Analysis
-
max time kernel
145s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 08:23
Behavioral task
behavioral1
Sample
JaffaCakes118_2d20e7963926e75d91d7bbc2afd09104c0e26ed839d1fa7ceb90ab2cd2c27581.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_2d20e7963926e75d91d7bbc2afd09104c0e26ed839d1fa7ceb90ab2cd2c27581.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_2d20e7963926e75d91d7bbc2afd09104c0e26ed839d1fa7ceb90ab2cd2c27581.exe
-
Size
1.3MB
-
MD5
43242439dc95e17a63c708547b31b90f
-
SHA1
3449c3cf0bd1f535ddad2f8fbed733d57750ac7c
-
SHA256
2d20e7963926e75d91d7bbc2afd09104c0e26ed839d1fa7ceb90ab2cd2c27581
-
SHA512
aaa85a6da5f9e0abe19ff3fdf18c38f783315079b7ccd56bcc4228fd23dc46ac94e5d4bd0f39bcce06503aec1c8a5c61243d017bf8331d56de466c1a6bd29de4
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1076 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 572 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 860 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 576 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1212 2652 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1112 2652 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x000800000001653a-9.dat dcrat behavioral1/memory/2896-13-0x0000000001270000-0x0000000001380000-memory.dmp dcrat behavioral1/memory/1820-101-0x00000000001E0000-0x00000000002F0000-memory.dmp dcrat behavioral1/memory/2772-160-0x0000000001120000-0x0000000001230000-memory.dmp dcrat behavioral1/memory/2868-220-0x0000000000240000-0x0000000000350000-memory.dmp dcrat behavioral1/memory/2232-280-0x0000000000BA0000-0x0000000000CB0000-memory.dmp dcrat behavioral1/memory/2412-340-0x0000000000CD0000-0x0000000000DE0000-memory.dmp dcrat behavioral1/memory/2316-459-0x0000000000010000-0x0000000000120000-memory.dmp dcrat behavioral1/memory/2396-519-0x0000000000CF0000-0x0000000000E00000-memory.dmp dcrat behavioral1/memory/2228-640-0x0000000001200000-0x0000000001310000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2436 powershell.exe 1088 powershell.exe 604 powershell.exe 2284 powershell.exe 2216 powershell.exe 1868 powershell.exe 1216 powershell.exe 948 powershell.exe 2368 powershell.exe 448 powershell.exe 1084 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2896 DllCommonsvc.exe 1820 DllCommonsvc.exe 2772 DllCommonsvc.exe 2868 DllCommonsvc.exe 2232 DllCommonsvc.exe 2412 DllCommonsvc.exe 2772 DllCommonsvc.exe 2316 DllCommonsvc.exe 2396 DllCommonsvc.exe 1376 DllCommonsvc.exe 2228 DllCommonsvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2612 cmd.exe 2612 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 9 raw.githubusercontent.com 12 raw.githubusercontent.com 16 raw.githubusercontent.com 19 raw.githubusercontent.com 27 raw.githubusercontent.com 30 raw.githubusercontent.com 34 raw.githubusercontent.com 4 raw.githubusercontent.com 23 raw.githubusercontent.com 5 raw.githubusercontent.com -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files\Windows Portable Devices\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office14\1033\winlogon.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office14\1033\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\fonts\dwm.exe DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\fonts\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Adobe\spoolsv.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Adobe\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\csrss.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_2d20e7963926e75d91d7bbc2afd09104c0e26ed839d1fa7ceb90ab2cd2c27581.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1616 schtasks.exe 1952 schtasks.exe 1940 schtasks.exe 2988 schtasks.exe 2164 schtasks.exe 1212 schtasks.exe 2056 schtasks.exe 1076 schtasks.exe 572 schtasks.exe 860 schtasks.exe 2484 schtasks.exe 2140 schtasks.exe 2900 schtasks.exe 2304 schtasks.exe 1680 schtasks.exe 1112 schtasks.exe 2180 schtasks.exe 1572 schtasks.exe 3000 schtasks.exe 2288 schtasks.exe 2408 schtasks.exe 1760 schtasks.exe 1944 schtasks.exe 576 schtasks.exe 2276 schtasks.exe 2952 schtasks.exe 2108 schtasks.exe 2260 schtasks.exe 2328 schtasks.exe 1928 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2896 DllCommonsvc.exe 1868 powershell.exe 948 powershell.exe 604 powershell.exe 1216 powershell.exe 2368 powershell.exe 1088 powershell.exe 1084 powershell.exe 2436 powershell.exe 448 powershell.exe 2284 powershell.exe 2216 powershell.exe 1820 DllCommonsvc.exe 2772 DllCommonsvc.exe 2868 DllCommonsvc.exe 2232 DllCommonsvc.exe 2412 DllCommonsvc.exe 2772 DllCommonsvc.exe 2316 DllCommonsvc.exe 2396 DllCommonsvc.exe 1376 DllCommonsvc.exe 2228 DllCommonsvc.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2896 DllCommonsvc.exe Token: SeDebugPrivilege 1868 powershell.exe Token: SeDebugPrivilege 948 powershell.exe Token: SeDebugPrivilege 604 powershell.exe Token: SeDebugPrivilege 1216 powershell.exe Token: SeDebugPrivilege 2368 powershell.exe Token: SeDebugPrivilege 1088 powershell.exe Token: SeDebugPrivilege 1084 powershell.exe Token: SeDebugPrivilege 2436 powershell.exe Token: SeDebugPrivilege 448 powershell.exe Token: SeDebugPrivilege 2284 powershell.exe Token: SeDebugPrivilege 2216 powershell.exe Token: SeDebugPrivilege 1820 DllCommonsvc.exe Token: SeDebugPrivilege 2772 DllCommonsvc.exe Token: SeDebugPrivilege 2868 DllCommonsvc.exe Token: SeDebugPrivilege 2232 DllCommonsvc.exe Token: SeDebugPrivilege 2412 DllCommonsvc.exe Token: SeDebugPrivilege 2772 DllCommonsvc.exe Token: SeDebugPrivilege 2316 DllCommonsvc.exe Token: SeDebugPrivilege 2396 DllCommonsvc.exe Token: SeDebugPrivilege 1376 DllCommonsvc.exe Token: SeDebugPrivilege 2228 DllCommonsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2312 wrote to memory of 2836 2312 JaffaCakes118_2d20e7963926e75d91d7bbc2afd09104c0e26ed839d1fa7ceb90ab2cd2c27581.exe 30 PID 2312 wrote to memory of 2836 2312 JaffaCakes118_2d20e7963926e75d91d7bbc2afd09104c0e26ed839d1fa7ceb90ab2cd2c27581.exe 30 PID 2312 wrote to memory of 2836 2312 JaffaCakes118_2d20e7963926e75d91d7bbc2afd09104c0e26ed839d1fa7ceb90ab2cd2c27581.exe 30 PID 2312 wrote to memory of 2836 2312 JaffaCakes118_2d20e7963926e75d91d7bbc2afd09104c0e26ed839d1fa7ceb90ab2cd2c27581.exe 30 PID 2836 wrote to memory of 2612 2836 WScript.exe 31 PID 2836 wrote to memory of 2612 2836 WScript.exe 31 PID 2836 wrote to memory of 2612 2836 WScript.exe 31 PID 2836 wrote to memory of 2612 2836 WScript.exe 31 PID 2612 wrote to memory of 2896 2612 cmd.exe 33 PID 2612 wrote to memory of 2896 2612 cmd.exe 33 PID 2612 wrote to memory of 2896 2612 cmd.exe 33 PID 2612 wrote to memory of 2896 2612 cmd.exe 33 PID 2896 wrote to memory of 1088 2896 DllCommonsvc.exe 65 PID 2896 wrote to memory of 1088 2896 DllCommonsvc.exe 65 PID 2896 wrote to memory of 1088 2896 DllCommonsvc.exe 65 PID 2896 wrote to memory of 1216 2896 DllCommonsvc.exe 66 PID 2896 wrote to memory of 1216 2896 DllCommonsvc.exe 66 PID 2896 wrote to memory of 1216 2896 DllCommonsvc.exe 66 PID 2896 wrote to memory of 604 2896 DllCommonsvc.exe 67 PID 2896 wrote to memory of 604 2896 DllCommonsvc.exe 67 PID 2896 wrote to memory of 604 2896 DllCommonsvc.exe 67 PID 2896 wrote to memory of 948 2896 DllCommonsvc.exe 68 PID 2896 wrote to memory of 948 2896 DllCommonsvc.exe 68 PID 2896 wrote to memory of 948 2896 DllCommonsvc.exe 68 PID 2896 wrote to memory of 2284 2896 DllCommonsvc.exe 69 PID 2896 wrote to memory of 2284 2896 DllCommonsvc.exe 69 PID 2896 wrote to memory of 2284 2896 DllCommonsvc.exe 69 PID 2896 wrote to memory of 2216 2896 DllCommonsvc.exe 70 PID 2896 wrote to memory of 2216 2896 DllCommonsvc.exe 70 PID 2896 wrote to memory of 2216 2896 DllCommonsvc.exe 70 PID 2896 wrote to memory of 2368 2896 DllCommonsvc.exe 71 PID 2896 wrote to memory of 2368 2896 DllCommonsvc.exe 71 PID 2896 wrote to memory of 2368 2896 DllCommonsvc.exe 71 PID 2896 wrote to memory of 1868 2896 DllCommonsvc.exe 72 PID 2896 wrote to memory of 1868 2896 DllCommonsvc.exe 72 PID 2896 wrote to memory of 1868 2896 DllCommonsvc.exe 72 PID 2896 wrote to memory of 2436 2896 DllCommonsvc.exe 73 PID 2896 wrote to memory of 2436 2896 DllCommonsvc.exe 73 PID 2896 wrote to memory of 2436 2896 DllCommonsvc.exe 73 PID 2896 wrote to memory of 448 2896 DllCommonsvc.exe 74 PID 2896 wrote to memory of 448 2896 DllCommonsvc.exe 74 PID 2896 wrote to memory of 448 2896 DllCommonsvc.exe 74 PID 2896 wrote to memory of 1084 2896 DllCommonsvc.exe 75 PID 2896 wrote to memory of 1084 2896 DllCommonsvc.exe 75 PID 2896 wrote to memory of 1084 2896 DllCommonsvc.exe 75 PID 2896 wrote to memory of 1804 2896 DllCommonsvc.exe 87 PID 2896 wrote to memory of 1804 2896 DllCommonsvc.exe 87 PID 2896 wrote to memory of 1804 2896 DllCommonsvc.exe 87 PID 1804 wrote to memory of 2420 1804 cmd.exe 89 PID 1804 wrote to memory of 2420 1804 cmd.exe 89 PID 1804 wrote to memory of 2420 1804 cmd.exe 89 PID 1804 wrote to memory of 1820 1804 cmd.exe 90 PID 1804 wrote to memory of 1820 1804 cmd.exe 90 PID 1804 wrote to memory of 1820 1804 cmd.exe 90 PID 1820 wrote to memory of 2732 1820 DllCommonsvc.exe 91 PID 1820 wrote to memory of 2732 1820 DllCommonsvc.exe 91 PID 1820 wrote to memory of 2732 1820 DllCommonsvc.exe 91 PID 2732 wrote to memory of 496 2732 cmd.exe 93 PID 2732 wrote to memory of 496 2732 cmd.exe 93 PID 2732 wrote to memory of 496 2732 cmd.exe 93 PID 2732 wrote to memory of 2772 2732 cmd.exe 94 PID 2732 wrote to memory of 2772 2732 cmd.exe 94 PID 2732 wrote to memory of 2772 2732 cmd.exe 94 PID 2772 wrote to memory of 1364 2772 DllCommonsvc.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d20e7963926e75d91d7bbc2afd09104c0e26ed839d1fa7ceb90ab2cd2c27581.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d20e7963926e75d91d7bbc2afd09104c0e26ed839d1fa7ceb90ab2cd2c27581.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\1033\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\fonts\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Adobe\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Desktop\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VgPTmDObXs.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2420
-
-
C:\Users\Admin\DllCommonsvc.exe"C:\Users\Admin\DllCommonsvc.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AKY6NrPTox.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:496
-
-
C:\Users\Admin\DllCommonsvc.exe"C:\Users\Admin\DllCommonsvc.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AMKHlt6LWj.bat"9⤵PID:1364
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1416
-
-
C:\Users\Admin\DllCommonsvc.exe"C:\Users\Admin\DllCommonsvc.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BAdWWGXi7E.bat"11⤵PID:2680
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2872
-
-
C:\Users\Admin\DllCommonsvc.exe"C:\Users\Admin\DllCommonsvc.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NHYDEKme3A.bat"13⤵PID:2784
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2428
-
-
C:\Users\Admin\DllCommonsvc.exe"C:\Users\Admin\DllCommonsvc.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\T7KIMELUbd.bat"15⤵PID:2564
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:3048
-
-
C:\Users\Admin\DllCommonsvc.exe"C:\Users\Admin\DllCommonsvc.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SQTB2Yz9K3.bat"17⤵PID:300
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1684
-
-
C:\Users\Admin\DllCommonsvc.exe"C:\Users\Admin\DllCommonsvc.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iYTmIkWLiw.bat"19⤵PID:2352
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1972
-
-
C:\Users\Admin\DllCommonsvc.exe"C:\Users\Admin\DllCommonsvc.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HmDgHlPzdV.bat"21⤵PID:2952
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2072
-
-
C:\Users\Admin\DllCommonsvc.exe"C:\Users\Admin\DllCommonsvc.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\53OVnhiNRT.bat"23⤵PID:580
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2196
-
-
C:\Users\Admin\DllCommonsvc.exe"C:\Users\Admin\DllCommonsvc.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office\Office14\1033\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office\Office14\1033\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Program Files\Mozilla Firefox\fonts\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\fonts\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Mozilla Firefox\fonts\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\Adobe\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Adobe\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Common Files\Adobe\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Desktop\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default\Desktop\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Desktop\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Portable Devices\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Portable Devices\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\Admin\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a27a7039df814450d043fab394b34b3b
SHA151b08cb5e101668549db92df1ca704b48fd51343
SHA256a092b3489ed22d112a5b4975256dd4d6ccc92e2094e2742720c2fb9fd75a9b2a
SHA5128d23eca2ac0567037bf13ed83de7b0da29e6e0b10614d5cfdb96a20184a29022d1613701c71b7068f39c9c332c62d78394f65524e009585ac9fdfa4fe7ac4ea5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD553217979c0e6ac3bcadbbec1ab9a67fe
SHA1313a47e07cd5808e517fce33be4cb1903ae2fda0
SHA256bc78571dac2971ad88b71eabd2cb050f47607c1e58184d55ac309f4e0c22cc47
SHA512f358e9f1a1a74ddc1a261c45d2ee737645dee5c8e9d60a4154634b993035df54fba1f52eaf28150e7297981b7fb4b5330baca802f0e0d5744f197c4ebdeb3c5d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a01d372d6665ad5fd9a199f90e155e70
SHA106bddcad73ac3eed0f3eae5107b6e2a20199f121
SHA2561218d47b8e55dcae9b1fa6938016e47b390181328c0fc189567b399441cb838b
SHA5122d44d11e76340edcbf146998bf350c001f97d75807f02b56d1b248fd81147b32658e1c8fe641fbe05c4274cd78477a5f65c079c69393083a251f7597a40ec133
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD582e5839c91da3054399f343322531c09
SHA1fc6a4b10b3596daea64a543edd1f7b295106b320
SHA2561f4b9acf5a54c2e105e599c900e2fb259b31d8e09fda41e72a11cf57a96c017f
SHA512a8741bb642159a1990614fad6de6ddffc5af52eec51e83213ea9dfab14c664bb591e25170ad8dd5a874a64d5b102bdb3d6d35e8034af0bf9fe604d74424d4dc1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5699a9334b783cc333dcd9b9dd3609f04
SHA180feed5c113e876f6397d8fff0152c88e1da20db
SHA25606515a020d219afdc1f661360c8951e6746b6cccf9d43afdcd0a885debf83273
SHA512d4942a95388fe3feda866a944cb45bfde3693da55dcbc58372c3651c67488989cabc4d73c4e540ff88677511479a3bce11ad8153916746d2cf0ff84b415ec0fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fbf1c90c8507802635a46b568db77031
SHA14527142e5c4922e37a7b1c0e4059df359e404664
SHA2566b76c2fe780ed20e82f2f06c101d030eeda15c1fa975bc2518376c2ea973124f
SHA512752adb5217cf28fdd11ba845c9c41e1a7b2781d5cbc3d7e16e97b90b360ab9b1affb5bc6663e1d3d11525f372e57706a6c097cde5ebf5a099387704e540017e8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54d354222567e5118d6e3c2c34d2cf855
SHA13bdcb65f7802b809653528ce45636e5a0b9d375d
SHA256f08eb5090bce1ac96a4526fe41af540076c539d88938516ffd2f9b6a1cbeb8b0
SHA512fcc011c43d1db6e7d36bc95cded31d47594b8c9085fd3992d0a028b29fb44850a77d97c95126dc000471bdddaf55f35a775d05a9830867a6a2fa6de8e799aa5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ffe03a2ac24542be361d43c7dbc8aa0d
SHA146d26e19d32f6fbaefb08a935b2fc19996ba54e5
SHA25685b12f82d0fdcab1426cdcae1058a95f05e197e3ac2ce08682c7c058e2013ce2
SHA512227f126e6483d903ad922ac677b977f8f8a39deadb4c9448348abb4db1f01f9e6923db85df035ea437d0800bcd3240f1caff7b27050bfba85bdfcd2552cbe828
-
Filesize
196B
MD517ec03a49a6da96c6373bc9e0ae0d523
SHA171b1ca0fe8beb454dbabf729c2bd80e8aa972a4b
SHA25644fb49ddf0be5069a85301e3566a87c761e4aa01fec00d3c0a33e51b6a79f123
SHA51221e7e6f398d51fc7869a27ec19ca6404d23725f0aa1d86b90d5d6e7f474e994137f30ea019578574491433f172f2d53026e71d7103ad168f9e2a4fb5381662b8
-
Filesize
196B
MD5359d27b11176be1ee67fc5bb88b51a42
SHA1236e264a4e473f79b7e906a6337d5e3a8ccc4e0d
SHA25678008bddb183978e57db3c113317396fe6232e777b2441d3bc58b7b5639973a9
SHA512f9fb673a7da13abf6ce9a27a6c2d2cb75e6a751ca159c26bc8c9fa47590d1b3c126db92867fdfb82aadcd0239747ee316a65f31e683cc5610f9869a39f1cedf8
-
Filesize
196B
MD5dd62f16e33bdca1c720471c6ea33d456
SHA1a51508d1237986622991f33668150257e9d68aa9
SHA25634ffefbd9214c9f0ee6591d0127050ed25c5358cbedd6b3572126dac2fcd9977
SHA5121924a0db7d0fb92e178f1d53888484958a745de24085dcaa45ea7122a764d77d854b444ee7dd5e9f21faf1af144c4fb50291f02bcd44f2ba01fc8a475aaddc42
-
Filesize
196B
MD54bf4e0444f41e03b6509d9ce7a330605
SHA11fdac5054787a99967d865803c0e31939312a63d
SHA2562740f237f0d55123e227822948104e7d7ee20fd0e243825b68159654201b0bee
SHA512c939e8f56ba318dc24a27df87bf1248f661ec1d5dd3bc65f3f4211f42cad7930b5a03df7dc2c5473b3ccc6fcf710d71edc0ceffb1aaac141ab410c7ea88d11de
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
196B
MD59bcb66f332fb6fada222bb2ae8e7f583
SHA1fe8f46f2d5af61932fc317794f7d6ad4eb135089
SHA256083fb883db41e3f963b81d775205dc2e8f2912aaf4ce23d2dcca804bf5cb399d
SHA512da149ca21d145d8dbf733db553e1b074a3b07a81a625f1b47426c1ae795e255ff98efcbfd345b0607aabaca04cada05baa545b196d24985e6bcd56a008d011c3
-
Filesize
196B
MD57a4f3e10a248dc353a7ca904053829a2
SHA121286a35d1b784547c505debbeaad14e7f79db8f
SHA25651402e05ce6b2b0e5fffc7c2f5c2cd4ac34e93dcac134a12e846fa4db1c8134b
SHA5128f9ec6c22d850116f05cc6d6c981e629d8e7cca4a463560fa49c33986a60f150abeca5d02a2cb36df060013a8c2a455bf561e4c1f88765a71da20f777ded2126
-
Filesize
196B
MD52f2af03d3ac00161af86f8d3721f3d1c
SHA14efd8ab1db91905ba059357494d2e7896d92bdc4
SHA256d1bdece74d02dad6edd92c164b82f5a6a13e28a0be29163b5ba6bb7f444cb475
SHA512758681a3e1f3426bca98d038a43b1327a9e11c6619f091dd00c5a26ca1571f50a16574278a2a167b1b0c261c9b972845fa39d51a6c3bfcc6c8a49afbe4cf26b4
-
Filesize
196B
MD5933c09bd0740e23ee03fa1df6d9a995b
SHA1f5742849601380d47259d1f3ec480c80d0f6cfc8
SHA256ac9fcaedce6fa55d5355a0784cdb79d546fd80322a954427a442068da062b621
SHA5127256431977c90cba2aab668827b178c829a0f0f0b1019793d30ccdc8662f5d9bdae2870b52e958839608078f54a04638a76bbed5146bfd3ef8b04654c4f8d2a7
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
196B
MD5a93851dc8e69fa7c8975a44a1205692c
SHA13e72ad560e1604980fff377b95ef7c52f61f8575
SHA256951072c98d81b36a7435065e8ef0b8d263846bf73268a90298ef2a162f4572fe
SHA5128970054df79d4bf4c9b582e891da22b5ef6e409b3be5c17b3e4c94a5f681cf0bea1ef0329a58e0b25b9329bcdddfe98fbb267d5c908443fc918a1968572fd0fb
-
Filesize
196B
MD563cd862d27572f631679d43f055d264f
SHA12784ad21b88fa96abefe54b7c2821ac4cb490f34
SHA256c09bd633e9a42e3ceeb9b8542ec1aa46287df93d40840ab6e43713c65ba64cc1
SHA51238575c928e0864219d99e795b06397f8f7b91f9794876bff516b4bbf9575ff415210f775bae89d6af404d2e90f0628e96f2c1ae3ef98e7e9105a73b79c0d0e43
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD559ba3aae5d4c1ca7b7515fa1319bbfaa
SHA197cb0216e98ec9e2c59b4b8c0cdf1d628a2cd04e
SHA256586603b9cca8aebfebf1b6f96953d017dada832a6937b845344bbbfb6fac0eae
SHA51245dccf4e891f8373ff06726ee2efde04302e883eb5daa5ed25262b237b615ad6d2759abbb9090d5e253d00a56f724bc53137b920897746d2093f6f94a357608e
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394