Analysis
-
max time kernel
144s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 12:41
Behavioral task
behavioral1
Sample
JaffaCakes118_4aa78637af43bc4f623c73384794ead643f0f38e35faea97c3a94a16dfd0f8c0.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_4aa78637af43bc4f623c73384794ead643f0f38e35faea97c3a94a16dfd0f8c0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_4aa78637af43bc4f623c73384794ead643f0f38e35faea97c3a94a16dfd0f8c0.exe
-
Size
1.3MB
-
MD5
a0532904fbed42470ace7fed9959994f
-
SHA1
7d8a51e77959ec322e62c5f798cbedb5794cf927
-
SHA256
4aa78637af43bc4f623c73384794ead643f0f38e35faea97c3a94a16dfd0f8c0
-
SHA512
065a44318e12552375ace49a47779982351835308fc9a62c6cd03fead7c046df3c5ae40675b0d3e8d5066ddd975adb68688888338988cab927d484b54f4d8994
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 940 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1196 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1168 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 828 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1240 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 372 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1828 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 976 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 972 2900 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 2900 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x000b000000016c1a-12.dat dcrat behavioral1/memory/2772-13-0x0000000000EA0000-0x0000000000FB0000-memory.dmp dcrat behavioral1/memory/2452-108-0x0000000000950000-0x0000000000A60000-memory.dmp dcrat behavioral1/memory/2400-167-0x0000000000280000-0x0000000000390000-memory.dmp dcrat behavioral1/memory/1596-227-0x0000000000F80000-0x0000000001090000-memory.dmp dcrat behavioral1/memory/860-287-0x0000000001350000-0x0000000001460000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1072 powershell.exe 1528 powershell.exe 1764 powershell.exe 1492 powershell.exe 608 powershell.exe 336 powershell.exe 2608 powershell.exe 1732 powershell.exe 768 powershell.exe 560 powershell.exe 1804 powershell.exe 2948 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 2772 DllCommonsvc.exe 2452 explorer.exe 2400 explorer.exe 1596 explorer.exe 860 explorer.exe 2420 explorer.exe 1700 explorer.exe 2904 explorer.exe 2840 explorer.exe 628 explorer.exe -
Loads dropped DLL 2 IoCs
pid Process 2936 cmd.exe 2936 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 5 raw.githubusercontent.com 9 raw.githubusercontent.com 16 raw.githubusercontent.com 19 raw.githubusercontent.com 22 raw.githubusercontent.com 4 raw.githubusercontent.com 12 raw.githubusercontent.com 26 raw.githubusercontent.com 29 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files (x86)\Google\CrashReports\dwm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\CrashReports\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files\Internet Explorer\ja-JP\audiodg.exe DllCommonsvc.exe File created C:\Program Files\Internet Explorer\ja-JP\42af1c969fbb7b DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Downloaded Program Files\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Windows\Help\WmiPrvSE.exe DllCommonsvc.exe File created C:\Windows\Help\24dbde2999530e DllCommonsvc.exe File created C:\Windows\Downloaded Program Files\dwm.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4aa78637af43bc4f623c73384794ead643f0f38e35faea97c3a94a16dfd0f8c0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2800 schtasks.exe 2912 schtasks.exe 2952 schtasks.exe 1240 schtasks.exe 2888 schtasks.exe 2664 schtasks.exe 2616 schtasks.exe 1904 schtasks.exe 2988 schtasks.exe 2916 schtasks.exe 3064 schtasks.exe 1152 schtasks.exe 976 schtasks.exe 1744 schtasks.exe 2892 schtasks.exe 940 schtasks.exe 1992 schtasks.exe 1660 schtasks.exe 3016 schtasks.exe 2976 schtasks.exe 1672 schtasks.exe 828 schtasks.exe 1828 schtasks.exe 972 schtasks.exe 2636 schtasks.exe 2132 schtasks.exe 1196 schtasks.exe 1168 schtasks.exe 2184 schtasks.exe 2080 schtasks.exe 2004 schtasks.exe 536 schtasks.exe 372 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2772 DllCommonsvc.exe 608 powershell.exe 1804 powershell.exe 1072 powershell.exe 1764 powershell.exe 768 powershell.exe 2608 powershell.exe 336 powershell.exe 1492 powershell.exe 2948 powershell.exe 1732 powershell.exe 560 powershell.exe 1528 powershell.exe 2452 explorer.exe 2400 explorer.exe 1596 explorer.exe 860 explorer.exe 2420 explorer.exe 1700 explorer.exe 2904 explorer.exe 2840 explorer.exe 628 explorer.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2772 DllCommonsvc.exe Token: SeDebugPrivilege 608 powershell.exe Token: SeDebugPrivilege 1804 powershell.exe Token: SeDebugPrivilege 1072 powershell.exe Token: SeDebugPrivilege 1764 powershell.exe Token: SeDebugPrivilege 768 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 336 powershell.exe Token: SeDebugPrivilege 1492 powershell.exe Token: SeDebugPrivilege 2948 powershell.exe Token: SeDebugPrivilege 1732 powershell.exe Token: SeDebugPrivilege 560 powershell.exe Token: SeDebugPrivilege 1528 powershell.exe Token: SeDebugPrivilege 2452 explorer.exe Token: SeDebugPrivilege 2400 explorer.exe Token: SeDebugPrivilege 1596 explorer.exe Token: SeDebugPrivilege 860 explorer.exe Token: SeDebugPrivilege 2420 explorer.exe Token: SeDebugPrivilege 1700 explorer.exe Token: SeDebugPrivilege 2904 explorer.exe Token: SeDebugPrivilege 2840 explorer.exe Token: SeDebugPrivilege 628 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2552 wrote to memory of 2568 2552 JaffaCakes118_4aa78637af43bc4f623c73384794ead643f0f38e35faea97c3a94a16dfd0f8c0.exe 31 PID 2552 wrote to memory of 2568 2552 JaffaCakes118_4aa78637af43bc4f623c73384794ead643f0f38e35faea97c3a94a16dfd0f8c0.exe 31 PID 2552 wrote to memory of 2568 2552 JaffaCakes118_4aa78637af43bc4f623c73384794ead643f0f38e35faea97c3a94a16dfd0f8c0.exe 31 PID 2552 wrote to memory of 2568 2552 JaffaCakes118_4aa78637af43bc4f623c73384794ead643f0f38e35faea97c3a94a16dfd0f8c0.exe 31 PID 2568 wrote to memory of 2936 2568 WScript.exe 32 PID 2568 wrote to memory of 2936 2568 WScript.exe 32 PID 2568 wrote to memory of 2936 2568 WScript.exe 32 PID 2568 wrote to memory of 2936 2568 WScript.exe 32 PID 2936 wrote to memory of 2772 2936 cmd.exe 34 PID 2936 wrote to memory of 2772 2936 cmd.exe 34 PID 2936 wrote to memory of 2772 2936 cmd.exe 34 PID 2936 wrote to memory of 2772 2936 cmd.exe 34 PID 2772 wrote to memory of 1732 2772 DllCommonsvc.exe 69 PID 2772 wrote to memory of 1732 2772 DllCommonsvc.exe 69 PID 2772 wrote to memory of 1732 2772 DllCommonsvc.exe 69 PID 2772 wrote to memory of 2948 2772 DllCommonsvc.exe 70 PID 2772 wrote to memory of 2948 2772 DllCommonsvc.exe 70 PID 2772 wrote to memory of 2948 2772 DllCommonsvc.exe 70 PID 2772 wrote to memory of 1764 2772 DllCommonsvc.exe 71 PID 2772 wrote to memory of 1764 2772 DllCommonsvc.exe 71 PID 2772 wrote to memory of 1764 2772 DllCommonsvc.exe 71 PID 2772 wrote to memory of 2608 2772 DllCommonsvc.exe 73 PID 2772 wrote to memory of 2608 2772 DllCommonsvc.exe 73 PID 2772 wrote to memory of 2608 2772 DllCommonsvc.exe 73 PID 2772 wrote to memory of 336 2772 DllCommonsvc.exe 75 PID 2772 wrote to memory of 336 2772 DllCommonsvc.exe 75 PID 2772 wrote to memory of 336 2772 DllCommonsvc.exe 75 PID 2772 wrote to memory of 1528 2772 DllCommonsvc.exe 76 PID 2772 wrote to memory of 1528 2772 DllCommonsvc.exe 76 PID 2772 wrote to memory of 1528 2772 DllCommonsvc.exe 76 PID 2772 wrote to memory of 1072 2772 DllCommonsvc.exe 77 PID 2772 wrote to memory of 1072 2772 DllCommonsvc.exe 77 PID 2772 wrote to memory of 1072 2772 DllCommonsvc.exe 77 PID 2772 wrote to memory of 608 2772 DllCommonsvc.exe 78 PID 2772 wrote to memory of 608 2772 DllCommonsvc.exe 78 PID 2772 wrote to memory of 608 2772 DllCommonsvc.exe 78 PID 2772 wrote to memory of 1492 2772 DllCommonsvc.exe 79 PID 2772 wrote to memory of 1492 2772 DllCommonsvc.exe 79 PID 2772 wrote to memory of 1492 2772 DllCommonsvc.exe 79 PID 2772 wrote to memory of 1804 2772 DllCommonsvc.exe 81 PID 2772 wrote to memory of 1804 2772 DllCommonsvc.exe 81 PID 2772 wrote to memory of 1804 2772 DllCommonsvc.exe 81 PID 2772 wrote to memory of 560 2772 DllCommonsvc.exe 82 PID 2772 wrote to memory of 560 2772 DllCommonsvc.exe 82 PID 2772 wrote to memory of 560 2772 DllCommonsvc.exe 82 PID 2772 wrote to memory of 768 2772 DllCommonsvc.exe 83 PID 2772 wrote to memory of 768 2772 DllCommonsvc.exe 83 PID 2772 wrote to memory of 768 2772 DllCommonsvc.exe 83 PID 2772 wrote to memory of 1520 2772 DllCommonsvc.exe 93 PID 2772 wrote to memory of 1520 2772 DllCommonsvc.exe 93 PID 2772 wrote to memory of 1520 2772 DllCommonsvc.exe 93 PID 1520 wrote to memory of 1144 1520 cmd.exe 95 PID 1520 wrote to memory of 1144 1520 cmd.exe 95 PID 1520 wrote to memory of 1144 1520 cmd.exe 95 PID 1520 wrote to memory of 2452 1520 cmd.exe 96 PID 1520 wrote to memory of 2452 1520 cmd.exe 96 PID 1520 wrote to memory of 2452 1520 cmd.exe 96 PID 2452 wrote to memory of 1620 2452 explorer.exe 97 PID 2452 wrote to memory of 1620 2452 explorer.exe 97 PID 2452 wrote to memory of 1620 2452 explorer.exe 97 PID 1620 wrote to memory of 2036 1620 cmd.exe 99 PID 1620 wrote to memory of 2036 1620 cmd.exe 99 PID 1620 wrote to memory of 2036 1620 cmd.exe 99 PID 1620 wrote to memory of 2400 1620 cmd.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4aa78637af43bc4f623c73384794ead643f0f38e35faea97c3a94a16dfd0f8c0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4aa78637af43bc4f623c73384794ead643f0f38e35faea97c3a94a16dfd0f8c0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\CrashReports\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Cookies\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Downloaded Program Files\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\ja-JP\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Help\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Pictures\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nlzXaLbFcZ.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1144
-
-
C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe"C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aPx44ABVco.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2036
-
-
C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe"C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2400 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aTd08pZfDw.bat"9⤵PID:1936
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2888
-
-
C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe"C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9BpIS9nw5f.bat"11⤵PID:1660
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1564
-
-
C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe"C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\da4noHdFs8.bat"13⤵PID:1052
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2932
-
-
C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe"C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mxrgiezM67.bat"15⤵PID:2400
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:3040
-
-
C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe"C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FjqlTNZm6T.bat"17⤵PID:1584
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2588
-
-
C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe"C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\G2aNa3Lme8.bat"19⤵PID:1636
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2752
-
-
C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe"C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EYKlAcFNfO.bat"21⤵PID:2212
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1672
-
-
C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe"C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\CrashReports\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\CrashReports\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\CrashReports\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Cookies\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default\Cookies\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Cookies\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Windows\Downloaded Program Files\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Windows\Downloaded Program Files\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\Admin\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Program Files\Internet Explorer\ja-JP\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\ja-JP\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\Program Files\Internet Explorer\ja-JP\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Windows\Help\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\Help\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Windows\Help\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\providercommon\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\providercommon\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\providercommon\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Pictures\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\Pictures\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Pictures\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\providercommon\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD564bad887c3c589a6941ed7d4bc97d6b9
SHA1d4c4dae1d5213dee4e22617d3f6f17be8f1b3b82
SHA256b9e0b6c0be27fd9310c8df506d46ccd955bdba5b03f66a9d6ef9888cdca4e65c
SHA51280a7334287d6e894ce6c3fffb8bdbfdb920b39fd46f5e9de83872cf49ca1b6c4edf87821c34680b8220c0b90ed9aa9e57a34c05ee0b431eb0a5a9300ab6eccf0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d805f531f80e6744d2f7863f773b88bf
SHA1fa857632435e7ac17ebcebb61b9134918ec1cc54
SHA2566b395e518db49d042a2941f757ba13b74ab6cd009f4482023d8a33c493b945f4
SHA512971537819a71a3241d153aba403bba0ad3dd410445f6ca39923e673d8336ed5c8e0ab154d2176e712c7c7bfab01f1ec975b9f2acb47ac432c271419ebb2fc983
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5903d82cc3839c13dad4d2083b2e5aa6d
SHA15136d82b7d7bb6bbb60422ddb941c4803d8d7e9a
SHA25603898e9a6030360833ae089fa7e981c28529d1441c076c4db08c280b9988c90f
SHA5128bf0669a1c9c6f564fc8ab156661a0b7b9d92a8d5e20cc5e57059d8f25ecaa479af02142d99747cef06e2e4154c3fef4f1c2f1c47cc45c4916ba2e8c9ec717f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56536ed46562d94d307afd6b984eab223
SHA1a35ea1f2a03a117e7dcff60990c4c7ae6fa7776a
SHA256fa0470b1ca7e1930b4d90ab8e9a3041ec30aaac0c120582a292362428018cc19
SHA512c5067c1018a44d50110c0c2b29ed996de0ceda21cff389f35a80c615f49c0257a8b846337c7d2445455cc26d7b9c65583f5083f49eeb1b0e7498eb6ab2388394
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD579434451221e06db76c48c54d284f900
SHA1e1c636c6aed996611087c0c5d747207f391c9f80
SHA256a5dc43a1e313964a249512a2cf1c4cefb1fc2b691e7c14f0f8a9e1cacf5fd5e8
SHA5123d48d4de3d04962b944ec98847787484e6c599ded226ea192ecf1f8e81aca47e2dc1a29002767924ee0540248278f73e8e420a4368ac5adf118abb0eb00d1edb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56487a0b12476f3b1cc02ddf47a5a5657
SHA16e0f8d1bf1d7de8bf8bf8753afc3ee77ddcd985c
SHA256f8e898739e80eb7cbebc06ca946233d77e961429b62d0c8825e5b92442eb325b
SHA512690eed8e231047a8d77160e3cfd47c74da3ca308c9ce0398358c37a167225a73f382105c9947a4a44544909072dddb2aac5b7b21cedec7a71d7b0b04598ea536
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a73eca8321339c76227b6c51f5843695
SHA114ec6f1a73202856682d46378cb06d4b6d957c9a
SHA256dbec2e57c218c75d6119d1c9add3c210faef5ba27da8b00f2ecb5beced1682f6
SHA5125f232a3268c6d3d1f6dd29be80f9b5f65be97df49b780aaa1c3f4b553c259faa581fa62b8bf1691f8ffea7e3a1a161dd27429bee17fca02023b4561747a68abb
-
Filesize
241B
MD501d1bd6fb0dbec1f2f09ffbf14e82846
SHA1edbf6f219012f9fba65e1b9eca151a4f5557bf71
SHA2560aab14eb31967e99d05028955233a8a0a27c79c03dc2df54fed5996cd8b5020e
SHA51291147dba12e2e092a0bea109fb3e620c299ac7ebc977a5c4b431bf29b9d467667b7132c64fac7d55eff9b8df5105f2ea2467acb4fa313561367e4556def547cd
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
241B
MD553f1938f81800a46b888d0ca93b3c320
SHA1cac682ca7c2b6d64abff200622d38967bcf00c38
SHA25639d6c6d684f964e3873cee27b42e3c4eb629f9a64e852aecd1c985e471fb4932
SHA5128584a8dca2e43c05b2ff81cbba4ef86cd7fb1fffc10f0a85422f9f53303d8660f25ef7b053d874e68939aae11beac5d498773d5e89bd494db6550a31976e7db8
-
Filesize
241B
MD53f1a50c60a654e81bb64c92b968dd9fa
SHA156d4c1333d64b497d4660bff4c42cbc1eca372b8
SHA256e0f74e4581d2bfbb8eefe2440982f1e5f29bdacf6b638aa26f14a614fa9e781a
SHA51269ac919ac9a160cc613f66379ff1a754b3ecfa5b188fcc66c8e82b12031b7da83bb6209351cb5711704f9dc12b638f8cae2fd71b6b64033cb1c3681fed35edcf
-
Filesize
241B
MD5ddad2b9c2938a3fbd00c6befbc6cbdf3
SHA1855a3e50c4399b7af5794378d0864c5cab2d49a7
SHA256dfbae2f3ef80aa7081f07184180777b62460f7429ebd09f179c40d27006e73fe
SHA51205b2d3153af307e9481e7b220849b64fe9ea97d4f6df461a29f25c3acb09c7011896eb62844ce77901280ce5248db470ab07e1761867096edad71942247595b7
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
241B
MD5af5ee82a87dcc373179524b09bcd89a5
SHA1bb2ce2e841f1f72763f3664c2aa859dcab0e7c63
SHA25633b490ccd85a14981a3b5a8985ad08cad675736ed294e07814a357a5e240875b
SHA512c9583a4078c330b904e73002b11ab792ff71c9311d6b57764a413374d83dfa70dda435a59db9240d8b5b81e3b32b0a56806e2595787d411a35a7fe262da7cee2
-
Filesize
241B
MD579fdb84ecdef8666d9f5444cd0ec2688
SHA1d5dbbc9f6511f9657e56fad3e78ffb26239f9340
SHA256a5d14dff1e7759517eb814985820b5203a1cdbb4a59d40adc59f73a3efe56d17
SHA512a559291090b46892e82a25b8a09ac0ffe5d4b0d35fa00696a2d3f215855ba3f91ac4461abffffeac12e9bc28b6f5570d14c72bb8628d3c1690db848ecbadc70d
-
Filesize
241B
MD57c236df161bcf5f4d9f9f9993bc23d3e
SHA11df83f43157fcee62893d6571f9fca8feda11665
SHA256579f442b335b2dca93de6b1ddac4448b55edcfa38782b940f25c8d4df6043634
SHA5122317346ea5fce4227080be976ac8b4a0f44e98e0c7e434e68149cbc7935312c45d7a9ce50bb799e6323e1f70e26487dd024ee25d6d1826951d78bb68ef5b15db
-
Filesize
241B
MD5e2c4d01f4446e97ffe8c2cc5cc7b8063
SHA13c7472d82fa928565a44d6ab0e2aa490be3e5a72
SHA256f62cbd7768fec3b16c46c3b2b4fe236c3f6a3f3475c23a12e7f42bcf474716df
SHA512534ee478eae87663698908df8852a01d8deebd62a7f22e09a57abbc9611a8997c6e485f6a2fb1b943899b66fac4fcd74e7aebad6ebcc7ea6a27b4d6e26a8d65e
-
Filesize
241B
MD5934da1bdda1f7658dd136094c02ebd75
SHA1c8bdb2c1ee6e158b718c13bf1d2cf107f69ede2f
SHA256e3dcb31f26e0d89d96a08e8d1e3d2ccf491054d8896075bde439e163d8dc20ba
SHA5127857e5c7e2b4ee9e20fdb591be14af43a94201b5bb8e535b8293885bcc278650cededc94c3a2a3b8bc5a64e8405ca1fc5aa854f85903d25e827510e9b6d45078
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD517643bce2c04ed612622aeebb8b31cbb
SHA1d684de848f7450041eee22c6001f2593bd4eb5c3
SHA2566c0813e80005cf3c0c09d03b6993e8f3a4c23cf35e0bb43a9802928f4df24903
SHA512772847079c92ac15aacc4c4c8c6bf2b07df19593834721db96a5ff40a791171e8f70cd0318bb9193fbf0cbb09b615d9febe88ca7bb044055e2dd54306e2f9227
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478