Analysis
-
max time kernel
287s -
max time network
290s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-01-2025 11:27
Behavioral task
behavioral1
Sample
SilverClient.exe
Resource
win10v2004-20241007-en
General
-
Target
SilverClient.exe
-
Size
43KB
-
MD5
7ca038b550ee364bc39ba3ebbfc0fb0e
-
SHA1
45969aca7d7850aa2fd1b1c3c03a65919effb899
-
SHA256
632afc11c1652f563a31015c766ce4d8f0d7ea34a5668511e7c08113e657cd3d
-
SHA512
c4d6b8aeb3397245591f2453ec0f4e55fd5333cb14b0c0fc82d0843cca925236a1143d52705cf2988580901e7bf122dc8c197da28c436fde633c244c127624c5
-
SSDEEP
768:JZiylKt1aCmWgYV6OZi/MiZHFPsxnEsJCSZbYvlGGooooizJjwRUT0v9S9HbExhI:JZigKtFIOZvGFPsxnEFWJjwGAv9KbExy
Malware Config
Extracted
silverrat
1.0.0.0
speed-janet.gl.at.ply.gg:2217
SilverMutex_pJwESYkGuV
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
UXF3ckpSV0ZzZnhEVFJ3b2FDUkZJSm5UamFDcUVR
-
reconnect_delay
4
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4288 attrib.exe 4332 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation $77SecurityHealthSystray.exe.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SilverClient.exe -
Executes dropped EXE 1 IoCs
pid Process 2408 $77SecurityHealthSystray.exe.exe -
pid Process 400 powershell.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\downloads\desktop.ini $77SecurityHealthSystray.exe.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MBWHYVVlEJ.jpg" $77SecurityHealthSystray.exe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 18 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2668 timeout.exe -
Enumerates system info in registry 2 TTPs 12 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2812 schtasks.exe 2920 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 5056 SilverClient.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 2408 $77SecurityHealthSystray.exe.exe 400 powershell.exe 400 powershell.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4360 taskmgr.exe 2408 $77SecurityHealthSystray.exe.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 5056 SilverClient.exe Token: SeDebugPrivilege 4360 taskmgr.exe Token: SeSystemProfilePrivilege 4360 taskmgr.exe Token: SeCreateGlobalPrivilege 4360 taskmgr.exe Token: SeDebugPrivilege 2408 $77SecurityHealthSystray.exe.exe Token: SeDebugPrivilege 400 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeDebugPrivilege 4416 powershell.exe Token: SeDebugPrivilege 532 powershell.exe Token: SeDebugPrivilege 3936 powershell.exe Token: SeDebugPrivilege 4624 powershell.exe Token: SeDebugPrivilege 5008 powershell.exe Token: SeDebugPrivilege 1076 powershell.exe Token: SeDebugPrivilege 412 powershell.exe Token: SeDebugPrivilege 1104 powershell.exe Token: SeDebugPrivilege 4932 powershell.exe Token: SeDebugPrivilege 4780 powershell.exe Token: SeDebugPrivilege 2248 powershell.exe Token: SeDebugPrivilege 5144 powershell.exe Token: SeDebugPrivilege 5476 powershell.exe Token: SeDebugPrivilege 5312 powershell.exe Token: SeDebugPrivilege 5836 powershell.exe Token: SeDebugPrivilege 5976 powershell.exe Token: SeDebugPrivilege 4300 powershell.exe Token: SeDebugPrivilege 6076 powershell.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 6416 powershell.exe Token: SeDebugPrivilege 6672 powershell.exe Token: SeDebugPrivilege 6828 powershell.exe Token: SeDebugPrivilege 7096 powershell.exe Token: SeDebugPrivilege 6720 powershell.exe Token: SeDebugPrivilege 6356 powershell.exe Token: SeDebugPrivilege 7344 powershell.exe Token: SeDebugPrivilege 7512 powershell.exe Token: SeDebugPrivilege 7748 powershell.exe Token: SeDebugPrivilege 7964 powershell.exe Token: SeDebugPrivilege 7184 powershell.exe Token: SeDebugPrivilege 6272 powershell.exe Token: SeDebugPrivilege 8240 powershell.exe Token: SeDebugPrivilege 8492 powershell.exe Token: SeDebugPrivilege 8680 powershell.exe Token: SeDebugPrivilege 8872 powershell.exe Token: SeDebugPrivilege 7276 powershell.exe Token: SeDebugPrivilege 9128 powershell.exe Token: SeDebugPrivilege 8636 powershell.exe Token: 33 4360 taskmgr.exe Token: SeIncBasePriorityPrivilege 4360 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe 4360 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2408 $77SecurityHealthSystray.exe.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5056 wrote to memory of 4288 5056 SilverClient.exe 83 PID 5056 wrote to memory of 4288 5056 SilverClient.exe 83 PID 5056 wrote to memory of 4332 5056 SilverClient.exe 85 PID 5056 wrote to memory of 4332 5056 SilverClient.exe 85 PID 5056 wrote to memory of 4680 5056 SilverClient.exe 103 PID 5056 wrote to memory of 4680 5056 SilverClient.exe 103 PID 4680 wrote to memory of 2668 4680 cmd.exe 105 PID 4680 wrote to memory of 2668 4680 cmd.exe 105 PID 4680 wrote to memory of 2408 4680 cmd.exe 106 PID 4680 wrote to memory of 2408 4680 cmd.exe 106 PID 2408 wrote to memory of 1188 2408 $77SecurityHealthSystray.exe.exe 107 PID 2408 wrote to memory of 1188 2408 $77SecurityHealthSystray.exe.exe 107 PID 2408 wrote to memory of 2920 2408 $77SecurityHealthSystray.exe.exe 109 PID 2408 wrote to memory of 2920 2408 $77SecurityHealthSystray.exe.exe 109 PID 2408 wrote to memory of 1592 2408 $77SecurityHealthSystray.exe.exe 111 PID 2408 wrote to memory of 1592 2408 $77SecurityHealthSystray.exe.exe 111 PID 2408 wrote to memory of 400 2408 $77SecurityHealthSystray.exe.exe 113 PID 2408 wrote to memory of 400 2408 $77SecurityHealthSystray.exe.exe 113 PID 2408 wrote to memory of 2812 2408 $77SecurityHealthSystray.exe.exe 114 PID 2408 wrote to memory of 2812 2408 $77SecurityHealthSystray.exe.exe 114 PID 2408 wrote to memory of 4420 2408 $77SecurityHealthSystray.exe.exe 122 PID 2408 wrote to memory of 4420 2408 $77SecurityHealthSystray.exe.exe 122 PID 2408 wrote to memory of 4012 2408 $77SecurityHealthSystray.exe.exe 125 PID 2408 wrote to memory of 4012 2408 $77SecurityHealthSystray.exe.exe 125 PID 2408 wrote to memory of 1520 2408 $77SecurityHealthSystray.exe.exe 127 PID 2408 wrote to memory of 1520 2408 $77SecurityHealthSystray.exe.exe 127 PID 2408 wrote to memory of 2768 2408 $77SecurityHealthSystray.exe.exe 129 PID 2408 wrote to memory of 2768 2408 $77SecurityHealthSystray.exe.exe 129 PID 2408 wrote to memory of 4416 2408 $77SecurityHealthSystray.exe.exe 131 PID 2408 wrote to memory of 4416 2408 $77SecurityHealthSystray.exe.exe 131 PID 2408 wrote to memory of 232 2408 $77SecurityHealthSystray.exe.exe 133 PID 2408 wrote to memory of 232 2408 $77SecurityHealthSystray.exe.exe 133 PID 2408 wrote to memory of 532 2408 $77SecurityHealthSystray.exe.exe 135 PID 2408 wrote to memory of 532 2408 $77SecurityHealthSystray.exe.exe 135 PID 2408 wrote to memory of 116 2408 $77SecurityHealthSystray.exe.exe 137 PID 2408 wrote to memory of 116 2408 $77SecurityHealthSystray.exe.exe 137 PID 2408 wrote to memory of 3936 2408 $77SecurityHealthSystray.exe.exe 139 PID 2408 wrote to memory of 3936 2408 $77SecurityHealthSystray.exe.exe 139 PID 2408 wrote to memory of 4496 2408 $77SecurityHealthSystray.exe.exe 141 PID 2408 wrote to memory of 4496 2408 $77SecurityHealthSystray.exe.exe 141 PID 2408 wrote to memory of 5008 2408 $77SecurityHealthSystray.exe.exe 143 PID 2408 wrote to memory of 5008 2408 $77SecurityHealthSystray.exe.exe 143 PID 2408 wrote to memory of 3968 2408 $77SecurityHealthSystray.exe.exe 145 PID 2408 wrote to memory of 3968 2408 $77SecurityHealthSystray.exe.exe 145 PID 2408 wrote to memory of 4624 2408 $77SecurityHealthSystray.exe.exe 147 PID 2408 wrote to memory of 4624 2408 $77SecurityHealthSystray.exe.exe 147 PID 2408 wrote to memory of 4664 2408 $77SecurityHealthSystray.exe.exe 149 PID 2408 wrote to memory of 4664 2408 $77SecurityHealthSystray.exe.exe 149 PID 2408 wrote to memory of 1076 2408 $77SecurityHealthSystray.exe.exe 151 PID 2408 wrote to memory of 1076 2408 $77SecurityHealthSystray.exe.exe 151 PID 2408 wrote to memory of 2636 2408 $77SecurityHealthSystray.exe.exe 153 PID 2408 wrote to memory of 2636 2408 $77SecurityHealthSystray.exe.exe 153 PID 2408 wrote to memory of 412 2408 $77SecurityHealthSystray.exe.exe 155 PID 2408 wrote to memory of 412 2408 $77SecurityHealthSystray.exe.exe 155 PID 2408 wrote to memory of 4952 2408 $77SecurityHealthSystray.exe.exe 157 PID 2408 wrote to memory of 4952 2408 $77SecurityHealthSystray.exe.exe 157 PID 2408 wrote to memory of 1104 2408 $77SecurityHealthSystray.exe.exe 159 PID 2408 wrote to memory of 1104 2408 $77SecurityHealthSystray.exe.exe 159 PID 2408 wrote to memory of 2084 2408 $77SecurityHealthSystray.exe.exe 161 PID 2408 wrote to memory of 2084 2408 $77SecurityHealthSystray.exe.exe 161 PID 2408 wrote to memory of 4932 2408 $77SecurityHealthSystray.exe.exe 163 PID 2408 wrote to memory of 4932 2408 $77SecurityHealthSystray.exe.exe 163 PID 2408 wrote to memory of 2244 2408 $77SecurityHealthSystray.exe.exe 165 PID 2408 wrote to memory of 2244 2408 $77SecurityHealthSystray.exe.exe 165 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4288 attrib.exe 4332 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SilverClient.exe"C:\Users\Admin\AppData\Local\Temp\SilverClient.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\root"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4288
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\root\$77SecurityHealthSystray.exe.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE86C.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2668
-
-
C:\Users\Admin\root\$77SecurityHealthSystray.exe.exe"C:\Users\Admin\root\$77SecurityHealthSystray.exe.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77SecurityHealthSystray.exe.exe4⤵PID:1188
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77SecurityHealthSystray.exe.exe" /TR "C:\Users\Admin\root\$77SecurityHealthSystray.exe.exe \"\$77SecurityHealthSystray.exe.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:2920
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77SecurityHealthSystray.exe.exe4⤵PID:1592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc hourly /mo 1 /tn "SecurityHealthSystray.exe_Task-HOURLY-01" /tr "%MyFile%" /st 00:004⤵
- Scheduled Task/Job: Scheduled Task
PID:2812
-
-
C:\Windows\SYSTEM32\Cmd.exe"Cmd"4⤵PID:4420
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:412
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5144
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5312
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5476
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5836
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5976
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6076
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6416
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6672
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6828
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7096 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "7096" "2456" "2056" "2460" "0" "0" "2464" "0" "0" "0" "0" "0"5⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:9648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6720 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "6720" "2460" "2400" "2464" "0" "0" "2468" "0" "0" "0" "0" "0"5⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:8900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6356 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "6356" "2536" "2508" "2540" "0" "0" "2544" "0" "0" "0" "0" "0"5⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:9076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7344
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7512 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "7512" "2644" "2536" "2648" "0" "0" "2652" "0" "0" "0" "0" "0"5⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:7712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7748 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "7748" "2668" "2596" "2672" "0" "0" "2676" "0" "0" "0" "0" "0"5⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:9012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7964
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7184
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6272
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8240
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8492
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8680
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8872
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:9128 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "9128" "2432" "2360" "2436" "0" "0" "2440" "0" "0" "0" "0" "0"5⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:9480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7276
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8636
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9484
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9676
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9872
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:10148
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4360
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5571ae73e8f5da999befc07fa9b388ccd
SHA1908b4715b69b46aca922625ffb795fbe2ddd901e
SHA256b5f68f60dff08b00ce1c8b740a00c87ac3cd46c5c88a36a9b078c6888b8bf55a
SHA51220542a0bf57b2b808762caa1851b578b295db856545f628e6d026585816e3598d8ce6be4c019a3d2f7cbc281b4d025920b6f6b58fc0a008ee07cc1a325ee550d
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
2KB
MD5d5027fa84240dc3220d99716447c97c0
SHA192ac0541c869f9f37262d32b913b654362f09be7
SHA256997c33ab00b8fa500c72f4a15a23220662307056c761088d178506ace4937e82
SHA512b8e951c42b1a721621c6d9899c4a68b3fa0d51a2643a02b22b27cce7611e70c66fdd51a22190a254727537c0abb135bbf5cfe6956cb82f4f0a00ff63243b9b0e
-
Filesize
2KB
MD56e6d88960a2258f4590e97c382884634
SHA1244736513d2d071227c3df04532e67c818e7c9cd
SHA25684cc5d85e71eed874541bd9724ebec8827a12b730b72bd8040fec29ab8a37a50
SHA512d2d5d9aa3fb3b9ac0984f2d06da26c857f6d5479a41caa6b54e04e59b9682283219223a7b217cb9e719bad57381030aa87a9b92a6ed15d865f6d6b1eb96bce2b
-
Filesize
948B
MD544cd935b8b295e024c793a8038cbeed8
SHA1dd4dfeb934e2e5fc83cb7d3e7c4a10dd5db6a5d3
SHA256f8f56bbc223c56d860b9f71fb4c5f1809c0be7aae71f6bc0ec2e3b163aa9b3dd
SHA5129285020e7455e6fc2c235256dcca37a8cf2f341cb09345b1182ca8b43f260dcbb5aca2dfe508d616d9df868daad7e5b7b6b6e1518e4ccca98aed3854eed323d0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
161B
MD5718e58d1516f9c0fcf90079be2fa548d
SHA12b6a9646d6ddb1e41323105c8367ba19911f0ac9
SHA2565c063df9acd4d122a46f72947a0e02666f3a042464491dace2339d29aa71d946
SHA512007eb0827dd6bc713a1285d67c1407ea31026e2058e6dbd32ab2ca9904bf688b0378fe8c1509cf2fe03aa16308fd627023effa9fad184c5e79e5c8583e7dbc88
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD56253d4dbfa26ea91e382343bfc05bd95
SHA199be791b6dd0af9b8606b7300b47051fab2a9751
SHA25681c6152852dc0461fbe07611ce01efbee788e0fac4d34672b074633fc6bb61da
SHA512b74a8aac21f384271cc44ceb6adbd2f55f96dab90d596228a3a4511a66b85ed581f1ca3608bc18f5448ae046b3d1be71fc349cb2d63378a0b830a404e097915c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD54459e4b39f6d4e117a348c3b370e9669
SHA14ad2de63059c4e5173658506af9a85ed73e436c3
SHA256172874988a96ce68ecb5ec3f407a2bee65807b889fb5f3f6f7f6b92447ba1e2f
SHA512aa4671640b139a6d270b79cb3e16a092f1f831639eef151192c694de2eb210ac2556a4f466165935b8884b894ab7dee3a82ca330a2f9f2d938e87c9b078ad9e3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD558a4c84a8ea650541e06850eb61980ed
SHA1276add26dad76df71641108943cd356f35222be3
SHA25666f3bdc9a68d77b132b67b634f5684ab1bf08f4b2d7841d5acec9128886adfe6
SHA512afb4cb5d08d902e8345249344d6c4450c65dbb5413c5c360909862754f3e8d5060f8ea83e2101ef9d80369ebcb2fbbf531ac4200b490cbecf84b8651a0290038
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5fd93efd6720dba1df953f13cf5031619
SHA189ba105614491de80219d6047ef01310c8f94b27
SHA256cd02cdfedf263b6d179193b12e818254fc1f0bd277a22710b3505896fc90da65
SHA51236f9073744de922ef8448d51dfc133edb2f81e82a2f6d65636db7d46865590c9e17f2add86d491ce9e895670ab09b1a9f41c7ec30ecc434c1d3131ecbebc6fd7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD524b763881178236827afca53e6e47cbb
SHA1e5bf67ba126e5761f28605f51c91dbc6a82a33f9
SHA2563bcf2cc8295f8b6372c75926a758b36f000e9788a797ec2dfc711b839e1fa434
SHA512a655b0999009a7a49ce64801db25d1c5781d37b3e2a197a3dc6be1a1c1572fcb478e9b6ecee4df2637440db6029cf1de05764a0703365271486f3c492cfde62b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD50ffc2a13daf20a52a8f9b8b6267bc682
SHA11d27aaa5600ece04e2dcdd40b78a2fd13c14991d
SHA256710e33bcfc75aca27379c9ea0c481b2b1494d6d5f232bf19974c537719f5cf25
SHA5122d384eacf20ffc533394d259f3f85a0f95397ffb7c8fc6e7574ec1d23bfabc240734201bd1b092b775e329e3ca1acb29fd9901ae374f7be39bacf8f72d0f4987
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD54c51d6d9de30937a03536f12d340db53
SHA199f1688eda6f1637f76a9bb6786a55827f7dd64d
SHA2568903a568a24c161a68af47fe532b49978f56f213342f400e6b988fdb457261c4
SHA512308812558a61804bf1637c5be5bd21f115664e1c425c2ec91d0da7f7026838863a92af61fce188589b51d2bbae6ebcdd124a350ed77a2d1a73d8b6e099ed509b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD564ed5e55d2dff4cb92729b3b5c72f048
SHA1623c9d77897a20d9d080e72b5a084c4c5a3a21ad
SHA256aa921cda2df3972ee6667e3c85a1dcbb42c2511fb0a1b9df9e35c9ea85236dfd
SHA512cba0bca8e5e60925cc21f2cc426437f38d30a38003aa2e2eead956a63b5cb9098e8d6a1b61ae55a68f0931ad8e8c561da4bbf88675866a6f0d3a744f8e7b5d18
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD57ca259206678ef00ddad6d340fdba5b7
SHA1fc7bfeb279daf786d0ad389b46f2065b6bb1e849
SHA256135f463fead7c33ac83bbef9d362770e196d962246b6b10a8911e1678fa3cba8
SHA5121201c94cdf082482f5ffc8349c71e6b147a47b2729082924d9bf4e843c214fdfb4bed94d225afaea5bda1ad5758c7d779385aa5ed2d56aa658e3476b10573f16
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD50d74dea9e9095255052201e56e6196fc
SHA191521a3978255a2c7db29323923c8f1346dcb01c
SHA25631afa28a8c9df63728b04391f4bd4d16127a36ba0dd9d9d2dd4866e500580392
SHA512549117e2fef84b3789cccb42f57074b8c11f823968eca0d1526868e8dcf47c3eb6fe99359282f401a19f0bb3811d3f844318e0440e50f4a01f8c62e0b629e406
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5de4f50e7175f7cc44bf0e2d09f359aa3
SHA1057b1a06252ca56a03aa3575002f99a7c0d8fbdc
SHA256cc9780c7d2ec5b85da5b6f7006e0fcef97877a2207f081eb7a0e9a5f914cf7f8
SHA512a7f00e95fe9c48af1b45497bfd9a3ae24086502f35f1e9fa6346cf3200586fb2078852baf7249dd5b13f038f3feaa6d9d084c819834720e18d4fcc102dd50108
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5cbfb42f845b35e046a8ab165fc899c24
SHA1b1c400f54edab41e4fb048ed5e962b35d97693e7
SHA256a1cbad2397901ed541bb5448e841f3129d241487bb69c5710b1e70b4835265ad
SHA512f01a39f17c7b7b1b2cd72babd3eb8e9a6563952deb885028ba6037c6c7a11ac6d0d49ff80ce3b2fc17ee79cd39e8c0f90ad501961d90666cfaf9fa25399ac561
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD58b8f88f496f958bcc388fd670ce62318
SHA104faa472b778c07e762cfb1898a290557410c14a
SHA256e4cbf1902a38c26ac6305a93add37cc0bb3a58dd026b03eabee1b016d4c39210
SHA5123b2628a74c045e40f49244bea74e6efc1fb03a487d961f29b975617307ad154dcd9c829f80a175226439866e52ecb8540544b8fdc34d41a4f36c0f2c0a24bdda
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD594de7778e31f3b30df350a135578abf6
SHA109bea9f477b29ec37fa0af897defb18983299a77
SHA2566bc60207647040cda6c57033b83fa54ff4fdd17f37a503ee18021324d7ba343b
SHA512c7b12b5975c908a53d3d66aa6f92da97ff800a9f00d50b11ce68522498ae220e0e157260ce514efcacad0f99e71371cd38d1e9b4ebc116f924bd96a82fe9eea4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5d396a9fd90adc69f19a283983e243919
SHA1fb0f27b021cbe39e394632898c3d93a920361941
SHA2561b81f247a8445b5b7b151d2ed6d99130b79b69520fe718bd7d9e1637da6e46cd
SHA512386cf28d55985af6eb53c7677f3267b68bbef6ce68d646037487a2caa988d5b6ba78fc119176f27a0dbc4814369a17aa4b5d6aa4e4f433602e3f6425a77da822
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5e9326d58fe8acafe77e8581c7ae0e40c
SHA1c841ba9a0a47f4322d5abc0cc4d983ec40402097
SHA256d00524cda4581de46af7b8ca83054c2fb43e5468db2054b7ec3f60b4fbc8ffd3
SHA512043c8b60e1a183083596d789ae392ff676a8d2f773e9a0083c9210feeced93368352aa7846e108b6476cb8f7432d5b45347558448ceea9cbcd8dd5d4ed93e178
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD51fa56c3e1dda7d303c6e55b574be895d
SHA16aed976a14ba10490b8250d42baadefd950b794a
SHA2562ea741ff53c143de85eaefab7ecf964b708f92f198d7df78da44a1144b89a075
SHA5129502985881b113f79d65d6e56eef29b874449134b25e2cd93c7a17e50f4fe8f23d7ece2833c486c30eb84b91adc9f4a19664323910f2adc6ca25eb1de0b23ba7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5e0eba9817123671c0a1870b954920b95
SHA1b1913949a091256f9865dbed40b1fc4ec68c5b99
SHA256fa9ee5f43b2a7d593758f163661d0104b23f102d0edf383c652f935b8fbc784b
SHA512ea37f8c9dd16ce15f2f692c9df694d87e08e4454029c13bea09f3f02ad0feee446fcf454b6089af98381e37d7e489c3f33023057fa93fc85d154ce969e3d8c0e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5242bae20ceae5a4c0da5359e06d9e6b0
SHA18e52475c90def62794fdb3bc813737f8fdc691fa
SHA256216b6da96c912e38abd64dc04d5ec5d976cd4b81a139968d89ae0694f68e67d7
SHA512a7df948b5416fdbf2805cd0df489ed12afebafde8d857a3ea39c51a6520d56dabe5707549abe6644ec04a8babcec9377458c8186776dda7423571b0333969e42
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5588b1e4430b9644ce74c2da249f52a62
SHA148388a20c598c4e2ab61026ea7425b0b3562a0b6
SHA256808244ef39ddafdd051b94f6966593314bc29e7d21887ddf80ad7bcc1921c169
SHA512f2d02c47babee098058b764708d006874e6958286174c8002dba8872996d1518c7c081b5153aaaa480f0907cc20156b52a49018cb6570def295635a635d012e4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5f6cb4be7a8bc5e8a585c75672123a778
SHA168d8070bc55511cbe5266af6a463baab9b6a9ce8
SHA256ada68a6894da81228c07b3e27082f13c9fb044af6776291474553aa7e3c40f65
SHA512c0fb4957228d331eb5130f4405f574f2a618b24ce10cffdccd27557fac3f124a05250e40c11f5d9a2cc2a5121b68292245d85df21e47affaa689f427f50bd9de
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8PNM47XF9URT9HH0FHBA.temp
Filesize6KB
MD5609a7e17e23d82b0e7ca34429fb0e840
SHA1cd3f2e93dd62bbf52611019d00c928a3dada58de
SHA256948757cec564d9d22baaabf42282d7c4c2be4f9ff2f0baf7f7e6b3ccc9e7df48
SHA51299ec92b7069330fdd64596ae3e09dd574a8fba8abac9d3487c9e14c5f7175c68099208331a841b5403f20aea5a6e5fb06a72002a36b2a075d92397fc28bca05a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\T3S4PR3J5RTCGY8L6UYU.temp
Filesize6KB
MD53293a303b49d811eec126539f1a15b84
SHA12ec9eb0585a2cbc90e9ff0bc5c454e5866271155
SHA256f2d9ca93e2c16d7956e68193ee1aa15f0a25b7a3fd78fd9a01bdcca19edadcc6
SHA512a7420a9bad85793d007ebfd2969406ff5628d2177cff49c6cf46ca76c13bb1299cbfe92f23f3c4c5c27dcadd71725eaba1de8a23394cd29d43d190ad3be3b968
-
Filesize
43KB
MD57ca038b550ee364bc39ba3ebbfc0fb0e
SHA145969aca7d7850aa2fd1b1c3c03a65919effb899
SHA256632afc11c1652f563a31015c766ce4d8f0d7ea34a5668511e7c08113e657cd3d
SHA512c4d6b8aeb3397245591f2453ec0f4e55fd5333cb14b0c0fc82d0843cca925236a1143d52705cf2988580901e7bf122dc8c197da28c436fde633c244c127624c5