Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 05:17
Behavioral task
behavioral1
Sample
JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe
-
Size
1.3MB
-
MD5
4c9513da0e34f5137f8032b68db81ba8
-
SHA1
1050ec066cb08150fb96d060c459980d451f6a7a
-
SHA256
c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259
-
SHA512
277bc4be2d2986f1d9a3831d6e56bf49beceadea7626eb86eacc488413ff5b58981451939dc4eac2937af831978cb84f5fe5f194a0ffd7e48b8b7bf2e845316f
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 592 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 984 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 432 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 396 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 980 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 780 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 2744 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 2744 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000019394-11.dat dcrat behavioral1/memory/2944-13-0x00000000008B0000-0x00000000009C0000-memory.dmp dcrat behavioral1/memory/2200-102-0x00000000003E0000-0x00000000004F0000-memory.dmp dcrat behavioral1/memory/2528-161-0x0000000000100000-0x0000000000210000-memory.dmp dcrat behavioral1/memory/2224-221-0x0000000000F60000-0x0000000001070000-memory.dmp dcrat behavioral1/memory/2504-281-0x00000000000D0000-0x00000000001E0000-memory.dmp dcrat behavioral1/memory/2816-341-0x0000000001140000-0x0000000001250000-memory.dmp dcrat behavioral1/memory/2492-401-0x00000000013B0000-0x00000000014C0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1812 powershell.exe 676 powershell.exe 1768 powershell.exe 112 powershell.exe 936 powershell.exe 1752 powershell.exe 2724 powershell.exe 1552 powershell.exe 1944 powershell.exe 776 powershell.exe 2680 powershell.exe 1088 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 2944 DllCommonsvc.exe 2200 conhost.exe 2528 conhost.exe 2224 conhost.exe 2504 conhost.exe 2816 conhost.exe 2492 conhost.exe 1744 conhost.exe 1608 conhost.exe 2864 conhost.exe -
Loads dropped DLL 2 IoCs
pid Process 3004 cmd.exe 3004 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 5 raw.githubusercontent.com 16 raw.githubusercontent.com 20 raw.githubusercontent.com 23 raw.githubusercontent.com 27 raw.githubusercontent.com 30 raw.githubusercontent.com 4 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Media Player\Network Sharing\conhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\Network Sharing\088424020bedd6 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\it-IT\lsm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\it-IT\101b941d020240 DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\winlogon.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\cc11b995f2a76d DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3052 schtasks.exe 2260 schtasks.exe 396 schtasks.exe 780 schtasks.exe 2612 schtasks.exe 3060 schtasks.exe 2516 schtasks.exe 2620 schtasks.exe 1744 schtasks.exe 1976 schtasks.exe 1072 schtasks.exe 2080 schtasks.exe 3036 schtasks.exe 2112 schtasks.exe 2484 schtasks.exe 1848 schtasks.exe 592 schtasks.exe 2152 schtasks.exe 2220 schtasks.exe 980 schtasks.exe 900 schtasks.exe 2092 schtasks.exe 2120 schtasks.exe 2420 schtasks.exe 2272 schtasks.exe 2424 schtasks.exe 2644 schtasks.exe 868 schtasks.exe 2700 schtasks.exe 1388 schtasks.exe 984 schtasks.exe 432 schtasks.exe 1968 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2944 DllCommonsvc.exe 1768 powershell.exe 1088 powershell.exe 2724 powershell.exe 1752 powershell.exe 1944 powershell.exe 776 powershell.exe 936 powershell.exe 1812 powershell.exe 1552 powershell.exe 2680 powershell.exe 676 powershell.exe 112 powershell.exe 2200 conhost.exe 2528 conhost.exe 2224 conhost.exe 2504 conhost.exe 2816 conhost.exe 2492 conhost.exe 1744 conhost.exe 1608 conhost.exe 2864 conhost.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2944 DllCommonsvc.exe Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 1088 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 1752 powershell.exe Token: SeDebugPrivilege 1944 powershell.exe Token: SeDebugPrivilege 776 powershell.exe Token: SeDebugPrivilege 936 powershell.exe Token: SeDebugPrivilege 1812 powershell.exe Token: SeDebugPrivilege 1552 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 676 powershell.exe Token: SeDebugPrivilege 112 powershell.exe Token: SeDebugPrivilege 2200 conhost.exe Token: SeDebugPrivilege 2528 conhost.exe Token: SeDebugPrivilege 2224 conhost.exe Token: SeDebugPrivilege 2504 conhost.exe Token: SeDebugPrivilege 2816 conhost.exe Token: SeDebugPrivilege 2492 conhost.exe Token: SeDebugPrivilege 1744 conhost.exe Token: SeDebugPrivilege 1608 conhost.exe Token: SeDebugPrivilege 2864 conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2592 wrote to memory of 2892 2592 JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe 30 PID 2592 wrote to memory of 2892 2592 JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe 30 PID 2592 wrote to memory of 2892 2592 JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe 30 PID 2592 wrote to memory of 2892 2592 JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe 30 PID 2892 wrote to memory of 3004 2892 WScript.exe 31 PID 2892 wrote to memory of 3004 2892 WScript.exe 31 PID 2892 wrote to memory of 3004 2892 WScript.exe 31 PID 2892 wrote to memory of 3004 2892 WScript.exe 31 PID 3004 wrote to memory of 2944 3004 cmd.exe 33 PID 3004 wrote to memory of 2944 3004 cmd.exe 33 PID 3004 wrote to memory of 2944 3004 cmd.exe 33 PID 3004 wrote to memory of 2944 3004 cmd.exe 33 PID 2944 wrote to memory of 1752 2944 DllCommonsvc.exe 68 PID 2944 wrote to memory of 1752 2944 DllCommonsvc.exe 68 PID 2944 wrote to memory of 1752 2944 DllCommonsvc.exe 68 PID 2944 wrote to memory of 2724 2944 DllCommonsvc.exe 70 PID 2944 wrote to memory of 2724 2944 DllCommonsvc.exe 70 PID 2944 wrote to memory of 2724 2944 DllCommonsvc.exe 70 PID 2944 wrote to memory of 1812 2944 DllCommonsvc.exe 72 PID 2944 wrote to memory of 1812 2944 DllCommonsvc.exe 72 PID 2944 wrote to memory of 1812 2944 DllCommonsvc.exe 72 PID 2944 wrote to memory of 1552 2944 DllCommonsvc.exe 73 PID 2944 wrote to memory of 1552 2944 DllCommonsvc.exe 73 PID 2944 wrote to memory of 1552 2944 DllCommonsvc.exe 73 PID 2944 wrote to memory of 776 2944 DllCommonsvc.exe 75 PID 2944 wrote to memory of 776 2944 DllCommonsvc.exe 75 PID 2944 wrote to memory of 776 2944 DllCommonsvc.exe 75 PID 2944 wrote to memory of 1944 2944 DllCommonsvc.exe 76 PID 2944 wrote to memory of 1944 2944 DllCommonsvc.exe 76 PID 2944 wrote to memory of 1944 2944 DllCommonsvc.exe 76 PID 2944 wrote to memory of 676 2944 DllCommonsvc.exe 77 PID 2944 wrote to memory of 676 2944 DllCommonsvc.exe 77 PID 2944 wrote to memory of 676 2944 DllCommonsvc.exe 77 PID 2944 wrote to memory of 936 2944 DllCommonsvc.exe 78 PID 2944 wrote to memory of 936 2944 DllCommonsvc.exe 78 PID 2944 wrote to memory of 936 2944 DllCommonsvc.exe 78 PID 2944 wrote to memory of 1768 2944 DllCommonsvc.exe 79 PID 2944 wrote to memory of 1768 2944 DllCommonsvc.exe 79 PID 2944 wrote to memory of 1768 2944 DllCommonsvc.exe 79 PID 2944 wrote to memory of 1088 2944 DllCommonsvc.exe 80 PID 2944 wrote to memory of 1088 2944 DllCommonsvc.exe 80 PID 2944 wrote to memory of 1088 2944 DllCommonsvc.exe 80 PID 2944 wrote to memory of 112 2944 DllCommonsvc.exe 81 PID 2944 wrote to memory of 112 2944 DllCommonsvc.exe 81 PID 2944 wrote to memory of 112 2944 DllCommonsvc.exe 81 PID 2944 wrote to memory of 2680 2944 DllCommonsvc.exe 82 PID 2944 wrote to memory of 2680 2944 DllCommonsvc.exe 82 PID 2944 wrote to memory of 2680 2944 DllCommonsvc.exe 82 PID 2944 wrote to memory of 388 2944 DllCommonsvc.exe 92 PID 2944 wrote to memory of 388 2944 DllCommonsvc.exe 92 PID 2944 wrote to memory of 388 2944 DllCommonsvc.exe 92 PID 388 wrote to memory of 836 388 cmd.exe 94 PID 388 wrote to memory of 836 388 cmd.exe 94 PID 388 wrote to memory of 836 388 cmd.exe 94 PID 388 wrote to memory of 2200 388 cmd.exe 95 PID 388 wrote to memory of 2200 388 cmd.exe 95 PID 388 wrote to memory of 2200 388 cmd.exe 95 PID 2200 wrote to memory of 1444 2200 conhost.exe 96 PID 2200 wrote to memory of 1444 2200 conhost.exe 96 PID 2200 wrote to memory of 1444 2200 conhost.exe 96 PID 1444 wrote to memory of 2464 1444 cmd.exe 98 PID 1444 wrote to memory of 2464 1444 cmd.exe 98 PID 1444 wrote to memory of 2464 1444 cmd.exe 98 PID 1444 wrote to memory of 2528 1444 cmd.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\Network Sharing\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\it-IT\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Microsoft\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Videos\Sample Videos\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MEl3SoNoqP.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:836
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZZzsG8LzQB.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2464
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\unLkZH0FaU.bat"9⤵PID:2972
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1592
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gW6qUMg8Bu.bat"11⤵PID:1844
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2228
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D5faDLbbQ0.bat"13⤵PID:2112
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:1776
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jobc5AEC9X.bat"15⤵PID:2568
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1216
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2492 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YXbxSkVmu9.bat"17⤵PID:2224
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2660
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1744 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2tBWjDxv5U.bat"19⤵PID:3068
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2296
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lBSBdtFHPx.bat"21⤵PID:2596
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:3024
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Default User\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Defender\it-IT\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\it-IT\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Defender\it-IT\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Microsoft\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Microsoft\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Videos\Sample Videos\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Public\Videos\Sample Videos\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Videos\Sample Videos\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58bcd74f9d0e7d95a496ab0c49654d391
SHA16a1f05b95945d38ce39e3dd9f4d32eb837e349f0
SHA25647c657f41ae9bbb22bb2f65491f28bb5241f5cdc79c5db772e98643417ddb531
SHA512a01731fee06ac6a5159a6da7afc9e12f2ab2478af56d545e2cbf1b28a9b00c53f5033597a42a2b3370877321bf87ff8a01a985b41043da95f5632cbbc851b505
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cef517ef0937fb6bafb8683ec95be5dd
SHA1552cbdeef12d224d0e5fc1b1dc3d4cedaecb85d3
SHA2560d62200fa01a137a348af49d38ae8fa2c27446ce029959c8894b613d556d75a3
SHA5121302e9a0250d193909b67ca899b4d8e4dc3590de1f1257cf49be90ffdabb1b6da57c6c36d2c1c1daa51bbc232d9a614b1c0b7d309840ab8ac0b259997fc9a54a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e69a50781f4786c5fa45931b6d11677e
SHA19dc7486fdcef1e2d79432e967e5ce0d6eff95aa9
SHA25636632825ea4357c9985265e4e697b233c1fa8fbac6e4ac6e6183dc3f5c6e84bb
SHA512a33e1a42eaf920cc597f499441d0ecbe3eb89728ef1bd3dc21b7eb9ae878f69d07cf7d76073929e44d6ba5b99bb375bf9b342396bee4c65e2cbca72f65511aa5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD530cd571e0bcee2b1ef7f88901303f570
SHA16bcffd3cc395de71d84be66d094b48efa2f2fa94
SHA256afd36914db5a8d95f706373f0346731a9274ea043ab88de2e294023b0653af7e
SHA5121634f87cb8e6eed9a7e5c396e8d10e23ccc2c21758efca02b13c851c2b77b3ea942a1e3ef0580a20a60b4b04c8ef640ee7be784b33a7db5491e4064bb455fff2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55b30de91572acbfb540737a4cd2e762b
SHA111f290897ddecc23b9792fbb1fee446b2937cf3d
SHA256d82eeb7aee368e2aef178183b6d22b41df90175d688cc9e0ce425c240ee95608
SHA512c58a3f484929f4bca23c1d43d1461be9576519e65c1b2847dde5697591c82b4df316287ade6a5d956fe2bdbde85c613f45d86c4822a43dbad2e07df166f943f1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5031d79f42a9ff0baba1beb261245a3ec
SHA1a1b8ef0653bb56954998af5124283b494acce976
SHA256d0a2588fac238e603ac6b072a042891e0234a9abc29ed312ae73334fbae02552
SHA512e79b4c0e249696b43372925f2e3f17d1cbb85085356d7be5b4a388bc2c6dfb23b63cee2c46e2c99c230e8600ac9df41b35124d1e40ade4510a4ee943462f00fd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD595dd33b70db2b92d9544cf4f152c340a
SHA1fd7e6b7993e5348bd4b974511b84cb7cf3b5a2c2
SHA256eaa5ea7cf09cef8738f6bab99d9fc07f45e19e23f6dbc8926694e61bf6fd2f02
SHA5120501d6548d03f0ccfc21e43fa1f2ed35dbe89301306c3ae568dbd21bd252fe2a4da1dee48283f558da0e84bb1190e55d198a2288e68336dffa55450752ba0f70
-
Filesize
194B
MD5d37fdfbe549bc9a982f3633f66b7a867
SHA1ee5250d24723d3e20049c2eff8e5b6154a5c30c9
SHA2562b0946e981113b77456835dcf9b80e521767d745720feea1328e30022ff28da1
SHA512eba15922e2f5afc49d382add2f5ca41561cc5aac5efc09a07e4f6c8cc978d2fd2fad827bb422d002c3f5ed7acf5f4394dcd5fcfdc19e011ae6e0bd1d82b3f35c
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
194B
MD527eac8e047f932c8ca61763ddc755ab7
SHA1a49d73194fceb9ba5e8e38db00c0dac1357cccb2
SHA256abedc45004f161dedc53e798d669aec7bae8cf890232130def9ba56f335a671a
SHA512c310d05fadaa361425ac7c5c3515ddde51f31eef84315b583be9380ea189090ce524a116e03b78ad8d326150c80ec3ceabd8cbbf2006c43ba8401a7c58239823
-
Filesize
194B
MD5fe42ce328f2a8d551d03d5033b92576b
SHA14ed2fd80b4a1e5cef62c7fafef5296faf4a11353
SHA2564300f56b81d8b84979fea0effd12420d3134366b745479490ae14bb15e4b760d
SHA51296e3e9b2859d7d3183f5a66a98b56286a7e9b340717bdeddf737118ab49cdb594cba2ef85405cb7b90a88d4816103f445a2c7347c1c5e466e7085dbcbfb2c5e9
-
Filesize
194B
MD50d29bf9c4d882bec65a5b4485c55d846
SHA1997c19fdfb55f962a82d5df952dbe44180d1d26f
SHA256079dd394ed3ab30332f51dd061ad6cf8ca1c23ed4d3adfa25dad15f518ed4231
SHA5124bc8ca3552eae3de4795ae1a43c42f011486df48f82f2b79a78bb7e3d96f9e0eb237991619e2181bdc956778578a25fcc1a631269a8693a2215cdfdf5ad36ee8
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
194B
MD52d8f3351a66974a00653191eaa275b89
SHA147d1caead528e92fe0639a74fa72e574437b1a83
SHA2561e8cb677448c9107e0dc28c4dec1690bc6e22fbe4ef8bf837c5057609914fe90
SHA512b31f761e4c093d167dbdd11db45a0dc96fc98712944e6a6f70ad2467d8696640c6f46b7233f9e445552e70d8a5687c8ec1caeb30f27e936c8e4947df212d4800
-
Filesize
194B
MD50d0843be7eba78366f35bcf7502733d2
SHA12799406524fd6519d744317c7c4b4a0cc3a3cad4
SHA2568ed905301947d0c867bdae4d265b52508f33801b3625bcb2087508d3d983b2c3
SHA51236063d809ff074c2bd03c829395089d72606ab78e4610137521d01a59ae4f3f1b61badb9ec84d4e3dff90db239c88131156098d2352261274f28c3f7aa34c3ea
-
Filesize
194B
MD54234d7d993c907159519b51b3a86683b
SHA13ec78db4820a8f3cdc1ad56f0461a24732b1a4a7
SHA256c88960884cc5b322190ee848406ca0ed673ea2e6ef0497d97abb1c4da8e2f66a
SHA51299c57b3e9b64b87b738ff32c85b7f16dc66ef1ea7cc92b483282709b303904c163a8ba578161cbb73525dfe67d2a7bcfcb685c726afa5a801d127631ad550c31
-
Filesize
194B
MD56151769a92944e9977878271e8a0c657
SHA108f7a3841d363fb1511c6f0b1ed0a4ff5b365259
SHA256e257ee0e198d9dd06d98452b09138d0bb9ff4e806d3a2c89c21d4d64db3a373d
SHA512e3ca8688e9348c99d9a54c59edeff9cee369897efbbfe0d105ad7cbd6117139f026527665c541a2997fcffb7a4764297db597ce5f937a3f1d19f5f0176ebf2f6
-
Filesize
194B
MD5a528305c6c1687b8fd533e4b547102b9
SHA167a6f6f8e8a760fcf472fe984bc1353d93b3d6a3
SHA256464524123989fb68a61aeb0707ca95a67b0ad8fc5f23c4f99dfb44014be58227
SHA5128de42a8358416a7587a7cc2d7f566148e7e8dfd1392eb4e498a7490ad881896718b680d4735ce46a72261ae821f06a94813678f0e4ba953f857cea20b1e6953c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5971f1987417442e34542a2464f69f9f0
SHA1218e89178cdf181d0e4a57ffb6a02c9be37dc4fe
SHA256282697806d4bf290215775734d00cb70457aa2ff3513caa99349c5a7d8f8bf60
SHA512721f6366e0c63b2a07f6012fa077a253c56cfee93685df1d5a8ff300cfae97585ed16641dedf55b3e0170b007d0aed26e2f15390fec6b8e2e6bf2016ed495e20
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394