Analysis
-
max time kernel
148s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 05:32
Behavioral task
behavioral1
Sample
JaffaCakes118_fac826502f43adadf7841e60972b905870a00435f92e8731952f8a30ce8cfff0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_fac826502f43adadf7841e60972b905870a00435f92e8731952f8a30ce8cfff0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_fac826502f43adadf7841e60972b905870a00435f92e8731952f8a30ce8cfff0.exe
-
Size
1.3MB
-
MD5
36f6baa8418637a9755a5422ae4cb616
-
SHA1
9a08a2cf7554cfb1e4b2496ef5d8e9b3314ff8c3
-
SHA256
fac826502f43adadf7841e60972b905870a00435f92e8731952f8a30ce8cfff0
-
SHA512
cf0cfda132dcaf1596ae71652f6a8d48cc91fa1c68e52e2d4dc7f00d2c94627e3200930e6afccf8a5f91e86a6aef5fb28684793456bb1d1d19fe5963337a99d9
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2496 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 840 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 828 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1172 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1836 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1416 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1564 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2892 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 2892 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x00080000000162b2-12.dat dcrat behavioral1/memory/2168-13-0x0000000000F00000-0x0000000001010000-memory.dmp dcrat behavioral1/memory/3040-40-0x0000000000BB0000-0x0000000000CC0000-memory.dmp dcrat behavioral1/memory/1512-143-0x0000000000150000-0x0000000000260000-memory.dmp dcrat behavioral1/memory/1584-262-0x0000000000160000-0x0000000000270000-memory.dmp dcrat behavioral1/memory/3040-323-0x0000000000DA0000-0x0000000000EB0000-memory.dmp dcrat behavioral1/memory/2688-383-0x0000000000140000-0x0000000000250000-memory.dmp dcrat behavioral1/memory/772-443-0x0000000000C50000-0x0000000000D60000-memory.dmp dcrat behavioral1/memory/2380-504-0x0000000000260000-0x0000000000370000-memory.dmp dcrat behavioral1/memory/1940-564-0x0000000000C60000-0x0000000000D70000-memory.dmp dcrat behavioral1/memory/1956-742-0x0000000000F30000-0x0000000001040000-memory.dmp dcrat behavioral1/memory/2312-803-0x0000000001070000-0x0000000001180000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 576 powershell.exe 1076 powershell.exe 2312 powershell.exe 2980 powershell.exe 1632 powershell.exe 1088 powershell.exe 1404 powershell.exe 2172 powershell.exe 1932 powershell.exe -
Executes dropped EXE 14 IoCs
pid Process 2168 DllCommonsvc.exe 3040 services.exe 1512 services.exe 320 services.exe 1584 services.exe 3040 services.exe 2688 services.exe 772 services.exe 2380 services.exe 1940 services.exe 2572 services.exe 2128 services.exe 1956 services.exe 2312 services.exe -
Loads dropped DLL 2 IoCs
pid Process 2692 cmd.exe 2692 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 42 raw.githubusercontent.com 15 raw.githubusercontent.com 22 raw.githubusercontent.com 28 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 25 raw.githubusercontent.com 35 raw.githubusercontent.com 4 raw.githubusercontent.com 18 raw.githubusercontent.com 34 raw.githubusercontent.com 39 raw.githubusercontent.com 5 raw.githubusercontent.com 31 raw.githubusercontent.com -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Performance\WinSAT\DataStore\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Windows\Performance\WinSAT\DataStore\services.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_fac826502f43adadf7841e60972b905870a00435f92e8731952f8a30ce8cfff0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 840 schtasks.exe 1836 schtasks.exe 1712 schtasks.exe 2496 schtasks.exe 2628 schtasks.exe 2800 schtasks.exe 2984 schtasks.exe 2084 schtasks.exe 2992 schtasks.exe 2432 schtasks.exe 2688 schtasks.exe 1172 schtasks.exe 1416 schtasks.exe 2396 schtasks.exe 536 schtasks.exe 2952 schtasks.exe 828 schtasks.exe 2976 schtasks.exe 2948 schtasks.exe 1564 schtasks.exe 2024 schtasks.exe 2764 schtasks.exe 1876 schtasks.exe 1940 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2168 DllCommonsvc.exe 2168 DllCommonsvc.exe 2168 DllCommonsvc.exe 2168 DllCommonsvc.exe 2168 DllCommonsvc.exe 2168 DllCommonsvc.exe 2168 DllCommonsvc.exe 1632 powershell.exe 576 powershell.exe 2980 powershell.exe 1932 powershell.exe 1076 powershell.exe 2172 powershell.exe 2312 powershell.exe 1088 powershell.exe 1404 powershell.exe 3040 services.exe 1512 services.exe 320 services.exe 1584 services.exe 3040 services.exe 2688 services.exe 772 services.exe 2380 services.exe 1940 services.exe 2572 services.exe 2128 services.exe 1956 services.exe 2312 services.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2168 DllCommonsvc.exe Token: SeDebugPrivilege 576 powershell.exe Token: SeDebugPrivilege 1632 powershell.exe Token: SeDebugPrivilege 2980 powershell.exe Token: SeDebugPrivilege 1932 powershell.exe Token: SeDebugPrivilege 1076 powershell.exe Token: SeDebugPrivilege 2172 powershell.exe Token: SeDebugPrivilege 2312 powershell.exe Token: SeDebugPrivilege 1088 powershell.exe Token: SeDebugPrivilege 1404 powershell.exe Token: SeDebugPrivilege 3040 services.exe Token: SeDebugPrivilege 1512 services.exe Token: SeDebugPrivilege 320 services.exe Token: SeDebugPrivilege 1584 services.exe Token: SeDebugPrivilege 3040 services.exe Token: SeDebugPrivilege 2688 services.exe Token: SeDebugPrivilege 772 services.exe Token: SeDebugPrivilege 2380 services.exe Token: SeDebugPrivilege 1940 services.exe Token: SeDebugPrivilege 2572 services.exe Token: SeDebugPrivilege 2128 services.exe Token: SeDebugPrivilege 1956 services.exe Token: SeDebugPrivilege 2312 services.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2508 wrote to memory of 2504 2508 JaffaCakes118_fac826502f43adadf7841e60972b905870a00435f92e8731952f8a30ce8cfff0.exe 30 PID 2508 wrote to memory of 2504 2508 JaffaCakes118_fac826502f43adadf7841e60972b905870a00435f92e8731952f8a30ce8cfff0.exe 30 PID 2508 wrote to memory of 2504 2508 JaffaCakes118_fac826502f43adadf7841e60972b905870a00435f92e8731952f8a30ce8cfff0.exe 30 PID 2508 wrote to memory of 2504 2508 JaffaCakes118_fac826502f43adadf7841e60972b905870a00435f92e8731952f8a30ce8cfff0.exe 30 PID 2504 wrote to memory of 2692 2504 WScript.exe 31 PID 2504 wrote to memory of 2692 2504 WScript.exe 31 PID 2504 wrote to memory of 2692 2504 WScript.exe 31 PID 2504 wrote to memory of 2692 2504 WScript.exe 31 PID 2692 wrote to memory of 2168 2692 cmd.exe 33 PID 2692 wrote to memory of 2168 2692 cmd.exe 33 PID 2692 wrote to memory of 2168 2692 cmd.exe 33 PID 2692 wrote to memory of 2168 2692 cmd.exe 33 PID 2168 wrote to memory of 576 2168 DllCommonsvc.exe 59 PID 2168 wrote to memory of 576 2168 DllCommonsvc.exe 59 PID 2168 wrote to memory of 576 2168 DllCommonsvc.exe 59 PID 2168 wrote to memory of 1632 2168 DllCommonsvc.exe 60 PID 2168 wrote to memory of 1632 2168 DllCommonsvc.exe 60 PID 2168 wrote to memory of 1632 2168 DllCommonsvc.exe 60 PID 2168 wrote to memory of 1076 2168 DllCommonsvc.exe 61 PID 2168 wrote to memory of 1076 2168 DllCommonsvc.exe 61 PID 2168 wrote to memory of 1076 2168 DllCommonsvc.exe 61 PID 2168 wrote to memory of 1088 2168 DllCommonsvc.exe 62 PID 2168 wrote to memory of 1088 2168 DllCommonsvc.exe 62 PID 2168 wrote to memory of 1088 2168 DllCommonsvc.exe 62 PID 2168 wrote to memory of 2312 2168 DllCommonsvc.exe 63 PID 2168 wrote to memory of 2312 2168 DllCommonsvc.exe 63 PID 2168 wrote to memory of 2312 2168 DllCommonsvc.exe 63 PID 2168 wrote to memory of 1404 2168 DllCommonsvc.exe 64 PID 2168 wrote to memory of 1404 2168 DllCommonsvc.exe 64 PID 2168 wrote to memory of 1404 2168 DllCommonsvc.exe 64 PID 2168 wrote to memory of 2172 2168 DllCommonsvc.exe 65 PID 2168 wrote to memory of 2172 2168 DllCommonsvc.exe 65 PID 2168 wrote to memory of 2172 2168 DllCommonsvc.exe 65 PID 2168 wrote to memory of 2980 2168 DllCommonsvc.exe 66 PID 2168 wrote to memory of 2980 2168 DllCommonsvc.exe 66 PID 2168 wrote to memory of 2980 2168 DllCommonsvc.exe 66 PID 2168 wrote to memory of 1932 2168 DllCommonsvc.exe 67 PID 2168 wrote to memory of 1932 2168 DllCommonsvc.exe 67 PID 2168 wrote to memory of 1932 2168 DllCommonsvc.exe 67 PID 2168 wrote to memory of 3040 2168 DllCommonsvc.exe 76 PID 2168 wrote to memory of 3040 2168 DllCommonsvc.exe 76 PID 2168 wrote to memory of 3040 2168 DllCommonsvc.exe 76 PID 3040 wrote to memory of 756 3040 services.exe 78 PID 3040 wrote to memory of 756 3040 services.exe 78 PID 3040 wrote to memory of 756 3040 services.exe 78 PID 756 wrote to memory of 1876 756 cmd.exe 80 PID 756 wrote to memory of 1876 756 cmd.exe 80 PID 756 wrote to memory of 1876 756 cmd.exe 80 PID 756 wrote to memory of 1512 756 cmd.exe 81 PID 756 wrote to memory of 1512 756 cmd.exe 81 PID 756 wrote to memory of 1512 756 cmd.exe 81 PID 1512 wrote to memory of 2940 1512 services.exe 83 PID 1512 wrote to memory of 2940 1512 services.exe 83 PID 1512 wrote to memory of 2940 1512 services.exe 83 PID 2940 wrote to memory of 1472 2940 cmd.exe 85 PID 2940 wrote to memory of 1472 2940 cmd.exe 85 PID 2940 wrote to memory of 1472 2940 cmd.exe 85 PID 2940 wrote to memory of 320 2940 cmd.exe 86 PID 2940 wrote to memory of 320 2940 cmd.exe 86 PID 2940 wrote to memory of 320 2940 cmd.exe 86 PID 320 wrote to memory of 1256 320 services.exe 87 PID 320 wrote to memory of 1256 320 services.exe 87 PID 320 wrote to memory of 1256 320 services.exe 87 PID 1256 wrote to memory of 2336 1256 cmd.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fac826502f43adadf7841e60972b905870a00435f92e8731952f8a30ce8cfff0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fac826502f43adadf7841e60972b905870a00435f92e8731952f8a30ce8cfff0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Performance\WinSAT\DataStore\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\Performance\WinSAT\DataStore\services.exe"C:\Windows\Performance\WinSAT\DataStore\services.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CTHuJZ10YE.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1876
-
-
C:\Windows\Performance\WinSAT\DataStore\services.exe"C:\Windows\Performance\WinSAT\DataStore\services.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LabqbH8bfv.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1472
-
-
C:\Windows\Performance\WinSAT\DataStore\services.exe"C:\Windows\Performance\WinSAT\DataStore\services.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KteTxDTZHh.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2336
-
-
C:\Windows\Performance\WinSAT\DataStore\services.exe"C:\Windows\Performance\WinSAT\DataStore\services.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uP802u8Cku.bat"12⤵PID:2056
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2784
-
-
C:\Windows\Performance\WinSAT\DataStore\services.exe"C:\Windows\Performance\WinSAT\DataStore\services.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8OW3hmLaVA.bat"14⤵PID:2880
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2080
-
-
C:\Windows\Performance\WinSAT\DataStore\services.exe"C:\Windows\Performance\WinSAT\DataStore\services.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\K3fI8Bd254.bat"16⤵PID:2488
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:576
-
-
C:\Windows\Performance\WinSAT\DataStore\services.exe"C:\Windows\Performance\WinSAT\DataStore\services.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:772 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fmZn61weJC.bat"18⤵PID:1120
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:828
-
-
C:\Windows\Performance\WinSAT\DataStore\services.exe"C:\Windows\Performance\WinSAT\DataStore\services.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2380 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CooinIVsng.bat"20⤵PID:2440
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1892
-
-
C:\Windows\Performance\WinSAT\DataStore\services.exe"C:\Windows\Performance\WinSAT\DataStore\services.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6uGRILFBWR.bat"22⤵PID:1176
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2388
-
-
C:\Windows\Performance\WinSAT\DataStore\services.exe"C:\Windows\Performance\WinSAT\DataStore\services.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9kwbr7Wkdx.bat"24⤵PID:1840
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1080
-
-
C:\Windows\Performance\WinSAT\DataStore\services.exe"C:\Windows\Performance\WinSAT\DataStore\services.exe"25⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JFTIgCVObE.bat"26⤵PID:3048
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:2444
-
-
C:\Windows\Performance\WinSAT\DataStore\services.exe"C:\Windows\Performance\WinSAT\DataStore\services.exe"27⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z6HXYUNDfk.bat"28⤵PID:984
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:2744
-
-
C:\Windows\Performance\WinSAT\DataStore\services.exe"C:\Windows\Performance\WinSAT\DataStore\services.exe"29⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\providercommon\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Windows\Performance\WinSAT\DataStore\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Performance\WinSAT\DataStore\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Windows\Performance\WinSAT\DataStore\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Users\Default User\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD541b652326575ad252da175eeba2f29a8
SHA139db85e95d00b42fff1fa1a0831dfb845089af2f
SHA256add228c019e5ffa0e6d6f32a918c45b1717cc772880f623bae1cf50997f30335
SHA512830d53ed921f72c6d5ce3096926ad87bcf94298789d61c348687ccf85d0ce79b65de4f607c652faef93057b25d152a1726ed027fa457b9aab69441555902e424
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53be5b1d54bc7b82ad3cf78ce5c0d5933
SHA1aafa3aad8b316efab31a74b2d8fd9a1d5b94936c
SHA256e325030c4f0212695430f732b51dac629f257f31a76fab0b068ddca0173f61f8
SHA512d054bc6295a2d8292880bdec4e99e788f8901167d86c72bc209379f3847c15f1a3d2f1d2abb0a1e04015e877c9f1c1e27b1c12a49ab09d57c1e7fcd46e981d85
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ee4a8231fb0621a9fc631ca00004d9bf
SHA1a7286d94992427db9e558b3a9f167b60e940d745
SHA25639322ac478b09761fb0f8030c1d8a78df4d38c0f29a88ffae53af2ed68a40f97
SHA512c610faf899e0146c786220085cab09d5215be30bbf78079eadb51673b83a8cec1995053171d5304a93a2a8ac1e1d8d5c335d950b7da0d8a8392852309feaf2a0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57c645379a92f1559d25b1a222535736e
SHA156a0bc46e4d87efe9b9e8ab90c6395cac36e4dd4
SHA2568590d3ec2976573ffd9bca9bd3583948efb02f32f5b3ab77db18794d84426d03
SHA512885dc494f1fe134e8d25130457f4f24d97313e2aad2a3ef5ecebe7d699c0adfffa553051be298997aa0200eb1419565881f9d2da951d92f55de38207d95fde82
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57d68ba825d51d32203ef9a974c796abf
SHA12d61ac76ea71c95c1d3138a137a222cee2f44507
SHA2562b6fe8b000c77d747438a5e96233414f460dbb9f94a2d724ca97a429bbb2803d
SHA512d5f569592ad232c624fe9e035e0e3152ce30cb514ecd0ff66852c86ae519daeaa79bfc0a602ec6ba06bed6f925753bff1d8e8bcfb9d95a60bdfe4085ba010566
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52b8b99e90acd1171c2eeb85b9e5a9441
SHA15e42946d65349dfb97432de88aee95f3cc319322
SHA25619a87c45a2e219f3b443dddb45ace58f1b2c23baf7d993b65270ddbd65a6ef14
SHA512e28c58a30f4b94b387c97c7b7e67d37d1f37f0952b477511decbad3835318d384bbeec839308931c88ecb376671c5e8de7d137d6174ecaca94146a3be8bae9d1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5534443e41f565bc08bc9174183788545
SHA153f4857fb44d4bd02ba1973dffdb7ef3c3725746
SHA2564dc96021604e561095e7984c1a33389962ef1e1425478a16fdeb4fccfd4e3459
SHA5121b44030248fae273c1bea451f03289bd6759f96be161f101ac309b9eb9284db9e15929a62d1f443a5831cfba47ec7fabc92fbdd3ce69a452af5a78af5e267644
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51d287b877ca4df2df32b7e2e1868af95
SHA1749b5bed647a96460e0fbd198e928076ee840f36
SHA256e6c86f07d45495d691df141b7a3930134c12fd4e8b6d703a8c42c40c4004b5d2
SHA51288d164d248ba58c373c505ca940c4fc7d216ebf2d790165c6b9d8d2c73a30ee70fe6d7ae4c889f72fb42de61eded09848b94656da8824d6f95bfd6b0580c11ac
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b976ed326f68ecbacb1ae13599470b7c
SHA1717c466f78c286b6718c8e01a0635f4f16003eaf
SHA25673e14e6c6a66e219a96e3e62a829e5e6fac0420b96de69f25407ed81b25c94af
SHA51279e21145a1aae131ab85cb8d4141985b25d08013f12b79f9222239b9f65b544e092e5f4d8dd484e77942e9fdeb9a43cd75dce90aedf2d17c9a1d77ca63fba7a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59e963c38225ce1aa72ad346f76a21aba
SHA103dda39bd142483b265dcbb41fa917db6047ad63
SHA2566b8168504e5abc6b6ceff2e5dcb00d1d179ba12862fa8ad9895a01e31be28b74
SHA512aaa5a6ad219b63fbeeef5405596f339d94d3748a3fc48b9bd58dd9c1ff57757643ba90775dd5b34b61f7f36be2cd8b45da37fc96ffcf4f8b559e32c9a88a05b1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e8cf31dc825345c83b8893f2bfb6df65
SHA15e7a9b30c05f6131eb415f9a13c6768e0c3fbdaf
SHA256ce7e0154fbc3e4eb881cd597756db9b1d952eff1279ff28a988bc30f7ee1eb6c
SHA51220e9987344e0d16b26fdbe8c81fe7d04fc71dd28131c4fa12ec0d70f60d00734d8ebdf51043a118fd7e87352b8918068f14c41b3cc0b9dfc50a1ba977aeafc13
-
Filesize
217B
MD579a31652869d17cd575b640e68f65117
SHA17ac63539120d8c3f4eac4d9727ba37aa8de29854
SHA2562b2d28eed45c88fcd3e17e4473077d6765d9bc9f31046b1dfb72f64887e25918
SHA512bdfc4bbfd1e83c86a07728df4db2f8982cadd0ab6135e46254af1d29fd2fd585952570fef81d720c2c9c4b429731f284c05496e5b53bb0a0b8422414a41e8834
-
Filesize
217B
MD52350271bca6815123e54d34c1147c6e3
SHA1bcd156968be5ebd1b6072d9bcb9d2a442166636f
SHA2562397cdec3570ec47cc1a91be1de186d0a52064c243dccd2fe8983f071ef3e1b3
SHA512a91129eb65cf7d59b5504db7b2e36c68ac378c763ebcc5321279bc964fd8240134766a6d610fea3e68415fd6806fc299bdd0b0f03e3d42124a03f5d504a91426
-
Filesize
217B
MD5be275d6188491ca008ecbfad1faa98a4
SHA16d1ae34e5b1143d8dad60f0eb7dba6d49b64b7b3
SHA25676689da3c6ca7c544b410afa57058de4b89fa3ec65e191f0490bcca6ce854f71
SHA512282a96e908a6122eed203caa330d4ddb71266fd93c362160b42fe068ff3ac22af29ee916c11bb61543c73695bbcf4f0b6458e2c93ff7b2e2a39a83044e608d00
-
Filesize
217B
MD56f355baffcf8f888248a8880820e76e4
SHA11f1ba8e3187d590ed73db339e09915b57cd29f10
SHA256521e407f617077e13b19920dd9af6ed7a2bdc665280b621ed36a2e64036f431b
SHA512991abf8b4caeaf89d09e0d5a516f08cb1134fc9d402bc413fa3314c114f941343e439a2abc9f261acdcebb624847f13a401587b8adf6a87fbfde47144d33ae40
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
217B
MD59fb3fb8107bda1cf8b59307c7f1e7f97
SHA1f37f15b512c1575844f5154f97312349b4329fff
SHA25673652c1b8136d32ec4d2f588a2576bcf7d94bd4aec2e60a9911c66bdaf292de2
SHA51236a6904686766743ec43113dfe9f3d39656920cc4cdc32f390d7ab0d33896fb23f136c968bdab95edfa525273544c00624f83bb84d49e68c995d8add20f65248
-
Filesize
217B
MD56803999c86ab0e6691a357b740c41a2b
SHA1d5518364006bb5b320a40c78bcecba7ad5666921
SHA2560aca7077df14327a330455edc12be757ff3bcbd87126bd2e5e29d2d8849f44f1
SHA51249e510216cbcd34c91ca1391ca03c835e8c3c50855764aa7c36ec85f9f39c2e91387dfb6e28d047655fbd1992c95c891b7cc595253a248076402a168e9771852
-
Filesize
217B
MD54200cdd608d4c214900c84b55fb989eb
SHA1ee32565c2f6d9a66b49fd791c0d6590a581e059e
SHA2567c0d6e340dc31c1c6d66ca190d055dcf988fb1df67436dc4daa604ae448daaed
SHA512de96667b32a421a6b5fad9abbac080c6cb008e85fa1c2ec77230646b5ff65df404c3e3c3de591c8c686f73496c6eafda83731470eda786d9a08fa9c382f58a76
-
Filesize
217B
MD536b1934762acf2cc923f68b3fccd6ae8
SHA10a4b8078cdd6591e1f7e31eebdc075bef0f5bf4e
SHA256b3624e407a9f4c9b7a2338e9c9e8db38daae9b725298c2d127603e99bba097fa
SHA5128703c5a6323870123fa95f3ef5d6c263e2fa340cde3b666ec67b05a570cc07119387b9a830a92952ddc6a4dc17d1858a70066e4615fac63ec452cb4f61e0a95c
-
Filesize
217B
MD5bc8dfd14e250ebebd51edb946c21d852
SHA1d2853659d3e2539dfff652cd57c36d1a1d4d19f7
SHA256b6d1e2cc02991af2cd358f882f3206eca3615ff5b63980c90ffaf2056744d5d3
SHA512576875c08fb31eb9b0d5152fa0f908393829d0818a0ae649ddabf4cd10c37646e4d18d45319c887b627e2f5c6fb4001460c31aac397d09327b3a349aeb36d6f1
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
217B
MD57cc33695dfc7fceede27cd5dc3ec3c97
SHA165499c4ebc3b4bf07c462263bca604bc7d8f0535
SHA2562b08688f7bfde0c7a9f6dc198be0525c8e1b3f64e734c4ec5e34b076c4797ff3
SHA5125a9ebf77d1869b44a459cbff4c7da83337dbf9b487e6f5bbacdc071ab1e3ce23ed82651f2c42a0e9b04bfe11654e246ad5070906e91112681465611fae6d1377
-
Filesize
217B
MD542f649c5c99b117f807df19f0a1a5d87
SHA17469733911cceda9baebc914908a5e42345eb555
SHA25605a655b1edfc0cf131919f1b1e7734ca7df912b2aac29e57ddbaaf36ff7a5e4e
SHA512e4320f05774b46ff3530686b8fa3a6ff77e9ed21759c36b4bfc486a58b346ed676a7a68057a66096bf9b8de663ecbdd0f649c21de1391e40f05340961d528f97
-
Filesize
217B
MD5e78d8967122380620c8eedaa14c9bfa7
SHA1bc69a9e0775d8123a6b5aba2e51d03ffdc6a58a3
SHA2563c542f06a06d1df717b0793dd81dc73e9aa2824f31fc4f442225a24003f29551
SHA5128d36ed89c11a2e70a45256c7417295a235d6c45e6823fe6482605b3673b144205b9ec9f14915f582987a360cf6d56c088e8f34aa8bc20e34c9e37b9f4604afc8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5199e38ee00f279b84052b350066e54fb
SHA1c7baca21af3f97355fa00154e9cd7f716d9006d4
SHA2566868831e1bef4de63bda55e3bccef348780fc33990833939dabfe37a0eabaca9
SHA512d95eb2a8f99aa7f54c857bb839caffa5b24fa3a4a92c1394da4688a067c25d7a98a2352fb3fe8efcfd8d72e1d2a4d2cd0e8865d19caf858fae1e1c54ae95cfa7
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478