6a6e9b376438a47508f0d7b4cc543d585f481c33f8b590b530e81c773a1301946e8ba698cb191ae347ae5468ef67efdeb96cdc7f066bf300a8
-
Filesize
227B
MD586a8b69ddc76ce64475b45af112747f3
SHA1e15388e8da96189cf87dddccf07a382afc72baa9
SHA256291bb53ac1488c9ef1cd0251fa0e034da677c62ab6ff898cfb150422b2971c04
SHA512f9b1f9480745915a4d369b4efd0af2da82926518ca28237598894ad4cbe1ee90f34cdc3559cb7485c84fdd8ee836285d4d683bd3823d24b0f6d620469c2e80f4
-
Filesize
227B
MD54a00da2d0bb49c7c36521ce0ef388998
SHA1c76223b1b13e4d8231ef117431ce579635bfb671
SHA2566c98a23c77602be432dbf7de9e4e3d02777098ca0806253484eba415c8c129f0
SHA5122bb268f9c6b79b35b9efdeeff38fc67ff99012dde9a13358bf984d8624c234bc4660b979088e61b5c477d45ccd941f556831f77fb9ea845c0651775896dcb375
-
Filesize
227B
MD5a3da5dc9787b0106571b4bb036fa6f80
SHA13a68329ebe0bfe1bac666cf6d378273e24c03c7a
SHA2560d6f82b0e05b3080211a8ce2cf10e9fab48ed2e463c519bf1fe57742e508a471
SHA5124c104c83a0d352d4fa07d17e88772b67773e0b0450178d10888ae6bd4babd82994b557176b90b7f22a34507939cea018fe5185f1cc2cfc9777797939148bedcd
-
Filesize
227B
MD5fe42aa3be3868925b031e67eaf450b06
SHA168776b7e8931eb8176ff1ef7d12b46555308188a
SHA256ee1c397e9d5fd2dafc70fd90517773724e66f53fd4dbd2c58f8ecee64e66a32c
SHA512f6ac680bccaea1564a994f8ab3c560d2b0904db2c5b04ccf62a9ca0c373443baf4aac6d08363e3df24b3429e8a2163fe0c219bdfcd31512cb731f8f7a2f3018a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5396e1d67a83b93fb724ca9247ba5a154
SHA1ade5efdad34099dda33625b80bbc6fa99713fd8e
SHA2566c7d6b6167c8e396d58a7fd3f9b523863bd5913cff8ea40edc1b51205026ce29
SHA512ea3d63fd8603cf580ea43c5c306d927a282bc9f2aa55bcb79d1fb5236252a5fc8e76df68451a9558f9120cd92d26b3966cb30ac19655f031bc13820d455d8a11
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478