Overview
overview
10Static
static
10rat/Silver...0).exe
windows7-x64
rat/Silver...0).exe
windows10-2004-x64
10rat/Silver...1).exe
windows7-x64
10rat/Silver...1).exe
windows10-2004-x64
10rat/Silver...2).exe
windows7-x64
10rat/Silver...2).exe
windows10-2004-x64
10rat/Silver...3).exe
windows7-x64
10rat/Silver...3).exe
windows10-2004-x64
10rat/Silver...4).exe
windows7-x64
10rat/Silver...4).exe
windows10-2004-x64
10rat/Silver...5).exe
windows7-x64
10rat/Silver...5).exe
windows10-2004-x64
10rat/Silver...6).exe
windows7-x64
10rat/Silver...6).exe
windows10-2004-x64
10rat/Silver...7).exe
windows7-x64
10rat/Silver...7).exe
windows10-2004-x64
10rat/Silver...2).exe
windows7-x64
10rat/Silver...2).exe
windows10-2004-x64
10rat/Silver...3).exe
windows7-x64
10rat/Silver...3).exe
windows10-2004-x64
10rat/Silver...4).exe
windows7-x64
rat/Silver...4).exe
windows10-2004-x64
10rat/Silver...5).exe
windows7-x64
10rat/Silver...5).exe
windows10-2004-x64
10rat/Silver...6).exe
windows7-x64
10rat/Silver...6).exe
windows10-2004-x64
10rat/Silver...7).exe
windows7-x64
10rat/Silver...7).exe
windows10-2004-x64
10rat/Silver...8).exe
windows7-x64
10rat/Silver...8).exe
windows10-2004-x64
10rat/Silver...9).exe
windows7-x64
10rat/Silver...9).exe
windows10-2004-x64
10Analysis
-
max time kernel
438s -
max time network
897s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
08/03/2025, 22:10
Behavioral task
behavioral1
Sample
rat/SilverClient - Copy (10).exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
rat/SilverClient - Copy (10).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
rat/SilverClient - Copy (11).exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
rat/SilverClient - Copy (11).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
rat/SilverClient - Copy (12).exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
rat/SilverClient - Copy (12).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
rat/SilverClient - Copy (13).exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
rat/SilverClient - Copy (13).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral9
Sample
rat/SilverClient - Copy (14).exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
rat/SilverClient - Copy (14).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral11
Sample
rat/SilverClient - Copy (15).exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
rat/SilverClient - Copy (15).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral13
Sample
rat/SilverClient - Copy (16).exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
rat/SilverClient - Copy (16).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral15
Sample
rat/SilverClient - Copy (17).exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
rat/SilverClient - Copy (17).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral17
Sample
rat/SilverClient - Copy (2).exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
rat/SilverClient - Copy (2).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral19
Sample
rat/SilverClient - Copy (3).exe
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
rat/SilverClient - Copy (3).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral21
Sample
rat/SilverClient - Copy (4).exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
rat/SilverClient - Copy (4).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral23
Sample
rat/SilverClient - Copy (5).exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
rat/SilverClient - Copy (5).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral25
Sample
rat/SilverClient - Copy (6).exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
rat/SilverClient - Copy (6).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral27
Sample
rat/SilverClient - Copy (7).exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
rat/SilverClient - Copy (7).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral29
Sample
rat/SilverClient - Copy (8).exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
rat/SilverClient - Copy (8).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral31
Sample
rat/SilverClient - Copy (9).exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
rat/SilverClient - Copy (9).exe
Resource
win10v2004-20250217-en
General
-
Target
rat/SilverClient - Copy (10).exe
-
Size
43KB
-
MD5
44a5ff2feda2634ae7d9fadc97ebd0a0
-
SHA1
9a763aefd806585e11a36203e575ae142f38bc6c
-
SHA256
5dde6801897a7d76c16e64c0b36a3280fbf5371642a690b85ddd31538c4458d8
-
SHA512
cebc24998c33d7fe8bcdba5183d60c36b3ccaac247d0ee206a73485236453c109dc269522df01d85f58efd3d7a28358221f2139f11356f95f9b8283475f576ca
-
SSDEEP
768:GdmcASe38zJ/Ol6IoZmtPHJm7+avCJ8eEPNRULQD9PUGa7AB6Sh/lE:GdmcASeuOtvhmeZKNGsD9pYAoS/lE
Malware Config
Extracted
silverrat
1.0.0.0
if-eventually.gl.at.ply.gg:17094
Mutex_DthEiIseBZ
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
eGlwZU1BZVJwdkFBdllxYmdRQUJ2eWtsbVVURFhE
-
reconnect_delay
0
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4292 attrib.exe 3168 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\Control Panel\International\Geo\Nation $77Runtime Broker.exe Key value queried \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\Control Panel\International\Geo\Nation SilverClient - Copy (10).exe -
Executes dropped EXE 1 IoCs
pid Process 4708 $77Runtime Broker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\SysTemp64\\$77Runtime Broker.exe\"" SilverClient - Copy (10).exe -
pid Process 4220 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 844 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4936 schtasks.exe 4572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 3404 SilverClient - Copy (10).exe 4708 $77Runtime Broker.exe 4708 $77Runtime Broker.exe 4220 powershell.exe 4220 powershell.exe 4220 powershell.exe 4340 powershell.exe 4340 powershell.exe 4108 powershell.exe 4108 powershell.exe 548 powershell.exe 548 powershell.exe 4360 powershell.exe 4360 powershell.exe 1272 powershell.exe 1272 powershell.exe 4108 powershell.exe 4108 powershell.exe 3700 powershell.exe 3700 powershell.exe 4340 powershell.exe 4340 powershell.exe 3676 powershell.exe 3676 powershell.exe 548 powershell.exe 548 powershell.exe 4352 powershell.exe 4352 powershell.exe 5264 powershell.exe 5264 powershell.exe 4360 powershell.exe 4360 powershell.exe 296 powershell.exe 296 powershell.exe 5392 powershell.exe 5392 powershell.exe 1272 powershell.exe 1272 powershell.exe 5684 powershell.exe 5684 powershell.exe 3676 powershell.exe 3676 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4708 $77Runtime Broker.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeBackupPrivilege 1384 vssvc.exe Token: SeRestorePrivilege 1384 vssvc.exe Token: SeAuditPrivilege 1384 vssvc.exe Token: SeDebugPrivilege 3404 SilverClient - Copy (10).exe Token: SeDebugPrivilege 4708 $77Runtime Broker.exe Token: SeDebugPrivilege 4220 powershell.exe Token: SeDebugPrivilege 4340 powershell.exe Token: SeDebugPrivilege 4108 powershell.exe Token: SeDebugPrivilege 548 powershell.exe Token: SeDebugPrivilege 4360 powershell.exe Token: SeDebugPrivilege 1272 powershell.exe Token: SeDebugPrivilege 3700 powershell.exe Token: SeDebugPrivilege 3676 powershell.exe Token: SeDebugPrivilege 4352 powershell.exe Token: SeDebugPrivilege 5264 powershell.exe Token: SeDebugPrivilege 296 powershell.exe Token: SeDebugPrivilege 5392 powershell.exe Token: SeDebugPrivilege 5684 powershell.exe Token: SeDebugPrivilege 5916 powershell.exe Token: SeDebugPrivilege 5160 powershell.exe Token: SeDebugPrivilege 5880 powershell.exe Token: SeDebugPrivilege 6052 powershell.exe Token: SeDebugPrivilege 6112 powershell.exe Token: SeDebugPrivilege 6228 powershell.exe Token: SeDebugPrivilege 6492 powershell.exe Token: SeDebugPrivilege 6668 powershell.exe Token: SeDebugPrivilege 7020 powershell.exe Token: SeDebugPrivilege 6884 powershell.exe Token: SeDebugPrivilege 2112 powershell.exe Token: SeDebugPrivilege 6996 powershell.exe Token: SeDebugPrivilege 7200 powershell.exe Token: SeDebugPrivilege 7416 powershell.exe Token: SeDebugPrivilege 7876 powershell.exe Token: SeDebugPrivilege 7724 powershell.exe Token: SeDebugPrivilege 8024 powershell.exe Token: SeDebugPrivilege 7480 powershell.exe Token: SeDebugPrivilege 7892 powershell.exe Token: SeDebugPrivilege 8220 powershell.exe Token: SeDebugPrivilege 8384 powershell.exe Token: SeDebugPrivilege 8624 powershell.exe Token: SeDebugPrivilege 8884 powershell.exe Token: SeDebugPrivilege 9032 powershell.exe Token: SeDebugPrivilege 8464 powershell.exe Token: SeDebugPrivilege 8856 powershell.exe Token: SeDebugPrivilege 8576 powershell.exe Token: SeDebugPrivilege 9088 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 7684 powershell.exe Token: SeDebugPrivilege 1084 powershell.exe Token: SeDebugPrivilege 8528 powershell.exe Token: SeDebugPrivilege 10068 powershell.exe Token: SeDebugPrivilege 456 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4708 $77Runtime Broker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3404 wrote to memory of 3168 3404 SilverClient - Copy (10).exe 91 PID 3404 wrote to memory of 3168 3404 SilverClient - Copy (10).exe 91 PID 3404 wrote to memory of 4292 3404 SilverClient - Copy (10).exe 93 PID 3404 wrote to memory of 4292 3404 SilverClient - Copy (10).exe 93 PID 3404 wrote to memory of 3372 3404 SilverClient - Copy (10).exe 105 PID 3404 wrote to memory of 3372 3404 SilverClient - Copy (10).exe 105 PID 3372 wrote to memory of 844 3372 cmd.exe 107 PID 3372 wrote to memory of 844 3372 cmd.exe 107 PID 3372 wrote to memory of 4708 3372 cmd.exe 108 PID 3372 wrote to memory of 4708 3372 cmd.exe 108 PID 4708 wrote to memory of 276 4708 $77Runtime Broker.exe 110 PID 4708 wrote to memory of 276 4708 $77Runtime Broker.exe 110 PID 4708 wrote to memory of 4936 4708 $77Runtime Broker.exe 112 PID 4708 wrote to memory of 4936 4708 $77Runtime Broker.exe 112 PID 4708 wrote to memory of 1416 4708 $77Runtime Broker.exe 114 PID 4708 wrote to memory of 1416 4708 $77Runtime Broker.exe 114 PID 4708 wrote to memory of 4220 4708 $77Runtime Broker.exe 116 PID 4708 wrote to memory of 4220 4708 $77Runtime Broker.exe 116 PID 4708 wrote to memory of 4572 4708 $77Runtime Broker.exe 117 PID 4708 wrote to memory of 4572 4708 $77Runtime Broker.exe 117 PID 4708 wrote to memory of 3108 4708 $77Runtime Broker.exe 127 PID 4708 wrote to memory of 3108 4708 $77Runtime Broker.exe 127 PID 4708 wrote to memory of 4340 4708 $77Runtime Broker.exe 129 PID 4708 wrote to memory of 4340 4708 $77Runtime Broker.exe 129 PID 4708 wrote to memory of 2380 4708 $77Runtime Broker.exe 131 PID 4708 wrote to memory of 2380 4708 $77Runtime Broker.exe 131 PID 4708 wrote to memory of 4108 4708 $77Runtime Broker.exe 133 PID 4708 wrote to memory of 4108 4708 $77Runtime Broker.exe 133 PID 4708 wrote to memory of 2196 4708 $77Runtime Broker.exe 135 PID 4708 wrote to memory of 2196 4708 $77Runtime Broker.exe 135 PID 4708 wrote to memory of 548 4708 $77Runtime Broker.exe 137 PID 4708 wrote to memory of 548 4708 $77Runtime Broker.exe 137 PID 4708 wrote to memory of 3292 4708 $77Runtime Broker.exe 139 PID 4708 wrote to memory of 3292 4708 $77Runtime Broker.exe 139 PID 4708 wrote to memory of 4360 4708 $77Runtime Broker.exe 141 PID 4708 wrote to memory of 4360 4708 $77Runtime Broker.exe 141 PID 4708 wrote to memory of 1352 4708 $77Runtime Broker.exe 143 PID 4708 wrote to memory of 1352 4708 $77Runtime Broker.exe 143 PID 4708 wrote to memory of 1272 4708 $77Runtime Broker.exe 145 PID 4708 wrote to memory of 1272 4708 $77Runtime Broker.exe 145 PID 4708 wrote to memory of 4936 4708 $77Runtime Broker.exe 147 PID 4708 wrote to memory of 4936 4708 $77Runtime Broker.exe 147 PID 4708 wrote to memory of 3676 4708 $77Runtime Broker.exe 149 PID 4708 wrote to memory of 3676 4708 $77Runtime Broker.exe 149 PID 4708 wrote to memory of 3972 4708 $77Runtime Broker.exe 151 PID 4708 wrote to memory of 3972 4708 $77Runtime Broker.exe 151 PID 4708 wrote to memory of 3700 4708 $77Runtime Broker.exe 153 PID 4708 wrote to memory of 3700 4708 $77Runtime Broker.exe 153 PID 4708 wrote to memory of 1556 4708 $77Runtime Broker.exe 155 PID 4708 wrote to memory of 1556 4708 $77Runtime Broker.exe 155 PID 4708 wrote to memory of 4352 4708 $77Runtime Broker.exe 157 PID 4708 wrote to memory of 4352 4708 $77Runtime Broker.exe 157 PID 4708 wrote to memory of 540 4708 $77Runtime Broker.exe 159 PID 4708 wrote to memory of 540 4708 $77Runtime Broker.exe 159 PID 4708 wrote to memory of 296 4708 $77Runtime Broker.exe 161 PID 4708 wrote to memory of 296 4708 $77Runtime Broker.exe 161 PID 4708 wrote to memory of 5148 4708 $77Runtime Broker.exe 163 PID 4708 wrote to memory of 5148 4708 $77Runtime Broker.exe 163 PID 4708 wrote to memory of 5264 4708 $77Runtime Broker.exe 165 PID 4708 wrote to memory of 5264 4708 $77Runtime Broker.exe 165 PID 4708 wrote to memory of 5340 4708 $77Runtime Broker.exe 167 PID 4708 wrote to memory of 5340 4708 $77Runtime Broker.exe 167 PID 4708 wrote to memory of 5392 4708 $77Runtime Broker.exe 169 PID 4708 wrote to memory of 5392 4708 $77Runtime Broker.exe 169 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4292 attrib.exe 3168 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\rat\SilverClient - Copy (10).exe"C:\Users\Admin\AppData\Local\Temp\rat\SilverClient - Copy (10).exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3168
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp2381.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:844
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Runtime Broker.exe4⤵PID:276
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77Runtime Broker.exe" /TR "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe \"\$77Runtime Broker.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:4936
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Runtime Broker.exe4⤵PID:1416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4220
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc hourly /mo 1 /tn "Runtime Broker_Task-HOURLY-01" /tr "%MyFile%" /st 00:004⤵
- Scheduled Task/Job: Scheduled Task
PID:4572
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4108
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2196
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3700
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:296
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5264
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5392
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5684
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5916
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5160
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5880
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6052
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6112
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6228
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6492
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6668
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6884
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7020
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6996
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7200
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7416
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7724
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7876
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8024
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7480 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "7480" "2512" "2464" "2516" "0" "0" "2520" "0" "0" "0" "0" "0"5⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:9856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7892
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8220
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8384
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8624
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8884
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:9032
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8464
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8856
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8576
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9396
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9660
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9828
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:10116
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 10116 -s 10525⤵PID:9268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:9088
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:8340
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9948
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7684
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8528
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:10068
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:456
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:8720
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9924
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:4252
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1384
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
2KB
MD5591891de8d81fb69f6081a14cbec8805
SHA16ef2472883660f89a709afa8b09336da93ca1551
SHA25682b240a26530f7e169a865253cb461ea905e3357f7497b7369c189c3e5fa0891
SHA512ee88df8c157dd66e7bd44189016c7351d6c84b70ba4cbb6c9dbba486dc687da7daca3cd793b094b690ca3250ec1ac4479da2218387e0b3b7c6329196f4eac3b6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
199B
MD5d0817f088498a21506a99bc918ffb86c
SHA150516263a92007427a99a086086176de0daf7013
SHA256c64d9a4c40fccc800c39eaf2c650955f03e04d067e1203ef6af7fd7ca7f2bdd2
SHA512730f573768e6a9001654de4d108498a68b534b8d44f20ae73b656ff30237a277f35713dad4d43cd2581d47107a45139e4b3236c3fb39ac8d33614b8292737859
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5019fc5ae31d68c96ca3d603724b4ecaf
SHA1953d9096e5421bb8e1c939a7580fb67280e29011
SHA25669c9acb87ba514a0c5fb3282705c1af6cc9ac73075787788697a20440df75dd8
SHA512dc65d7843583f5e45f801343001c97619d217f1481d24af870f872f65cf1a0e0a1b16389fdb2d6db63bb66e747d392c6b4b5a35139ec96697299cbeae3516c19
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5d70f2ecc1c351df3965fc1b74d82beb4
SHA101a8929e3835ee998a7c5d242f3515e26eec9b81
SHA2566ff77a77996caa986f69df434aac63d40d3dffa48d8dbdf4e08c3a7fa5e1e6c6
SHA5123d868d9ae54c9b92706197a6a39f4c9bd4a320341d852d721ed99d4df996daddeadea30d8d40890dd0ff9f65e15767b4bfed25f5b3161b045fa56d59faaa8615
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5da51d9c226f96730ca6fe85be5e2c704
SHA18d59ed60bc8a01e1b4da9a8efc13a86cfcd29ca5
SHA256cf5475e9002adef6785f10193ab0643a68197dcc74b03d132d4a07ef2412d5f6
SHA512eec821547cb5ebcc22d5a92779db4694e3ece970282f21b6635903f9562b92d047ba6aa27d90665fc1398c4b19b705b0b6a56f8ca75a366bec61798993fb9fbc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5a86987f4fb7e254373e426a1b1ec0da1
SHA151b4862485565381eb8012030e614df7f5a595a6
SHA2562f3004b70aac1321fed5792384ea0ebf7e2dfe7aae227b55052f89381f7418b5
SHA5128dc9ebc85175b3c0d9f19c12d79c19e3583edf75cafdb31146e91cecdcc0726f548a59f9ba1b56854be218721722f66333b37aede9eff15051337e18dcf52156
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD535c8bd457dd2331b182969a788cd22da
SHA17e30c15d57d87cdc99917d25a45950ad391e0d2f
SHA256523b1949715d432ec02475b09d9a0052cb029051ea72c0c144e973e82db08e94
SHA512ed9b6d763b2c1b5323f31113e4ca2314ebd8194e1939244b95185e83e917c8a76d2111a25585a54b348cde0bb3f4df354b5e94c3da9ad16676840233ce509564
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5c9d7678b0a44f64f1ce074532f4db46c
SHA13342ce2395092d278a3ab74b48c1a7b0553b8d92
SHA256693bbb2b303fa25e33c957bdff65ee4f5560c76e3cd5425dc8e6a42e9c129851
SHA5127842adab6facb3da377d568270ae7b33eed0acc2ec1671ff5e4c3be58b1201b565c36faac28a2fe3c7b488d3955cb7e39c6f5e952b2fb4a4facbbbd0eb1abfa9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD552a5511889b037d929a9cfff117396eb
SHA171abd35c02f833c58e1b3f5799d60c882b50468e
SHA256d57ac926c11b4ff9c8ad44a949da74d49d1c5ccab5549773166d99e8c017940d
SHA51296e8c28eff6fbb59eec1276ab6c7107b11da44ffa67b958275bf9f54da6e22d235debcac8f1be054609127dd5ba8d090410300c88f78245f42eefee622e8c826
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD501a8bfde6b1d398cb695e531e4997d65
SHA18a6ecfed6248844f412c6593114856efca4e2b77
SHA2566a52beed32e37ddbbd5bc061e2626f83970aa2b4902eb3c17ba4880be466bfe2
SHA5122cfe7030c8319ec026e75af193fbb7a9a70700e5b265a0eceace0d44b25d1949167ac4ec90b2e1b417da7882573a3871fd7621815422019710c5ea604bdc2721
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5454fae4161dc7b0c8bbb987b8c135ef2
SHA17a155aaf8057587184b8471e543465a8b33a3298
SHA2566e2efe3de87f0a68c6bcc8bd113aa146aa10e8727d68f0b3b90c331a6624d33d
SHA5123c0e6fd46a5b7b593803414af4df860e744626ca283128d6c8bd6312042ae178a9dfe06b1442f1508765be60ee36e3feafdb2ec3cf76b4ac53d4890e6e021016
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD588814e680dfec52ea3e351f70d8e5d16
SHA11f64b463a94be71f766a69b54e3be6f080d000e3
SHA2568f29474c1b2d4a23e0c58b2ab0abb0fd0cccd6b73b5d15c923ac399430b2a0f9
SHA512a614fd1d7ed705019cbe3c20c9974c733a04a5e74797393ad1db570f11093f53e5e53103f808048ef73e9f1b895127dfdb669722c55258b442bbbebeb8e6fab3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5fdbd8f9d1c8f224c9e437d3c60685262
SHA10aa4b515001c0aebebd407b45133422ae5263913
SHA256e586e86df9c3f3b1c2966b9c6c140a7e59b1073693a30f53372b538702ccb929
SHA51256886f332a02a1dadbbaf624e78c78e279e2e359e1455a4b3d38e27a719d2ba2e880802d238094aadb738365b14b3cdde5ac5e6b09b93010e055ac7efec70665
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD53ecd2ec626bb90fd278b803968d8a76b
SHA11f59ede96b874946a809101ad7efa5871066153d
SHA25620fdfee8884981cf2edb8eb93a05a14ae26f93aed4247201433f57f6240e33e7
SHA5121c6cbaddb097666f2370441d99b5f24a93db625dd2d949aa0c4f159f6bdf258f9891d859bcb61b427dc928be0ec95008a2aeabd09a4b4020e8994fb45422c88d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5ed2547dde41afbded1567d1a8debd4a4
SHA17df13a59e243eda9370c385fdfb0521ab7ba037c
SHA256733a917ddd06fd0772691a429e6108b88e3d256c02ea88873c0c44860b52e396
SHA51268fd1d1490a413606ce23b550f9ebdfc1f239825320ff277b46185475a2669edc363e88675f71809f50e411734f241e41fe274b1e176922b5e12b835b9180b04
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD536ca0665c0f0bcdd717abc00f44a1ce6
SHA13a45b8dd2030aa7ac7e5849f4410338d62fb2886
SHA2563efc5c95056b902b9b2e93d08fe16dbd7d3ebbd4a28038d4ff56a7ed209de3d7
SHA512846a28457fe728cfd6eb1c108e84f54f6988014ffef432bdafa686fad2b9ea446514cdad615c67b68734e19b24eea2211f45276ccd0fe5dfdeb8886d5c1c3157
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD50a9d87f0fbc3db9327c45f15f6797490
SHA12678c9085af56b36a5126fffa5bdeec7efb4d12a
SHA25620e0545a374d1f167f9c8667bb0bcdcca0fd4bc2d8f60880bb183b0d62d7f6cf
SHA5129344c81ea7f9aa340ef491a5f97c7aff8827ba3e8a390b31570b9865aa85da02e38fc6487a6b8fad3f0eb81a9544424a805fc9078b771322a78554f7cb46d5fe
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD50a1964ca982108e1a5a00f32e959232a
SHA1f0fa08b82cd79c4e5c9e0533ae0b1211da720072
SHA256e2482f0fc0db285cbf329458362543bd7276483f39d29ae29782523ddaac8dda
SHA5126ace41da5b918468db36cb1207daf89f0d641ed3ee73a851215b8c96a8ee83ce54f1427392a1061654df71864312c3d39b338d02b6906b8889a39c0a41aea274
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5ea77532f433addcc31733da3ef7d3f50
SHA1be5d60ae14e27e409550a61580c7f99f4d90fbf9
SHA256720366b99a69bf1e778f561b4d4f8d7e5896ec5160f15cf1a10c1dc51ab69392
SHA51298b2ce509a28fef28e3b786da58a58f855eee22d070c501248cfa29f34fdbcd6fa3a57e93dc28418002f8dc0c1a4327a0dd2bfeb66dd5dffefb1aaba967a1f7c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TV1HK4R15NH4IYQ7ILYZ.temp
Filesize6KB
MD57620dab853a75e9fa29714c6f2351a89
SHA14d52d6940fa5134e9719439cacf7db40b639ed7c
SHA256d3629a36bf5f4cdf85a3e037b6716a593ada94c5ee35c29d82ee6fda60c57659
SHA5127dc133cbb5648c674dac1844fc294b5b5200459e0ef3073e2b7aa78fa2573038e898fd3b066c1182fecdba5991b6bbd33596615248c487e3717b08fbc4c3e262
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VFBY7YUESU3OAE7MTL5S.temp
Filesize6KB
MD56585a5771d7daa4f8408068d49c07f17
SHA1d8260e65979a9e3ea4485c323b4d26c5185c02af
SHA25685f00b07a91aae98ba634ea5ebd19f7cfba19e16874ee620d85f52d8ce085238
SHA512f26648903b6f7cd9b243e3c550447e19fc8dabaacd1bdc5e76412af4a6b6c466152b767942b7619d1546d93e0e03b755e47f05dfe46f07bdc689d672ec9ca87f
-
Filesize
43KB
MD544a5ff2feda2634ae7d9fadc97ebd0a0
SHA19a763aefd806585e11a36203e575ae142f38bc6c
SHA2565dde6801897a7d76c16e64c0b36a3280fbf5371642a690b85ddd31538c4458d8
SHA512cebc24998c33d7fe8bcdba5183d60c36b3ccaac247d0ee206a73485236453c109dc269522df01d85f58efd3d7a28358221f2139f11356f95f9b8283475f576ca