Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 01:32
Behavioral task
behavioral1
Sample
JaffaCakes118_2103fe6b0cd70d1ed32bdd78b042b4e973eb3677da60cb288c62d5a6adb62f72.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_2103fe6b0cd70d1ed32bdd78b042b4e973eb3677da60cb288c62d5a6adb62f72.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_2103fe6b0cd70d1ed32bdd78b042b4e973eb3677da60cb288c62d5a6adb62f72.exe
-
Size
1.3MB
-
MD5
6156452c677dc54cb06f9681e267de77
-
SHA1
132f29614fb742aaaf1d0abfcf64fab038f950a2
-
SHA256
2103fe6b0cd70d1ed32bdd78b042b4e973eb3677da60cb288c62d5a6adb62f72
-
SHA512
6495f11ac7ed34a2aa1e6f2cc51ab836e5019c60636cf58fa1e103f7d83b88004c4bdb1b9644b5deb458e365d256cff0890a26668f87432f61df83453dd4f9be
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1052 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 684 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1120 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 328 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1300 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1924 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1824 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 2820 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x00060000000186d9-12.dat dcrat behavioral1/memory/2860-13-0x0000000001180000-0x0000000001290000-memory.dmp dcrat behavioral1/memory/988-46-0x0000000000D30000-0x0000000000E40000-memory.dmp dcrat behavioral1/memory/2200-154-0x0000000000DC0000-0x0000000000ED0000-memory.dmp dcrat behavioral1/memory/2324-275-0x0000000000F90000-0x00000000010A0000-memory.dmp dcrat behavioral1/memory/2752-394-0x00000000013D0000-0x00000000014E0000-memory.dmp dcrat behavioral1/memory/2328-572-0x0000000000370000-0x0000000000480000-memory.dmp dcrat behavioral1/memory/1588-632-0x0000000001330000-0x0000000001440000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2280 powershell.exe 1764 powershell.exe 1544 powershell.exe 2580 powershell.exe 276 powershell.exe 1816 powershell.exe 1716 powershell.exe 552 powershell.exe 1388 powershell.exe 1500 powershell.exe 236 powershell.exe 1736 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2860 DllCommonsvc.exe 988 smss.exe 2200 smss.exe 2932 smss.exe 2324 smss.exe 1620 smss.exe 2752 smss.exe 2340 smss.exe 2396 smss.exe 2328 smss.exe 1588 smss.exe -
Loads dropped DLL 2 IoCs
pid Process 880 cmd.exe 880 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 5 raw.githubusercontent.com 9 raw.githubusercontent.com 16 raw.githubusercontent.com 20 raw.githubusercontent.com 24 raw.githubusercontent.com 31 raw.githubusercontent.com 4 raw.githubusercontent.com 12 raw.githubusercontent.com 27 raw.githubusercontent.com 34 raw.githubusercontent.com -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files\Java\winlogon.exe DllCommonsvc.exe File created C:\Program Files\Java\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\System.exe DllCommonsvc.exe File created C:\Program Files\Windows NT\TableTextService\de-DE\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\services.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\de\WMIADAP.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\de\75a57c1bdf437c DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\PLA\System\lsm.exe DllCommonsvc.exe File created C:\Windows\PLA\System\101b941d020240 DllCommonsvc.exe File created C:\Windows\SoftwareDistribution\SelfUpdate\Handler\System.exe DllCommonsvc.exe File created C:\Windows\SoftwareDistribution\SelfUpdate\Handler\27d1bcfc3c54e0 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_2103fe6b0cd70d1ed32bdd78b042b4e973eb3677da60cb288c62d5a6adb62f72.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2684 schtasks.exe 2612 schtasks.exe 2956 schtasks.exe 3000 schtasks.exe 320 schtasks.exe 1120 schtasks.exe 2816 schtasks.exe 2036 schtasks.exe 1960 schtasks.exe 3008 schtasks.exe 328 schtasks.exe 2076 schtasks.exe 1824 schtasks.exe 2644 schtasks.exe 2700 schtasks.exe 2140 schtasks.exe 448 schtasks.exe 684 schtasks.exe 1784 schtasks.exe 3048 schtasks.exe 2056 schtasks.exe 1300 schtasks.exe 1876 schtasks.exe 1924 schtasks.exe 2740 schtasks.exe 2012 schtasks.exe 1896 schtasks.exe 1628 schtasks.exe 2764 schtasks.exe 1052 schtasks.exe 2008 schtasks.exe 2724 schtasks.exe 1088 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2860 DllCommonsvc.exe 1500 powershell.exe 2280 powershell.exe 1716 powershell.exe 1388 powershell.exe 1544 powershell.exe 1764 powershell.exe 552 powershell.exe 276 powershell.exe 236 powershell.exe 2580 powershell.exe 1736 powershell.exe 1816 powershell.exe 988 smss.exe 2200 smss.exe 2932 smss.exe 2324 smss.exe 1620 smss.exe 2752 smss.exe 2340 smss.exe 2396 smss.exe 2328 smss.exe 1588 smss.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2860 DllCommonsvc.exe Token: SeDebugPrivilege 1500 powershell.exe Token: SeDebugPrivilege 2280 powershell.exe Token: SeDebugPrivilege 1716 powershell.exe Token: SeDebugPrivilege 1388 powershell.exe Token: SeDebugPrivilege 1544 powershell.exe Token: SeDebugPrivilege 1764 powershell.exe Token: SeDebugPrivilege 552 powershell.exe Token: SeDebugPrivilege 276 powershell.exe Token: SeDebugPrivilege 236 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 1736 powershell.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeDebugPrivilege 988 smss.exe Token: SeDebugPrivilege 2200 smss.exe Token: SeDebugPrivilege 2932 smss.exe Token: SeDebugPrivilege 2324 smss.exe Token: SeDebugPrivilege 1620 smss.exe Token: SeDebugPrivilege 2752 smss.exe Token: SeDebugPrivilege 2340 smss.exe Token: SeDebugPrivilege 2396 smss.exe Token: SeDebugPrivilege 2328 smss.exe Token: SeDebugPrivilege 1588 smss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1440 wrote to memory of 2492 1440 JaffaCakes118_2103fe6b0cd70d1ed32bdd78b042b4e973eb3677da60cb288c62d5a6adb62f72.exe 30 PID 1440 wrote to memory of 2492 1440 JaffaCakes118_2103fe6b0cd70d1ed32bdd78b042b4e973eb3677da60cb288c62d5a6adb62f72.exe 30 PID 1440 wrote to memory of 2492 1440 JaffaCakes118_2103fe6b0cd70d1ed32bdd78b042b4e973eb3677da60cb288c62d5a6adb62f72.exe 30 PID 1440 wrote to memory of 2492 1440 JaffaCakes118_2103fe6b0cd70d1ed32bdd78b042b4e973eb3677da60cb288c62d5a6adb62f72.exe 30 PID 2492 wrote to memory of 880 2492 WScript.exe 32 PID 2492 wrote to memory of 880 2492 WScript.exe 32 PID 2492 wrote to memory of 880 2492 WScript.exe 32 PID 2492 wrote to memory of 880 2492 WScript.exe 32 PID 880 wrote to memory of 2860 880 cmd.exe 34 PID 880 wrote to memory of 2860 880 cmd.exe 34 PID 880 wrote to memory of 2860 880 cmd.exe 34 PID 880 wrote to memory of 2860 880 cmd.exe 34 PID 2860 wrote to memory of 1764 2860 DllCommonsvc.exe 69 PID 2860 wrote to memory of 1764 2860 DllCommonsvc.exe 69 PID 2860 wrote to memory of 1764 2860 DllCommonsvc.exe 69 PID 2860 wrote to memory of 552 2860 DllCommonsvc.exe 70 PID 2860 wrote to memory of 552 2860 DllCommonsvc.exe 70 PID 2860 wrote to memory of 552 2860 DllCommonsvc.exe 70 PID 2860 wrote to memory of 236 2860 DllCommonsvc.exe 71 PID 2860 wrote to memory of 236 2860 DllCommonsvc.exe 71 PID 2860 wrote to memory of 236 2860 DllCommonsvc.exe 71 PID 2860 wrote to memory of 1388 2860 DllCommonsvc.exe 73 PID 2860 wrote to memory of 1388 2860 DllCommonsvc.exe 73 PID 2860 wrote to memory of 1388 2860 DllCommonsvc.exe 73 PID 2860 wrote to memory of 1500 2860 DllCommonsvc.exe 74 PID 2860 wrote to memory of 1500 2860 DllCommonsvc.exe 74 PID 2860 wrote to memory of 1500 2860 DllCommonsvc.exe 74 PID 2860 wrote to memory of 276 2860 DllCommonsvc.exe 76 PID 2860 wrote to memory of 276 2860 DllCommonsvc.exe 76 PID 2860 wrote to memory of 276 2860 DllCommonsvc.exe 76 PID 2860 wrote to memory of 1544 2860 DllCommonsvc.exe 78 PID 2860 wrote to memory of 1544 2860 DllCommonsvc.exe 78 PID 2860 wrote to memory of 1544 2860 DllCommonsvc.exe 78 PID 2860 wrote to memory of 2580 2860 DllCommonsvc.exe 79 PID 2860 wrote to memory of 2580 2860 DllCommonsvc.exe 79 PID 2860 wrote to memory of 2580 2860 DllCommonsvc.exe 79 PID 2860 wrote to memory of 1816 2860 DllCommonsvc.exe 82 PID 2860 wrote to memory of 1816 2860 DllCommonsvc.exe 82 PID 2860 wrote to memory of 1816 2860 DllCommonsvc.exe 82 PID 2860 wrote to memory of 1716 2860 DllCommonsvc.exe 83 PID 2860 wrote to memory of 1716 2860 DllCommonsvc.exe 83 PID 2860 wrote to memory of 1716 2860 DllCommonsvc.exe 83 PID 2860 wrote to memory of 1736 2860 DllCommonsvc.exe 84 PID 2860 wrote to memory of 1736 2860 DllCommonsvc.exe 84 PID 2860 wrote to memory of 1736 2860 DllCommonsvc.exe 84 PID 2860 wrote to memory of 2280 2860 DllCommonsvc.exe 85 PID 2860 wrote to memory of 2280 2860 DllCommonsvc.exe 85 PID 2860 wrote to memory of 2280 2860 DllCommonsvc.exe 85 PID 2860 wrote to memory of 988 2860 DllCommonsvc.exe 91 PID 2860 wrote to memory of 988 2860 DllCommonsvc.exe 91 PID 2860 wrote to memory of 988 2860 DllCommonsvc.exe 91 PID 988 wrote to memory of 2008 988 smss.exe 94 PID 988 wrote to memory of 2008 988 smss.exe 94 PID 988 wrote to memory of 2008 988 smss.exe 94 PID 2008 wrote to memory of 1516 2008 cmd.exe 96 PID 2008 wrote to memory of 1516 2008 cmd.exe 96 PID 2008 wrote to memory of 1516 2008 cmd.exe 96 PID 2008 wrote to memory of 2200 2008 cmd.exe 97 PID 2008 wrote to memory of 2200 2008 cmd.exe 97 PID 2008 wrote to memory of 2200 2008 cmd.exe 97 PID 2200 wrote to memory of 2060 2200 smss.exe 98 PID 2200 wrote to memory of 2060 2200 smss.exe 98 PID 2200 wrote to memory of 2060 2200 smss.exe 98 PID 2060 wrote to memory of 1764 2060 cmd.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2103fe6b0cd70d1ed32bdd78b042b4e973eb3677da60cb288c62d5a6adb62f72.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2103fe6b0cd70d1ed32bdd78b042b4e973eb3677da60cb288c62d5a6adb62f72.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:880 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SoftwareDistribution\SelfUpdate\Handler\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\de\WMIADAP.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\SIGNUP\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Templates\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PLA\System\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe"C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OVj8bjUD5N.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1516
-
-
C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe"C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ph8sa6VtQm.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1764
-
-
C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe"C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DCuC0H4DXb.bat"10⤵PID:2644
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2340
-
-
C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe"C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yJyIm7wr5G.bat"12⤵PID:2012
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2400
-
-
C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe"C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EOPCJ2Obyf.bat"14⤵PID:2652
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2656
-
-
C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe"C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gPrDhQDX5J.bat"16⤵PID:2484
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:644
-
-
C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe"C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VAhDAdBh8f.bat"18⤵PID:2388
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2604
-
-
C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe"C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wzkVYe0vvu.bat"20⤵PID:1924
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2304
-
-
C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe"C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wUBsuxMZs4.bat"22⤵PID:2612
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1592
-
-
C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe"C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\providercommon\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\providercommon\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\providercommon\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Admin\AppData\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Windows\SoftwareDistribution\SelfUpdate\Handler\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\SoftwareDistribution\SelfUpdate\Handler\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Windows\SoftwareDistribution\SelfUpdate\Handler\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Program Files\Java\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Java\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Java\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\de\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\de\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\de\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Templates\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default\Templates\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Templates\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Windows\PLA\System\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\PLA\System\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Windows\PLA\System\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows NT\TableTextService\de-DE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5389973a371dbf1fe1f45e805eb925c80
SHA127e5ef475226d0a585f8a041cfe8a7148c482d2a
SHA256379d4e1fe5dfff2b5c4e8f6ed83019db295325ce7d9c16ff177a1fc0e6df0025
SHA512b56d10c8ba0a4995191e6883ace031eec1df445f9fe2a0b7ef3ef36cfd83da63f482feb7594ead1daf2bd18019dcae4e6d93af9ac113e696a12c7f51f8850259
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56fc43ed250d3c3493f756546e156c1a8
SHA12a43824cd2e1c04749a0e5aa27793b421b8759c3
SHA256d67b0e6d0b1e6708e9eebe42f7e3dc543d721a48fd6b942a51c73329770492d5
SHA512469e377183002a73df4c6fa8033eb236e4a73c021755ef4f38a0cc10a2fa0a8886ec362d595f94c3859d9b953f6f89d35f6b6ed827087538f09314047509b739
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50dd1d8b4ab97532f155dfba30d85d7a2
SHA10195e762d7db1e7ff7b1bdf274471e6dd76904b8
SHA2561dc457d3df672b7f4b7bfda529fcec60f4b4ed04cfc1d860f96823d71f83d26b
SHA512e7879dd888e62d92703f7778864c5ece8c6cbefe3cfcbc722cc14489299da9e3c3267264c70078306930b51f6d228265c256a03e9f8ef396c7b472caeda7e536
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD533b2e0c6dc85061d9e3964cffb1d26c0
SHA1649fce81b17820f9a1e1b8bd96db2f27012cd143
SHA2565f09f67a3fcf8885315a837945b3da0cb74ac6a8697ecc9c972d831936434e3f
SHA5122dd74df1cbcb77e13f524fe09444daed232b900808226ddc3b657fd466ff94976f152c56c37591bc516cf657eed2ca4321d3e43ae431ef2e3729802eac91d8d0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53c04815bacc87e10d415ca84f931944e
SHA1e2d3982c44d40b0cfcf320e41941a732d08b04c1
SHA256ef358e8936123ab7a04fbbf4601d36a01e56f45303b4daeab82191eaffef1e5a
SHA512b6bddab9a5413cd6759fd525fcc25827b3d0cbf1f08141c60d26167b599d1d34f724a0f7c911a453b985953ace59e9124bcdbb79e282fc4c2bedf36bbfdad3bf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50759ef8c901cd417fb0a8d8fc3b8e3b5
SHA16f278629c53457f1213fc840ac53f4331944f4fd
SHA2565532b3d3c62839e0eeaf88f17cc9cf06c574b524f0bdcff44970f85b06c64958
SHA5127b5b681c03f3e8dc8e644aa9db2034c04eafe82a5244b194fa7609a3323542170a678efca42ccc2f094e4cc4dcf5be96315156333074944f19be1690538d2506
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50a0b1741fc049705906291de40508e98
SHA12ffa2f1c08bb04564bf590988c44301d4de9a7d7
SHA2565cf5999519cf783d4170b70f1b4986cd76a156231ad32c1bc5cfa4887f5ddee8
SHA5126cc9b28d8082f2492160036d993187862e259cef7c0363963d61c328d70583cf76cb1a170fd099d99f02633a3b43ab50f8d8b8aebef407aa541393b691d8fbbd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5699f2829b522a0901cddf0b74f0ceb33
SHA1f9c8afdc635ed11cc3a6a55de92267746d77f73b
SHA2566ff2eac093d78934bf55406a2f574a488b0a733a9db1e62fc2e59cf622d74fb4
SHA512547bd6261619315602737523c6cd56e67c6778088da78180c695d398899c03aeb7134d9460ea4e89ebba693bc68a32d32b1cedd305f330b51fc6082aa0ce5222
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
224B
MD5059f73d967a9a8ab177b44fd01294def
SHA11fc0b3aedc5c8acefcc8234a4970d698e4fea0d2
SHA25611465ae62c2ef0efde7336901538fa396dbd5af242cdd91f3442841646fae611
SHA5125b9a2c92b10e54bc2a972aac23e4b672f3e9a7a7d456704ef446fb5f0b11cbd6dbcb9bd92e00075449e23f04c0ef3237c82435a69960567ed741b648f156efef
-
Filesize
224B
MD50bbb237a534eabf15d240e00db84c72f
SHA170415a14486cbd043fbcd391f9fa4265448eea5d
SHA256c8bd55696e97f8f7962b550e5cd3ea2d08c87b3589075971221714595271587f
SHA51254536ea05aee6c588077fc9052b0864630ee93955f901d40f456e49f147273c83854beb58422f6ddfae49018a8d8473c52a8ff5bb9735f71dd8908bba844c0d6
-
Filesize
224B
MD5620024bef8e39cc9e5a515cb620de72e
SHA1591668067bce6058874c02f500451d24dd4e20c0
SHA256b29d15b34a033e857ba9618f21988f29e58f350f02c9d70d49003bc0836bf783
SHA512a9496fa1b88696d4463ddb78d380fd6a49a6877fed2b0bfbbd80b83cfdf9c3eaf81921cb9bbaf129684c3fa33f3cef09eca031e1ee4dae4fcb3aebdb5edfd51f
-
Filesize
224B
MD587e01c80073d0dfabb0a0c6fe18efa77
SHA19bab91e285b3f4c0d2f865c7ffb810cbf7bd15fa
SHA25667269194c42a0faac25560f874027c35c719ea9ecc6eb63b8dc09eac8a195312
SHA512aa5f1fb93f1815561ede7657f79cbb7678323f635d24446163c4fe8be00a80f6dc85b1eb249e2ec2126fae975ca9616afd6b4241722899bd42258b73f6dc8a53
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
224B
MD5351984cb19a7769542df3bb405675eb9
SHA1762e614c8d172815f98eb75a5f1153811732d60b
SHA2566b0cbaeaf68c4545770a7d1028fb0536d7610ec8e45c856a98aea2b68e384dba
SHA51242bf00106af9eb70f8c4063993578ad9d1dcd375a41615d315484251160dec648086d6218c25d22cf4a6447bb7d217f4db90490eb409256707250e88b268181a
-
Filesize
224B
MD59b4936f39efcd5fb14a81b3642337ce7
SHA1319d8b6580af21f0fdcb15a9aad03803194ef87e
SHA256946d26b1eefdb8a3a1584a0a26e90c4c5cb9de833b499f3ec8235b67c33075f2
SHA5121403d591f3827e96446fc4056ad4c542a8aff386280f588ba78610c5e2de9903d0367ab0a26a0dda48adbb18612911d3dad963fd60673d5b6d5f415f08764ae8
-
Filesize
224B
MD5be6be2703d59d984c459fe1002be713a
SHA1e9808959394bda9c11f6f99eb7f8b70ea1fca2b0
SHA256bc42861aa3f113cee215a8b202f985208e9e7c616e040cd9dd2f9e8faf04290d
SHA5127b4c4b3b8650b5824534ad9d8500a1fd4da68b62eb1055e23e6ecfce5a46091fcb6eaca2a78db40db08b47673cad438b41a51a88907ce3181ce167b2968a895f
-
Filesize
224B
MD53a4224fcfe642307bd1e2dc03eaf2403
SHA1def312fabebe4e5b57b96fab30bb87ec36188437
SHA256d79f479bd7e21e7e3ab35f74d984c7ff74fdefe63907b56c5d704ef6897e46fa
SHA5120f17d9dde95c5bf4de749543197c75e88659ae76558259ac45f3404573b09cfe1b4102302b920ef1d98a447c0f093cc210c0ec17594c6c0214343cc7095313ac
-
Filesize
224B
MD5b436b8af28511ffc7483cf4a8e18da78
SHA1a6317fc41868e2eba008c720ff3d9b33e55ff6f5
SHA2569e7982fd0cf7cc9aacaf61b9ee8b16aa94335aee54c719192ef19c5ba012f0d7
SHA512fa6024660f16d0167527b88de29bfd02abfbfc2196cf268ef0427d0dd63c63659576003c40238304760eb901eb68ec6118ac62135dc0266136fd035b5fc87e12
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD550fa94c07c4af97e2d74524a59f53c72
SHA19dadc667df4c630938313439b2c035a570f441bb
SHA25674813181366749b3582d5346ba2343f090c4a030350d93fd0d01b1878c419986
SHA51281e275938edd35a8dfa9e14380968adbab788f50d3eb58100b5715c3728124412b958d1a394f6f45ffba040f1c214262c72f2213cd9f1594cc01a53da847bb05
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478