Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 07:13
Behavioral task
behavioral1
Sample
JaffaCakes118_8aa2009a0bf18a067b2eb181d46d7eb0fb10e32210705b2d3eb7387829fcc71c.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8aa2009a0bf18a067b2eb181d46d7eb0fb10e32210705b2d3eb7387829fcc71c.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_8aa2009a0bf18a067b2eb181d46d7eb0fb10e32210705b2d3eb7387829fcc71c.exe
-
Size
1.3MB
-
MD5
705051b105fd919913aa0761344801d0
-
SHA1
ffa2a1efbadf0e98b588f1dac3fb5339907aa0a0
-
SHA256
8aa2009a0bf18a067b2eb181d46d7eb0fb10e32210705b2d3eb7387829fcc71c
-
SHA512
64d79abca395b0a68d2743a03ca5c52a7f1fd393e6f4b5c70117204ebc487890f5496f9cb1a07797cf796882aaee7336601c41fbdbc9e5a563a45a053e90649d
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1264 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1528 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1144 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1196 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1208 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2524 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 288 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1084 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1328 2684 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 2684 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0008000000016d69-11.dat dcrat behavioral1/memory/2964-13-0x0000000000C70000-0x0000000000D80000-memory.dmp dcrat behavioral1/memory/2656-83-0x0000000000310000-0x0000000000420000-memory.dmp dcrat behavioral1/memory/2968-186-0x00000000001C0000-0x00000000002D0000-memory.dmp dcrat behavioral1/memory/2336-246-0x0000000000370000-0x0000000000480000-memory.dmp dcrat behavioral1/memory/2456-306-0x0000000000DD0000-0x0000000000EE0000-memory.dmp dcrat behavioral1/memory/2512-427-0x0000000001020000-0x0000000001130000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2988 powershell.exe 2892 powershell.exe 1128 powershell.exe 1660 powershell.exe 2004 powershell.exe 2100 powershell.exe 1984 powershell.exe 2056 powershell.exe 1924 powershell.exe 2340 powershell.exe 2020 powershell.exe 1496 powershell.exe 2820 powershell.exe 2132 powershell.exe 1532 powershell.exe 2884 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2964 DllCommonsvc.exe 2976 DllCommonsvc.exe 2656 audiodg.exe 2968 audiodg.exe 2336 audiodg.exe 2456 audiodg.exe 2956 audiodg.exe 2512 audiodg.exe 1596 audiodg.exe 1192 audiodg.exe 1488 audiodg.exe -
Loads dropped DLL 2 IoCs
pid Process 536 cmd.exe 536 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 25 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com 19 raw.githubusercontent.com 22 raw.githubusercontent.com 29 raw.githubusercontent.com 4 raw.githubusercontent.com 9 raw.githubusercontent.com 16 raw.githubusercontent.com -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\System32\dwm.exe DllCommonsvc.exe -
Drops file in Program Files directory 9 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Mail\es-ES\spoolsv.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\es-ES\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\es-ES\wininit.exe DllCommonsvc.exe File created C:\Program Files\Common Files\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files\Windows Media Player\services.exe DllCommonsvc.exe File created C:\Program Files\Windows Media Player\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\es-ES\spoolsv.exe DllCommonsvc.exe File created C:\Program Files\Common Files\spoolsv.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\es-ES\56085415360792 DllCommonsvc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\TAPI\powershell.exe DllCommonsvc.exe File created C:\Windows\TAPI\e978f868350d50 DllCommonsvc.exe File created C:\Windows\TAPI\powershell.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8aa2009a0bf18a067b2eb181d46d7eb0fb10e32210705b2d3eb7387829fcc71c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2028 schtasks.exe 1656 schtasks.exe 2680 schtasks.exe 1084 schtasks.exe 1960 schtasks.exe 1144 schtasks.exe 2744 schtasks.exe 2164 schtasks.exe 2404 schtasks.exe 2948 schtasks.exe 1264 schtasks.exe 1904 schtasks.exe 1720 schtasks.exe 2844 schtasks.exe 2204 schtasks.exe 1644 schtasks.exe 2544 schtasks.exe 1760 schtasks.exe 1328 schtasks.exe 2316 schtasks.exe 1456 schtasks.exe 1912 schtasks.exe 2620 schtasks.exe 2188 schtasks.exe 1756 schtasks.exe 1208 schtasks.exe 1592 schtasks.exe 640 schtasks.exe 1584 schtasks.exe 2524 schtasks.exe 2444 schtasks.exe 2808 schtasks.exe 2032 schtasks.exe 1528 schtasks.exe 3016 schtasks.exe 1196 schtasks.exe 1672 schtasks.exe 288 schtasks.exe 2900 schtasks.exe 2972 schtasks.exe 2764 schtasks.exe 2740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 2964 DllCommonsvc.exe 2988 powershell.exe 1660 powershell.exe 2056 powershell.exe 2020 powershell.exe 1984 powershell.exe 1128 powershell.exe 2976 DllCommonsvc.exe 2976 DllCommonsvc.exe 2976 DllCommonsvc.exe 2976 DllCommonsvc.exe 2976 DllCommonsvc.exe 2976 DllCommonsvc.exe 2976 DllCommonsvc.exe 2976 DllCommonsvc.exe 2976 DllCommonsvc.exe 2976 DllCommonsvc.exe 2976 DllCommonsvc.exe 2976 DllCommonsvc.exe 2976 DllCommonsvc.exe 2976 DllCommonsvc.exe 2976 DllCommonsvc.exe 2976 DllCommonsvc.exe 2976 DllCommonsvc.exe 2976 DllCommonsvc.exe 2976 DllCommonsvc.exe 2976 DllCommonsvc.exe 2976 DllCommonsvc.exe 2340 powershell.exe 1496 powershell.exe 2004 powershell.exe 2820 powershell.exe 2100 powershell.exe 2892 powershell.exe 1532 powershell.exe 1924 powershell.exe 2132 powershell.exe 2656 audiodg.exe 2884 powershell.exe 2968 audiodg.exe 2336 audiodg.exe 2456 audiodg.exe 2956 audiodg.exe 2512 audiodg.exe 1596 audiodg.exe 1192 audiodg.exe 1488 audiodg.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2964 DllCommonsvc.exe Token: SeDebugPrivilege 2988 powershell.exe Token: SeDebugPrivilege 1660 powershell.exe Token: SeDebugPrivilege 2056 powershell.exe Token: SeDebugPrivilege 2020 powershell.exe Token: SeDebugPrivilege 1984 powershell.exe Token: SeDebugPrivilege 1128 powershell.exe Token: SeDebugPrivilege 2976 DllCommonsvc.exe Token: SeDebugPrivilege 2340 powershell.exe Token: SeDebugPrivilege 2656 audiodg.exe Token: SeDebugPrivilege 1496 powershell.exe Token: SeDebugPrivilege 2004 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeDebugPrivilege 2892 powershell.exe Token: SeDebugPrivilege 1532 powershell.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeDebugPrivilege 2132 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2968 audiodg.exe Token: SeDebugPrivilege 2336 audiodg.exe Token: SeDebugPrivilege 2456 audiodg.exe Token: SeDebugPrivilege 2956 audiodg.exe Token: SeDebugPrivilege 2512 audiodg.exe Token: SeDebugPrivilege 1596 audiodg.exe Token: SeDebugPrivilege 1192 audiodg.exe Token: SeDebugPrivilege 1488 audiodg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2200 wrote to memory of 2620 2200 JaffaCakes118_8aa2009a0bf18a067b2eb181d46d7eb0fb10e32210705b2d3eb7387829fcc71c.exe 30 PID 2200 wrote to memory of 2620 2200 JaffaCakes118_8aa2009a0bf18a067b2eb181d46d7eb0fb10e32210705b2d3eb7387829fcc71c.exe 30 PID 2200 wrote to memory of 2620 2200 JaffaCakes118_8aa2009a0bf18a067b2eb181d46d7eb0fb10e32210705b2d3eb7387829fcc71c.exe 30 PID 2200 wrote to memory of 2620 2200 JaffaCakes118_8aa2009a0bf18a067b2eb181d46d7eb0fb10e32210705b2d3eb7387829fcc71c.exe 30 PID 2620 wrote to memory of 536 2620 WScript.exe 31 PID 2620 wrote to memory of 536 2620 WScript.exe 31 PID 2620 wrote to memory of 536 2620 WScript.exe 31 PID 2620 wrote to memory of 536 2620 WScript.exe 31 PID 536 wrote to memory of 2964 536 cmd.exe 34 PID 536 wrote to memory of 2964 536 cmd.exe 34 PID 536 wrote to memory of 2964 536 cmd.exe 34 PID 536 wrote to memory of 2964 536 cmd.exe 34 PID 2964 wrote to memory of 1128 2964 DllCommonsvc.exe 51 PID 2964 wrote to memory of 1128 2964 DllCommonsvc.exe 51 PID 2964 wrote to memory of 1128 2964 DllCommonsvc.exe 51 PID 2964 wrote to memory of 2020 2964 DllCommonsvc.exe 52 PID 2964 wrote to memory of 2020 2964 DllCommonsvc.exe 52 PID 2964 wrote to memory of 2020 2964 DllCommonsvc.exe 52 PID 2964 wrote to memory of 2056 2964 DllCommonsvc.exe 53 PID 2964 wrote to memory of 2056 2964 DllCommonsvc.exe 53 PID 2964 wrote to memory of 2056 2964 DllCommonsvc.exe 53 PID 2964 wrote to memory of 1660 2964 DllCommonsvc.exe 56 PID 2964 wrote to memory of 1660 2964 DllCommonsvc.exe 56 PID 2964 wrote to memory of 1660 2964 DllCommonsvc.exe 56 PID 2964 wrote to memory of 2988 2964 DllCommonsvc.exe 59 PID 2964 wrote to memory of 2988 2964 DllCommonsvc.exe 59 PID 2964 wrote to memory of 2988 2964 DllCommonsvc.exe 59 PID 2964 wrote to memory of 1984 2964 DllCommonsvc.exe 60 PID 2964 wrote to memory of 1984 2964 DllCommonsvc.exe 60 PID 2964 wrote to memory of 1984 2964 DllCommonsvc.exe 60 PID 2964 wrote to memory of 2976 2964 DllCommonsvc.exe 63 PID 2964 wrote to memory of 2976 2964 DllCommonsvc.exe 63 PID 2964 wrote to memory of 2976 2964 DllCommonsvc.exe 63 PID 2976 wrote to memory of 1496 2976 DllCommonsvc.exe 91 PID 2976 wrote to memory of 1496 2976 DllCommonsvc.exe 91 PID 2976 wrote to memory of 1496 2976 DllCommonsvc.exe 91 PID 2976 wrote to memory of 2004 2976 DllCommonsvc.exe 92 PID 2976 wrote to memory of 2004 2976 DllCommonsvc.exe 92 PID 2976 wrote to memory of 2004 2976 DllCommonsvc.exe 92 PID 2976 wrote to memory of 1924 2976 DllCommonsvc.exe 93 PID 2976 wrote to memory of 1924 2976 DllCommonsvc.exe 93 PID 2976 wrote to memory of 1924 2976 DllCommonsvc.exe 93 PID 2976 wrote to memory of 2340 2976 DllCommonsvc.exe 96 PID 2976 wrote to memory of 2340 2976 DllCommonsvc.exe 96 PID 2976 wrote to memory of 2340 2976 DllCommonsvc.exe 96 PID 2976 wrote to memory of 2884 2976 DllCommonsvc.exe 97 PID 2976 wrote to memory of 2884 2976 DllCommonsvc.exe 97 PID 2976 wrote to memory of 2884 2976 DllCommonsvc.exe 97 PID 2976 wrote to memory of 2892 2976 DllCommonsvc.exe 98 PID 2976 wrote to memory of 2892 2976 DllCommonsvc.exe 98 PID 2976 wrote to memory of 2892 2976 DllCommonsvc.exe 98 PID 2976 wrote to memory of 1532 2976 DllCommonsvc.exe 101 PID 2976 wrote to memory of 1532 2976 DllCommonsvc.exe 101 PID 2976 wrote to memory of 1532 2976 DllCommonsvc.exe 101 PID 2976 wrote to memory of 2132 2976 DllCommonsvc.exe 103 PID 2976 wrote to memory of 2132 2976 DllCommonsvc.exe 103 PID 2976 wrote to memory of 2132 2976 DllCommonsvc.exe 103 PID 2976 wrote to memory of 2100 2976 DllCommonsvc.exe 104 PID 2976 wrote to memory of 2100 2976 DllCommonsvc.exe 104 PID 2976 wrote to memory of 2100 2976 DllCommonsvc.exe 104 PID 2976 wrote to memory of 2820 2976 DllCommonsvc.exe 105 PID 2976 wrote to memory of 2820 2976 DllCommonsvc.exe 105 PID 2976 wrote to memory of 2820 2976 DllCommonsvc.exe 105 PID 2976 wrote to memory of 2656 2976 DllCommonsvc.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8aa2009a0bf18a067b2eb181d46d7eb0fb10e32210705b2d3eb7387829fcc71c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8aa2009a0bf18a067b2eb181d46d7eb0fb10e32210705b2d3eb7387829fcc71c.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:536 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\es-ES\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Start Menu\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\TAPI\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\audiodg.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\es-ES\wininit.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Recorded TV\Sample Media\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\spoolsv.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Adobe\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\services.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\schtasks.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\providercommon\audiodg.exe"C:\providercommon\audiodg.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5mXdMdden9.bat"7⤵PID:2032
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2348
-
-
C:\providercommon\audiodg.exe"C:\providercommon\audiodg.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\r7gOBUt9HL.bat"9⤵PID:1640
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2192
-
-
C:\providercommon\audiodg.exe"C:\providercommon\audiodg.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vXy3H03RZr.bat"11⤵PID:1976
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2556
-
-
C:\providercommon\audiodg.exe"C:\providercommon\audiodg.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OI2OM6vZgr.bat"13⤵PID:908
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2656
-
-
C:\providercommon\audiodg.exe"C:\providercommon\audiodg.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8zQYTmmGlF.bat"15⤵PID:1516
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:108
-
-
C:\providercommon\audiodg.exe"C:\providercommon\audiodg.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2512 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\y17QM3q8Rw.bat"17⤵PID:1100
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2336
-
-
C:\providercommon\audiodg.exe"C:\providercommon\audiodg.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\l7tVtcAquU.bat"19⤵PID:2220
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1180
-
-
C:\providercommon\audiodg.exe"C:\providercommon\audiodg.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1192 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KLWAYFjljO.bat"21⤵PID:2464
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2436
-
-
C:\providercommon\audiodg.exe"C:\providercommon\audiodg.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\es-ES\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\es-ES\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\es-ES\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\providercommon\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\providercommon\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\providercommon\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 8 /tr "'C:\providercommon\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Start Menu\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default\Start Menu\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Start Menu\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 9 /tr "'C:\Windows\TAPI\powershell.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Windows\TAPI\powershell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 5 /tr "'C:\Windows\TAPI\powershell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\providercommon\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows NT\Accessories\es-ES\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\es-ES\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows NT\Accessories\es-ES\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 10 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\powershell.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\powershell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 12 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\powershell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Recorded TV\Sample Media\powershell.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Users\Public\Recorded TV\Sample Media\powershell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Recorded TV\Sample Media\powershell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Common Files\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Common Files\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files\Common Files\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Adobe\powershell.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\powershell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Adobe\powershell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Media Player\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Media Player\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "schtaskss" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\schtasks.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "schtasks" /sc ONLOGON /tr "'C:\MSOCache\All Users\schtasks.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "schtaskss" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\schtasks.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5343a20ad30989de5ccc5da69f5372d0e
SHA130799d25386e53c3a0c9e9f621164e45fe1878af
SHA256ed6cab99d8bb6baf2498fefc3569f5977bd22c1e5091eabf8ca8a3529fc15576
SHA512d76ca1162ddefa40578eb08d88617a35f84b962cbee82dd5ea7dd26360997a4bdd6667aead309072c08be409febdc7855aea187d875d0103512a60f6f511e4b7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59f3dde6e3b3e11f7436c080690d93095
SHA133982d3e02e3072966a08b92a34dc58612504736
SHA256a03e2d2b3faa462abba63d6e49969b02d744ecc392faf137329bdb4343b2c098
SHA512bbd5e081f964c85fa76c31871d3874a8247137db73919a2d4910c0d026135412d001bbc3be0a0b5b98bcc01510c8a31ba22eb336ca2da259a8e2f88ad76682cb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5206a09eb8fdb24b63aa57c6eac33f567
SHA1f3a8531fbc9521f51bf6824b95d5e836ad1b866a
SHA256a351929f1add252a44a0be653c4d1cb952dde5f13929688e3dfe466e187d4771
SHA51224bef0e2f95da167980ad394d397dc9bfce2a48af394c2a8b5f27547a0b17a73ec9320a88c519b9fd79bad6753434e71134c0169ef656badd5dcd6bc1abc7eb8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55f82a2574235d936b5dd13417482bd8f
SHA17448a9c83c2ccfc6ee44eaecbbeb5f56c17a10bb
SHA2565d7ef6fd83ef0d59a605806bd55c2cfd89e19ac1ad1df5ead83456d531462db9
SHA512d125b54832fe0944ed6d2e1f90ccbb2dc735547a119e7bbef8cd7585658ba048bd25d26e15aada1dd599c9278b8602879746ff8df8ffe6f77cb66f3804e00eaf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e7af2ba381c4d582618a682caef1db04
SHA1156f59c0928ceed6755bbef93868e5384f80de08
SHA256cdcdc1df985cef1230a8779e65bb974b80c37a28ef6d17a07af227d977616d16
SHA512a5c5be1ebc116526567b38fcef97e86f17a8e9bedd0a63b300cc9b9feebf0f727ab1af7abd852a29c9759f4322e5177064caf2adc9e57f60337a8e2d1e623768
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50490864c053c2ce9e3822f688c450b7d
SHA1a2c29b0636ed882ba34e2ba5be44e30f4b220a25
SHA256942117b60d252625f507fd377977d380972470ebda8c8d59a869f416272fc12a
SHA51262a6044c68639f435370cfbcac9e9032d683e3472b78dd0f10e7265471ef6c81a5186e03884aefbb3470dd89ab4f6f12c0b51f5a85a88a06153f87da9f0a4293
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50b5646170369dce54911bcb1e31cd967
SHA15894299a3f62aed821005c5211fc365e9ce03691
SHA2566932bbaaa207743c2506938213b73f83ef8b8495f2fb192f3ed0d54389b8db62
SHA5123e8e8a4587c7f10a8cb692be316bfdd146fe31c68541f86d7dc53e52f036181fee0796595473e54ad0d79df979a1b60f8f029fb2d14b167839cf0e8cde70d997
-
Filesize
194B
MD5e273dbce734486be5f79de322f3ce9d7
SHA19838d0114278c6bce83a731759097c36e710c767
SHA2569ffe313b8578bc145d0cd3b607c24279b9a3996dff1f654d051a5ea312ae6b20
SHA5126dcc90fb5cd319ffc0a11f2259b13b0eccdddc1437afa6dc7f505c47e0d1906f4d88b5a09592276e69d3a1b8982b8190ad03e2cea244e96e84ca74733bb94f39
-
Filesize
194B
MD57c7dbd24da7b17e5cb6c92dbec3c188f
SHA1eeef15722c80e640c6ea4dc79b2007d62b468661
SHA2567c6e97e1eab67f2dd1af2d4add768c2926c932a22de5269b41d34f3a2ee60a77
SHA5128d580556eb20fedda202026fdd1ccf6f9502ea25831fb9ebdbd2aa2a3cc6be1cf14ca33a2e2882e27c9e9ee1065b5259aaf30c660a9d87ebef6e03041f94dda7
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
194B
MD5f503b54e8e2737bc42f1b56a0a0c5470
SHA1fe80e6ef607234d96bc8f8c245fe00aa276e36bf
SHA256e7967d5a8ac5bd673cf8459c90975b8fb856b504479a4d3349f61490810c387d
SHA512283c7ef8d52f020560f0658a63bad33f1ae44d4496028918e006a45af7f7254839f64db1ec43882209fef5216eb6f96391ffc94a99c5ab1f6ba53001ecf8026f
-
Filesize
194B
MD53a76f30dbe64f9173ea904b552eb968e
SHA1a30a6be46536982b8600958e51b704970086c700
SHA2563cb979ae97f0f23c57ffa3925722b16074cd727c73d6215399241bbd7cf1abda
SHA5123dfa5893eeaf614dd81e83e38a4bfe8173f3d010c9ffb51ff88417dfec1ad6fed2f0b87b40fe63d11c9edb40080e1c7780d35886dfce298924456fa46ea28d1e
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
194B
MD5c4ebff825e163494435572f30bbdf751
SHA16e67d83e924b03d51bcfaaba463fc69918202994
SHA256fd282066a870648a0fa5e011c05e8af949471c3b75ee0ae536ecb629bebf665e
SHA512e1183ece31beba083e96621f90ed23008004c5239d663391402e4b096e233d4bc2ea37bdc5a7e3163f007d5295768197533867f0307079e92232b70d9210d84f
-
Filesize
194B
MD5d4c3e66351eec434191df970d525a7d1
SHA1bf8440c96d12768ae350fb603261f9a2831831ee
SHA256b842ce03bfcc0b6cae788a7e57e28abe9210d755caf808db65fa4a41fc46fef6
SHA512d5f6d666321163e00095d5f51c7f500e2a91b530220f22b2f8d1003f8c31f2f3bc2fdcdc9ae257862a063c785cbfa92d8effa2e8f08b0b7921d3db0ffacec56e
-
Filesize
194B
MD58d7be9f0925f517bbc45d824ed38ffd4
SHA1d8f2434f5864864dddb025d9c4082bd170fc63c0
SHA2566afab7d9e1984a5ab618c3d9d4ffae8a3c582c4c49612ec6b303619cb2bd12b3
SHA5129fbf154e78dfeac88a543647cb007e792ce801a280c5e8fd7105164c1cab6bfb6bcb89f1173f2f77e1fc7a9ae3548bdce46d86851c1fd94ce6bd57d65abbee59
-
Filesize
194B
MD531367ac3a5bb5358486fea552d660aaa
SHA1c34e40ef759f7362db8d73329459542561b791c7
SHA256372ebb81c78a9782a8c5cfc623d5433573aa81c07f54923363568b459994fe28
SHA5127b0c974ba90348401f57e2ab167e8d2fb46ad1d485750778a252b08997320ea5eaf4efe26d9e1c3ffb93f86030c84012c58e6d6a7a4734e62fecd6e0b756efb5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\474N1J6KBW6YED2U0X4D.temp
Filesize7KB
MD58c6fc8d9decf3312fd1c755ecbad6cba
SHA1646f150932fa295137f9c58100dbb7b693ec5d0a
SHA256ee34ce6be4b67535812f81836f337eb1d1f5284aa92e41d185fb613e4f266fa9
SHA512c4fb30f68538ef84b8beff7e35112178fd88ebe0830635bc5984ed68233d37c332c44c770a2feecf86345cc02767b082a696438eeabded50a4bab90de0cc37bf
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394