Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 05:02
Behavioral task
behavioral1
Sample
JaffaCakes118_f7d01d835cb11601638ce194bac65d0f77d6bfd91845e1220300c78e216632cb.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_f7d01d835cb11601638ce194bac65d0f77d6bfd91845e1220300c78e216632cb.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_f7d01d835cb11601638ce194bac65d0f77d6bfd91845e1220300c78e216632cb.exe
-
Size
1.3MB
-
MD5
240968f9a8d0b5e775a1b6abb1413f4d
-
SHA1
bf398892624a151292590646a6b32aa8a7f1ee39
-
SHA256
f7d01d835cb11601638ce194bac65d0f77d6bfd91845e1220300c78e216632cb
-
SHA512
fd9f38ecd92d4737720235addbb0a758da2186a8ee2d73d37a14bc54170161d5e869046b14f5a69caba9119028f75cef869ca8ab526b20834692075a896aabfa
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 980 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1344 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1768 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 892 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 976 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 2736 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1296 2736 schtasks.exe 33 -
resource yara_rule behavioral1/files/0x0009000000016d64-9.dat dcrat behavioral1/memory/2132-13-0x0000000000AB0000-0x0000000000BC0000-memory.dmp dcrat behavioral1/memory/1696-54-0x0000000000950000-0x0000000000A60000-memory.dmp dcrat behavioral1/memory/316-170-0x0000000000220000-0x0000000000330000-memory.dmp dcrat behavioral1/memory/1488-230-0x0000000001100000-0x0000000001210000-memory.dmp dcrat behavioral1/memory/1820-290-0x0000000000390000-0x00000000004A0000-memory.dmp dcrat behavioral1/memory/2860-350-0x00000000011C0000-0x00000000012D0000-memory.dmp dcrat behavioral1/memory/2380-469-0x0000000000060000-0x0000000000170000-memory.dmp dcrat behavioral1/memory/840-529-0x0000000001390000-0x00000000014A0000-memory.dmp dcrat behavioral1/memory/2300-589-0x0000000000340000-0x0000000000450000-memory.dmp dcrat behavioral1/memory/368-649-0x00000000000E0000-0x00000000001F0000-memory.dmp dcrat behavioral1/memory/1260-709-0x0000000001160000-0x0000000001270000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1904 powershell.exe 1856 powershell.exe 2524 powershell.exe 836 powershell.exe 472 powershell.exe 108 powershell.exe 1280 powershell.exe 1360 powershell.exe 2396 powershell.exe 1828 powershell.exe 1136 powershell.exe 2224 powershell.exe 2044 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2132 DllCommonsvc.exe 1696 lsass.exe 316 lsass.exe 1488 lsass.exe 1820 lsass.exe 2860 lsass.exe 2660 lsass.exe 2380 lsass.exe 840 lsass.exe 2300 lsass.exe 368 lsass.exe 1260 lsass.exe -
Loads dropped DLL 2 IoCs
pid Process 2992 cmd.exe 2992 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 32 raw.githubusercontent.com 36 raw.githubusercontent.com 9 raw.githubusercontent.com 16 raw.githubusercontent.com 22 raw.githubusercontent.com 19 raw.githubusercontent.com 25 raw.githubusercontent.com 29 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Windows Photo Viewer\es-ES\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files\Windows Media Player\es-ES\wininit.exe DllCommonsvc.exe File created C:\Program Files\Windows Media Player\es-ES\56085415360792 DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\spoolsv.exe DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\es-ES\sppsvc.exe DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Cursors\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Windows\IME\IMESC5\DICTS\csrss.exe DllCommonsvc.exe File created C:\Windows\IME\IMESC5\DICTS\886983d96e3d3e DllCommonsvc.exe File created C:\Windows\Web\Wallpaper\Architecture\Idle.exe DllCommonsvc.exe File created C:\Windows\Web\Wallpaper\Architecture\6ccacd8608530f DllCommonsvc.exe File created C:\Windows\Cursors\dwm.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_f7d01d835cb11601638ce194bac65d0f77d6bfd91845e1220300c78e216632cb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1496 schtasks.exe 2536 schtasks.exe 1936 schtasks.exe 1232 schtasks.exe 2336 schtasks.exe 2240 schtasks.exe 2392 schtasks.exe 1816 schtasks.exe 1344 schtasks.exe 2356 schtasks.exe 2660 schtasks.exe 1852 schtasks.exe 2852 schtasks.exe 2228 schtasks.exe 2192 schtasks.exe 2340 schtasks.exe 2380 schtasks.exe 1296 schtasks.exe 2688 schtasks.exe 2276 schtasks.exe 2820 schtasks.exe 2560 schtasks.exe 1424 schtasks.exe 1756 schtasks.exe 2792 schtasks.exe 1768 schtasks.exe 3068 schtasks.exe 2712 schtasks.exe 980 schtasks.exe 892 schtasks.exe 1644 schtasks.exe 1860 schtasks.exe 976 schtasks.exe 1540 schtasks.exe 1488 schtasks.exe 2548 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2132 DllCommonsvc.exe 1904 powershell.exe 2224 powershell.exe 2396 powershell.exe 1856 powershell.exe 1280 powershell.exe 1828 powershell.exe 836 powershell.exe 108 powershell.exe 2044 powershell.exe 2524 powershell.exe 472 powershell.exe 1360 powershell.exe 1136 powershell.exe 1696 lsass.exe 316 lsass.exe 1488 lsass.exe 1820 lsass.exe 2860 lsass.exe 2660 lsass.exe 2380 lsass.exe 840 lsass.exe 2300 lsass.exe 368 lsass.exe 1260 lsass.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2132 DllCommonsvc.exe Token: SeDebugPrivilege 1904 powershell.exe Token: SeDebugPrivilege 2224 powershell.exe Token: SeDebugPrivilege 2396 powershell.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeDebugPrivilege 1280 powershell.exe Token: SeDebugPrivilege 1828 powershell.exe Token: SeDebugPrivilege 836 powershell.exe Token: SeDebugPrivilege 108 powershell.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 472 powershell.exe Token: SeDebugPrivilege 1360 powershell.exe Token: SeDebugPrivilege 1136 powershell.exe Token: SeDebugPrivilege 1696 lsass.exe Token: SeDebugPrivilege 316 lsass.exe Token: SeDebugPrivilege 1488 lsass.exe Token: SeDebugPrivilege 1820 lsass.exe Token: SeDebugPrivilege 2860 lsass.exe Token: SeDebugPrivilege 2660 lsass.exe Token: SeDebugPrivilege 2380 lsass.exe Token: SeDebugPrivilege 840 lsass.exe Token: SeDebugPrivilege 2300 lsass.exe Token: SeDebugPrivilege 368 lsass.exe Token: SeDebugPrivilege 1260 lsass.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2916 wrote to memory of 2872 2916 JaffaCakes118_f7d01d835cb11601638ce194bac65d0f77d6bfd91845e1220300c78e216632cb.exe 29 PID 2916 wrote to memory of 2872 2916 JaffaCakes118_f7d01d835cb11601638ce194bac65d0f77d6bfd91845e1220300c78e216632cb.exe 29 PID 2916 wrote to memory of 2872 2916 JaffaCakes118_f7d01d835cb11601638ce194bac65d0f77d6bfd91845e1220300c78e216632cb.exe 29 PID 2916 wrote to memory of 2872 2916 JaffaCakes118_f7d01d835cb11601638ce194bac65d0f77d6bfd91845e1220300c78e216632cb.exe 29 PID 2872 wrote to memory of 2992 2872 WScript.exe 30 PID 2872 wrote to memory of 2992 2872 WScript.exe 30 PID 2872 wrote to memory of 2992 2872 WScript.exe 30 PID 2872 wrote to memory of 2992 2872 WScript.exe 30 PID 2992 wrote to memory of 2132 2992 cmd.exe 32 PID 2992 wrote to memory of 2132 2992 cmd.exe 32 PID 2992 wrote to memory of 2132 2992 cmd.exe 32 PID 2992 wrote to memory of 2132 2992 cmd.exe 32 PID 2132 wrote to memory of 1360 2132 DllCommonsvc.exe 70 PID 2132 wrote to memory of 1360 2132 DllCommonsvc.exe 70 PID 2132 wrote to memory of 1360 2132 DllCommonsvc.exe 70 PID 2132 wrote to memory of 1904 2132 DllCommonsvc.exe 71 PID 2132 wrote to memory of 1904 2132 DllCommonsvc.exe 71 PID 2132 wrote to memory of 1904 2132 DllCommonsvc.exe 71 PID 2132 wrote to memory of 2396 2132 DllCommonsvc.exe 72 PID 2132 wrote to memory of 2396 2132 DllCommonsvc.exe 72 PID 2132 wrote to memory of 2396 2132 DllCommonsvc.exe 72 PID 2132 wrote to memory of 1856 2132 DllCommonsvc.exe 73 PID 2132 wrote to memory of 1856 2132 DllCommonsvc.exe 73 PID 2132 wrote to memory of 1856 2132 DllCommonsvc.exe 73 PID 2132 wrote to memory of 1828 2132 DllCommonsvc.exe 74 PID 2132 wrote to memory of 1828 2132 DllCommonsvc.exe 74 PID 2132 wrote to memory of 1828 2132 DllCommonsvc.exe 74 PID 2132 wrote to memory of 108 2132 DllCommonsvc.exe 75 PID 2132 wrote to memory of 108 2132 DllCommonsvc.exe 75 PID 2132 wrote to memory of 108 2132 DllCommonsvc.exe 75 PID 2132 wrote to memory of 1280 2132 DllCommonsvc.exe 76 PID 2132 wrote to memory of 1280 2132 DllCommonsvc.exe 76 PID 2132 wrote to memory of 1280 2132 DllCommonsvc.exe 76 PID 2132 wrote to memory of 472 2132 DllCommonsvc.exe 77 PID 2132 wrote to memory of 472 2132 DllCommonsvc.exe 77 PID 2132 wrote to memory of 472 2132 DllCommonsvc.exe 77 PID 2132 wrote to memory of 2044 2132 DllCommonsvc.exe 79 PID 2132 wrote to memory of 2044 2132 DllCommonsvc.exe 79 PID 2132 wrote to memory of 2044 2132 DllCommonsvc.exe 79 PID 2132 wrote to memory of 1136 2132 DllCommonsvc.exe 80 PID 2132 wrote to memory of 1136 2132 DllCommonsvc.exe 80 PID 2132 wrote to memory of 1136 2132 DllCommonsvc.exe 80 PID 2132 wrote to memory of 836 2132 DllCommonsvc.exe 82 PID 2132 wrote to memory of 836 2132 DllCommonsvc.exe 82 PID 2132 wrote to memory of 836 2132 DllCommonsvc.exe 82 PID 2132 wrote to memory of 2524 2132 DllCommonsvc.exe 83 PID 2132 wrote to memory of 2524 2132 DllCommonsvc.exe 83 PID 2132 wrote to memory of 2524 2132 DllCommonsvc.exe 83 PID 2132 wrote to memory of 2224 2132 DllCommonsvc.exe 85 PID 2132 wrote to memory of 2224 2132 DllCommonsvc.exe 85 PID 2132 wrote to memory of 2224 2132 DllCommonsvc.exe 85 PID 2132 wrote to memory of 1696 2132 DllCommonsvc.exe 91 PID 2132 wrote to memory of 1696 2132 DllCommonsvc.exe 91 PID 2132 wrote to memory of 1696 2132 DllCommonsvc.exe 91 PID 1696 wrote to memory of 2080 1696 lsass.exe 97 PID 1696 wrote to memory of 2080 1696 lsass.exe 97 PID 1696 wrote to memory of 2080 1696 lsass.exe 97 PID 2080 wrote to memory of 2296 2080 cmd.exe 99 PID 2080 wrote to memory of 2296 2080 cmd.exe 99 PID 2080 wrote to memory of 2296 2080 cmd.exe 99 PID 2080 wrote to memory of 316 2080 cmd.exe 100 PID 2080 wrote to memory of 316 2080 cmd.exe 100 PID 2080 wrote to memory of 316 2080 cmd.exe 100 PID 316 wrote to memory of 2516 316 lsass.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f7d01d835cb11601638ce194bac65d0f77d6bfd91845e1220300c78e216632cb.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f7d01d835cb11601638ce194bac65d0f77d6bfd91845e1220300c78e216632cb.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\IME\IMESC5\DICTS\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\es-ES\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Web\Wallpaper\Architecture\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\es-ES\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Templates\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Recent\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\MSOCache\All Users\lsass.exe"C:\MSOCache\All Users\lsass.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HmDgHlPzdV.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2296
-
-
C:\MSOCache\All Users\lsass.exe"C:\MSOCache\All Users\lsass.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4yKdveU0JJ.bat"8⤵PID:2516
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2964
-
-
C:\MSOCache\All Users\lsass.exe"C:\MSOCache\All Users\lsass.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Z87Ce65nyU.bat"10⤵PID:2244
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1300
-
-
C:\MSOCache\All Users\lsass.exe"C:\MSOCache\All Users\lsass.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1820 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cYhs0sn2L6.bat"12⤵PID:2444
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2916
-
-
C:\MSOCache\All Users\lsass.exe"C:\MSOCache\All Users\lsass.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WRY5ahHPmz.bat"14⤵PID:1044
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1036
-
-
C:\MSOCache\All Users\lsass.exe"C:\MSOCache\All Users\lsass.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qwHeC7tSxv.bat"16⤵PID:1856
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2336
-
-
C:\MSOCache\All Users\lsass.exe"C:\MSOCache\All Users\lsass.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2380 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\19YD2Vui68.bat"18⤵PID:2340
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2896
-
-
C:\MSOCache\All Users\lsass.exe"C:\MSOCache\All Users\lsass.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DhSpfyjZaR.bat"20⤵PID:844
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1344
-
-
C:\MSOCache\All Users\lsass.exe"C:\MSOCache\All Users\lsass.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2300 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aoAocY3YSO.bat"22⤵PID:564
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:472
-
-
C:\MSOCache\All Users\lsass.exe"C:\MSOCache\All Users\lsass.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:368 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\f70LHM7oRz.bat"24⤵PID:952
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1560
-
-
C:\MSOCache\All Users\lsass.exe"C:\MSOCache\All Users\lsass.exe"25⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Windows\Cursors\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Cursors\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Windows\Cursors\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\IME\IMESC5\DICTS\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\IME\IMESC5\DICTS\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\IME\IMESC5\DICTS\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\es-ES\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Windows\Web\Wallpaper\Architecture\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\Web\Wallpaper\Architecture\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Windows\Web\Wallpaper\Architecture\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Media Player\es-ES\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\es-ES\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Media Player\es-ES\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Templates\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Admin\Templates\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Templates\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Recent\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default\Recent\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Recent\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1296
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b7a7ae80a86655f7c13506780e5e1abe
SHA12112ace0570f23d2de61369184e547ffc8688135
SHA25624e0664ff0cbe30456e603d833b18c4772db706d9a6022453f9ae8c63b6342cd
SHA5128c125116e6585830c07141d4d076965eabc952a2f3a8692aafc39cfe761f5c69d677f4bcf8b923b6a8ee165840375dd76fe36745e626c05bc0fe52d4d16a66d1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD587339947b10cf225603687caed673416
SHA1505363aa30e5ced1570203bff54d8a0a9bbb540c
SHA2566e67eac0e95a1676f86f34f046c7f638ed7101eadaccd827b6539cf2d3613980
SHA51256331aa00e974efdc8c34611941d8bdb865276d242b49ceb493f1c5adb1de2a323d3444ecfb1692a365afecf2a9f3bec85d356096cd8fb81f3eddea0d2ad35af
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5526df819b2456173dd3ab79243a4ab73
SHA165bdc46865576c38fbf802bdf66492f7e3b2fe1d
SHA2562b7d690535729f83086da1a3f0705bf3dc38e74aa6645836c6f7e4d2495b087e
SHA5122e4775e1ad2e85c6c293ea10350158c72a9bc9cf12af916cb754b163a4d1868888c5995c07ac8a2ecd6f06b51a66aae2222601976166262d9d3644c7e3f63030
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52a6c2fe7db72eab2088530d2d0f92a0e
SHA143c549302416240d558dc240280b543116951d8f
SHA2565c938761fe379ad2ddc82a5e247d400b1a94f680410c12f8697ccae481339eed
SHA5123619a27d27ab3b914afd6d904728d5aa48bfd7e4bf9b84c3e7c277e391ffd1c03f4f57a22b969807344bc8cb585ccf96a60f46c40c977b7cbfbcbdbaa4fa2545
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a54fc82effbc6856ddad2ea00a70632c
SHA1183b9b051c8134dc13e76f3f31472cc61d1f35b9
SHA2565c1c4cf38d38e27944dce835756478701d2d2e48fa674d7c5c0a4509c8260575
SHA5125a103067dade35fd4a5b03ac9564f6071c2d93a0fb4297dd773280db792a5ec8ff44a637ddf95d2313b1014bf349417e2cb2779897ec66edcfc01419efdc6577
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54cba55ae013c98973122a1f13d8e8851
SHA1dcf06aac087556b15afe35a43ee2990a0fa810e5
SHA2563013419e85d579085c4959448a602fc01a3858591b8d9778e722c5496e8ab966
SHA512e46e4a231ec3f1ecec318f6bcbf5f3ab3ee09e60bed4a732c362134ea0e90dbfaf7a7c9f8342920b241205993a5a1606c31ad886edda87f86925584a35aeaaca
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5144004000fdf89293cce6a9d5d586090
SHA1c1500ce0d78c35be42d9e052a42bfcb268cf0059
SHA256d519121585697afbfe2b9acfe8f735e2b8ad792552ccd6b8fd28df518c4f6ce7
SHA512c8480616208270157c132aab4532dac922d9f911340b6c55089fab1963ab2495ccce6a42301843af70936ad78d6ad1b833a8b30047e3534a5f37b872cdcf177c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c055a53fb1dd9ebdd9c714ed8eae3146
SHA14d216df7eb8a36edb3c7f3eb68ccbf36289689d1
SHA256ca79fe14123b46d9da443cfaeb69232b66c2b13aa8ec98b8ac00e2d551dd6b7c
SHA512feb286fba760043e5c2fae73d40c2818bca8d9c4f747fb1ea85d189c3e233691451e03010a5d0ac9decc603c5ef7bd07938f236c42b6b522125e4eb66a402908
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5453a59853f90f1b649117b8a2be9d302
SHA1109f3de2d1b9debbee91e0324eaf563b693f237c
SHA256d8877cb338b51f80bd318854e1fb3d9ce9c2b470628a12fac6d5e3f7404facab
SHA51216c6d2e36e67e0185095148f56f5b55083581cef3ab3b74e8718c2e98c2bc3d6e782ff59fc7d6f3c173376ff4a86074f2d9c97a4200142bca396197c5f747b14
-
Filesize
196B
MD5eb9e2ac4d02fb8647b23b50d83343e36
SHA10b508105d4d0212b57dc13f70c5f92a007761130
SHA2565ac601013846f674c0a4e731138eb20c11003a405a81513521bce7fdfeb16a78
SHA512dbaf883a39c5f126fd5fd594a7f36d395adc65f3a030c5af3d0284dd27e11537a3147cb67939f5ad3800491d8238d1f0d01ca490fe8ac701f0d55568e055c36e
-
Filesize
196B
MD51b6107b4d1922248ffcdedadc95ac719
SHA10694b25f2438de6e1154858d0efd7c11553c8e03
SHA2564f3b7bdaf4b4718c19603a359dd339179acd175944db6ebefda2b54a7c97149b
SHA5121cf558ffcb3d9017971a78f6e44f99eab8409968a67ffda57fc13d2451441593d8dc324a01c47ad05af03f376ae3e4fa974a8be94e4264c2a8172d43f94d3052
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
196B
MD564a68ac90f75dad29f22c0a01e890802
SHA162915a72f84c34c7210ed32e59f444648dbb7383
SHA256943532c77233346b473ad929907290aed209988fdeebf03687e197aec2f607f0
SHA5123abd8bffd4679da6aee62112df2c6797c1d13c2211fbd4429223f5e621ef747b17c1e056e94359c34c01f508d7b5b5b9c70e5948ce1a63238d7bd71ce2ba6f7e
-
Filesize
196B
MD5964a0d367c3664aae8a4498967b2489b
SHA1b37feab2861923e72d9fbce8087c7276901f26fe
SHA25668c5d1dea57c4ce28979e54269f400e604ffdd9f58a6c41c1ec1df7d02b57f63
SHA51287b85790263f25594c6f40c445d1b317b04a877a6cde279da5303a9de12d20a7813a7e5ce791c9c068abf91ecfdcda3f31939b7f1eb395aec30e27d9158bb0e1
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
196B
MD5cc6d55ce856e050b175e516ea798e73b
SHA1f6a21841af2ae2429d485bdb3fa52d836d496176
SHA256a95ea67c0902d63039b95a201135e6a34b135b0b535f4f41f287391cd54625ab
SHA51268c5ac702312cc18d1823a4680a442dc977032b0f2340c1fc9ec6ea50c4f374119462caa6bd2fe23dede27bf6099e8c2c1eecb4937a5fdfacb4d516918a1fbf5
-
Filesize
196B
MD580bf1e0a0f27b35d609d1532670b2a97
SHA1e8a449160ae0fb949c8e956277ae399b959e2edc
SHA256b667d4a16785678caf24d056925242a2a820033492ec7983d0764ae91302f5c6
SHA5123666c6f8b1ac5d19467bff1d4723950329009aca10ac0a56c33c578741fd216de67478bb4ece51d0722e0a870054fed2990bd6687873cff8a18ec97316c43564
-
Filesize
196B
MD509d2ef894a5b7f15404ebce82a4c1abf
SHA1e2230e5884a545cc559fcfafc5ea4cd347c4a46c
SHA256c6527da9048e992b42c689d2cbc27132ba479e84bf04e0e7c52b3ea3012cef33
SHA512940088f5a3c8cf238f3130f5924461aa6ccbf432bd3733f74330dd72c2e67fe2e1b013f3219fa99ab32861e941dc13505e7c163fb8e15abebb76692c32243a60
-
Filesize
196B
MD51b5141a66306ca00e332b84297dec16b
SHA13f772db23707be6239503c6d518391c14107788e
SHA2560847882c2cdc154f9f12d5da6ddae0829a9d2218ee2eeb491380ead92e793c1e
SHA512e513e3503e543c71dbb033cbc924c39b413212f6f2ccf8c78711f6a2e5e52f678ce609717fa5e6f2cce3c9f8c2eef212739694bdcbb7ed79af764831df48dba2
-
Filesize
196B
MD5bb4d32cfac23adeb1c7829c72e2f9354
SHA1c88f626c804f1ac780bfef3978fd2aef3b84fa55
SHA256c9644e9a59a2247189ad13bff760f8cdd8e49bc6cf8795448ec157ec9d99d7e4
SHA512f92efe891c91af111bc5f8ec297e31aea825cad347b08702d396b373e60392aef347260ccf2619723203ce4f90ea45ba133b0ab3d477b09b1ee48c0a98d55e50
-
Filesize
196B
MD576ea360eaf72296d15540cf2ffb5576b
SHA13895f5c6a4320e881255542f3b990fc4f2caef9e
SHA25604a967fac345b5a6b67935c4c3bb5c54469267ff01e26cc4e00b7e8202d23924
SHA512d1591fdf29be63b9db5c42a97df1ebbefff02342588ac499057f2f67ca44b88d104d291cb8078a36d74704319b16aca300192f565fb1e9df2c67c69a2eae5510
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD557eb632c6227ce100515fb55fd2395c6
SHA126633e6f63c74211c434796d947c2825b60c9d94
SHA256f9fdc993c1f91ca72883ee94d2b3547fd39f1c98edfc22f858e850b8e37fc236
SHA512af46ca23e6c3a5eac8cc4caf1620a5f69dcd27ed04b973f904021b1af30762d16b5ac0074f701e979702148e208212941b352ab1f0418534e451307a3986a2ed
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394