Overview
overview
10Static
static
10rat/Silver...0).exe
windows7-x64
rat/Silver...0).exe
windows10-2004-x64
10rat/Silver...1).exe
windows7-x64
10rat/Silver...1).exe
windows10-2004-x64
10rat/Silver...2).exe
windows7-x64
10rat/Silver...2).exe
windows10-2004-x64
10rat/Silver...3).exe
windows7-x64
10rat/Silver...3).exe
windows10-2004-x64
10rat/Silver...4).exe
windows7-x64
10rat/Silver...4).exe
windows10-2004-x64
10rat/Silver...5).exe
windows7-x64
10rat/Silver...5).exe
windows10-2004-x64
10rat/Silver...6).exe
windows7-x64
10rat/Silver...6).exe
windows10-2004-x64
10rat/Silver...7).exe
windows7-x64
10rat/Silver...7).exe
windows10-2004-x64
10rat/Silver...2).exe
windows7-x64
10rat/Silver...2).exe
windows10-2004-x64
10rat/Silver...3).exe
windows7-x64
10rat/Silver...3).exe
windows10-2004-x64
10rat/Silver...4).exe
windows7-x64
rat/Silver...4).exe
windows10-2004-x64
10rat/Silver...5).exe
windows7-x64
10rat/Silver...5).exe
windows10-2004-x64
10rat/Silver...6).exe
windows7-x64
10rat/Silver...6).exe
windows10-2004-x64
10rat/Silver...7).exe
windows7-x64
10rat/Silver...7).exe
windows10-2004-x64
10rat/Silver...8).exe
windows7-x64
10rat/Silver...8).exe
windows10-2004-x64
10rat/Silver...9).exe
windows7-x64
10rat/Silver...9).exe
windows10-2004-x64
10Analysis
-
max time kernel
873s -
max time network
891s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
08/03/2025, 22:10
Behavioral task
behavioral1
Sample
rat/SilverClient - Copy (10).exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
rat/SilverClient - Copy (10).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
rat/SilverClient - Copy (11).exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
rat/SilverClient - Copy (11).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
rat/SilverClient - Copy (12).exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
rat/SilverClient - Copy (12).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
rat/SilverClient - Copy (13).exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
rat/SilverClient - Copy (13).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral9
Sample
rat/SilverClient - Copy (14).exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
rat/SilverClient - Copy (14).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral11
Sample
rat/SilverClient - Copy (15).exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
rat/SilverClient - Copy (15).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral13
Sample
rat/SilverClient - Copy (16).exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
rat/SilverClient - Copy (16).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral15
Sample
rat/SilverClient - Copy (17).exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
rat/SilverClient - Copy (17).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral17
Sample
rat/SilverClient - Copy (2).exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
rat/SilverClient - Copy (2).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral19
Sample
rat/SilverClient - Copy (3).exe
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
rat/SilverClient - Copy (3).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral21
Sample
rat/SilverClient - Copy (4).exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
rat/SilverClient - Copy (4).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral23
Sample
rat/SilverClient - Copy (5).exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
rat/SilverClient - Copy (5).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral25
Sample
rat/SilverClient - Copy (6).exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
rat/SilverClient - Copy (6).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral27
Sample
rat/SilverClient - Copy (7).exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
rat/SilverClient - Copy (7).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral29
Sample
rat/SilverClient - Copy (8).exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
rat/SilverClient - Copy (8).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral31
Sample
rat/SilverClient - Copy (9).exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
rat/SilverClient - Copy (9).exe
Resource
win10v2004-20250217-en
General
-
Target
rat/SilverClient - Copy (4).exe
-
Size
43KB
-
MD5
44a5ff2feda2634ae7d9fadc97ebd0a0
-
SHA1
9a763aefd806585e11a36203e575ae142f38bc6c
-
SHA256
5dde6801897a7d76c16e64c0b36a3280fbf5371642a690b85ddd31538c4458d8
-
SHA512
cebc24998c33d7fe8bcdba5183d60c36b3ccaac247d0ee206a73485236453c109dc269522df01d85f58efd3d7a28358221f2139f11356f95f9b8283475f576ca
-
SSDEEP
768:GdmcASe38zJ/Ol6IoZmtPHJm7+avCJ8eEPNRULQD9PUGa7AB6Sh/lE:GdmcASeuOtvhmeZKNGsD9pYAoS/lE
Malware Config
Extracted
silverrat
1.0.0.0
if-eventually.gl.at.ply.gg:17094
Mutex_DthEiIseBZ
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
eGlwZU1BZVJwdkFBdllxYmdRQUJ2eWtsbVVURFhE
-
reconnect_delay
0
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3704 attrib.exe 3564 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\Control Panel\International\Geo\Nation $77Runtime Broker.exe Key value queried \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\Control Panel\International\Geo\Nation SilverClient - Copy (4).exe -
Executes dropped EXE 1 IoCs
pid Process 2200 $77Runtime Broker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\SysTemp64\\$77Runtime Broker.exe\"" SilverClient - Copy (4).exe -
pid Process 2052 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2756 timeout.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe -
Modifies data under HKEY_USERS 18 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3872 schtasks.exe 516 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2860 SilverClient - Copy (4).exe 2200 $77Runtime Broker.exe 2200 $77Runtime Broker.exe 2052 powershell.exe 2052 powershell.exe 2052 powershell.exe 232 powershell.exe 676 powershell.exe 676 powershell.exe 4080 powershell.exe 2580 powershell.exe 232 powershell.exe 1788 powershell.exe 1788 powershell.exe 3520 powershell.exe 3520 powershell.exe 4080 powershell.exe 4080 powershell.exe 3420 powershell.exe 3420 powershell.exe 2428 powershell.exe 2428 powershell.exe 2580 powershell.exe 2580 powershell.exe 3556 powershell.exe 3556 powershell.exe 1788 powershell.exe 1788 powershell.exe 3556 powershell.exe 5048 powershell.exe 5048 powershell.exe 4368 powershell.exe 4368 powershell.exe 3420 powershell.exe 3420 powershell.exe 3520 powershell.exe 3520 powershell.exe 4632 powershell.exe 4632 powershell.exe 336 powershell.exe 336 powershell.exe 2428 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2200 $77Runtime Broker.exe -
Suspicious use of AdjustPrivilegeToken 57 IoCs
description pid Process Token: SeBackupPrivilege 5072 vssvc.exe Token: SeRestorePrivilege 5072 vssvc.exe Token: SeAuditPrivilege 5072 vssvc.exe Token: SeDebugPrivilege 2860 SilverClient - Copy (4).exe Token: SeDebugPrivilege 2200 $77Runtime Broker.exe Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 232 powershell.exe Token: SeDebugPrivilege 676 powershell.exe Token: SeDebugPrivilege 4080 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 1788 powershell.exe Token: SeDebugPrivilege 3520 powershell.exe Token: SeDebugPrivilege 3420 powershell.exe Token: SeDebugPrivilege 2428 powershell.exe Token: SeDebugPrivilege 3556 powershell.exe Token: SeDebugPrivilege 5048 powershell.exe Token: SeDebugPrivilege 4368 powershell.exe Token: SeDebugPrivilege 4632 powershell.exe Token: SeDebugPrivilege 336 powershell.exe Token: SeDebugPrivilege 1612 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 1396 powershell.exe Token: SeDebugPrivilege 3572 powershell.exe Token: SeDebugPrivilege 5184 powershell.exe Token: SeDebugPrivilege 5348 powershell.exe Token: SeDebugPrivilege 5456 powershell.exe Token: SeDebugPrivilege 5624 powershell.exe Token: SeDebugPrivilege 5872 powershell.exe Token: SeDebugPrivilege 5732 powershell.exe Token: SeDebugPrivilege 6116 powershell.exe Token: SeDebugPrivilege 6156 powershell.exe Token: SeDebugPrivilege 6344 powershell.exe Token: SeDebugPrivilege 6684 powershell.exe Token: SeDebugPrivilege 6832 powershell.exe Token: SeDebugPrivilege 7056 powershell.exe Token: SeDebugPrivilege 4828 powershell.exe Token: SeDebugPrivilege 6452 powershell.exe Token: SeDebugPrivilege 6936 powershell.exe Token: SeDebugPrivilege 6128 powershell.exe Token: SeDebugPrivilege 7320 powershell.exe Token: SeDebugPrivilege 7528 powershell.exe Token: SeDebugPrivilege 7744 powershell.exe Token: SeDebugPrivilege 7912 powershell.exe Token: SeDebugPrivilege 8140 powershell.exe Token: SeDebugPrivilege 7872 powershell.exe Token: SeDebugPrivilege 8324 powershell.exe Token: SeCreateGlobalPrivilege 9040 dwm.exe Token: SeChangeNotifyPrivilege 9040 dwm.exe Token: 33 9040 dwm.exe Token: SeIncBasePriorityPrivilege 9040 dwm.exe Token: SeDebugPrivilege 7268 powershell.exe Token: SeShutdownPrivilege 9040 dwm.exe Token: SeCreatePagefilePrivilege 9040 dwm.exe Token: SeShutdownPrivilege 9040 dwm.exe Token: SeCreatePagefilePrivilege 9040 dwm.exe Token: SeShutdownPrivilege 9040 dwm.exe Token: SeCreatePagefilePrivilege 9040 dwm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2200 $77Runtime Broker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2860 wrote to memory of 3564 2860 SilverClient - Copy (4).exe 91 PID 2860 wrote to memory of 3564 2860 SilverClient - Copy (4).exe 91 PID 2860 wrote to memory of 3704 2860 SilverClient - Copy (4).exe 93 PID 2860 wrote to memory of 3704 2860 SilverClient - Copy (4).exe 93 PID 2860 wrote to memory of 4460 2860 SilverClient - Copy (4).exe 102 PID 2860 wrote to memory of 4460 2860 SilverClient - Copy (4).exe 102 PID 4460 wrote to memory of 2756 4460 cmd.exe 104 PID 4460 wrote to memory of 2756 4460 cmd.exe 104 PID 4460 wrote to memory of 2200 4460 cmd.exe 105 PID 4460 wrote to memory of 2200 4460 cmd.exe 105 PID 2200 wrote to memory of 4692 2200 $77Runtime Broker.exe 107 PID 2200 wrote to memory of 4692 2200 $77Runtime Broker.exe 107 PID 2200 wrote to memory of 3872 2200 $77Runtime Broker.exe 109 PID 2200 wrote to memory of 3872 2200 $77Runtime Broker.exe 109 PID 2200 wrote to memory of 884 2200 $77Runtime Broker.exe 111 PID 2200 wrote to memory of 884 2200 $77Runtime Broker.exe 111 PID 2200 wrote to memory of 2052 2200 $77Runtime Broker.exe 113 PID 2200 wrote to memory of 2052 2200 $77Runtime Broker.exe 113 PID 2200 wrote to memory of 516 2200 $77Runtime Broker.exe 114 PID 2200 wrote to memory of 516 2200 $77Runtime Broker.exe 114 PID 2200 wrote to memory of 552 2200 $77Runtime Broker.exe 128 PID 2200 wrote to memory of 552 2200 $77Runtime Broker.exe 128 PID 2200 wrote to memory of 232 2200 $77Runtime Broker.exe 130 PID 2200 wrote to memory of 232 2200 $77Runtime Broker.exe 130 PID 2200 wrote to memory of 932 2200 $77Runtime Broker.exe 132 PID 2200 wrote to memory of 932 2200 $77Runtime Broker.exe 132 PID 2200 wrote to memory of 676 2200 $77Runtime Broker.exe 134 PID 2200 wrote to memory of 676 2200 $77Runtime Broker.exe 134 PID 2200 wrote to memory of 2728 2200 $77Runtime Broker.exe 136 PID 2200 wrote to memory of 2728 2200 $77Runtime Broker.exe 136 PID 2200 wrote to memory of 4080 2200 $77Runtime Broker.exe 138 PID 2200 wrote to memory of 4080 2200 $77Runtime Broker.exe 138 PID 2200 wrote to memory of 4468 2200 $77Runtime Broker.exe 140 PID 2200 wrote to memory of 4468 2200 $77Runtime Broker.exe 140 PID 2200 wrote to memory of 2580 2200 $77Runtime Broker.exe 142 PID 2200 wrote to memory of 2580 2200 $77Runtime Broker.exe 142 PID 2200 wrote to memory of 4400 2200 $77Runtime Broker.exe 144 PID 2200 wrote to memory of 4400 2200 $77Runtime Broker.exe 144 PID 2200 wrote to memory of 1788 2200 $77Runtime Broker.exe 146 PID 2200 wrote to memory of 1788 2200 $77Runtime Broker.exe 146 PID 2200 wrote to memory of 2948 2200 $77Runtime Broker.exe 148 PID 2200 wrote to memory of 2948 2200 $77Runtime Broker.exe 148 PID 2200 wrote to memory of 3520 2200 $77Runtime Broker.exe 150 PID 2200 wrote to memory of 3520 2200 $77Runtime Broker.exe 150 PID 2200 wrote to memory of 1852 2200 $77Runtime Broker.exe 152 PID 2200 wrote to memory of 1852 2200 $77Runtime Broker.exe 152 PID 2200 wrote to memory of 3420 2200 $77Runtime Broker.exe 154 PID 2200 wrote to memory of 3420 2200 $77Runtime Broker.exe 154 PID 2200 wrote to memory of 436 2200 $77Runtime Broker.exe 156 PID 2200 wrote to memory of 436 2200 $77Runtime Broker.exe 156 PID 2200 wrote to memory of 2428 2200 $77Runtime Broker.exe 158 PID 2200 wrote to memory of 2428 2200 $77Runtime Broker.exe 158 PID 2200 wrote to memory of 3500 2200 $77Runtime Broker.exe 160 PID 2200 wrote to memory of 3500 2200 $77Runtime Broker.exe 160 PID 2200 wrote to memory of 3556 2200 $77Runtime Broker.exe 162 PID 2200 wrote to memory of 3556 2200 $77Runtime Broker.exe 162 PID 2200 wrote to memory of 4752 2200 $77Runtime Broker.exe 164 PID 2200 wrote to memory of 4752 2200 $77Runtime Broker.exe 164 PID 2200 wrote to memory of 4368 2200 $77Runtime Broker.exe 166 PID 2200 wrote to memory of 4368 2200 $77Runtime Broker.exe 166 PID 2200 wrote to memory of 2400 2200 $77Runtime Broker.exe 168 PID 2200 wrote to memory of 2400 2200 $77Runtime Broker.exe 168 PID 2200 wrote to memory of 5048 2200 $77Runtime Broker.exe 170 PID 2200 wrote to memory of 5048 2200 $77Runtime Broker.exe 170 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3704 attrib.exe 3564 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\rat\SilverClient - Copy (4).exe"C:\Users\Admin\AppData\Local\Temp\rat\SilverClient - Copy (4).exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3564
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp338E.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2756
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Runtime Broker.exe4⤵PID:4692
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77Runtime Broker.exe" /TR "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe \"\$77Runtime Broker.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:3872
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Runtime Broker.exe4⤵PID:884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc hourly /mo 1 /tn "Runtime Broker_Task-HOURLY-01" /tr "%MyFile%" /st 00:004⤵
- Scheduled Task/Job: Scheduled Task
PID:516
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:232
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3520
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3556
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:336
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5184
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5348
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5456
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5624
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5872
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6116
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5732
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6156
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6344
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6684
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6832 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "6832" "2452" "2416" "2456" "0" "0" "2460" "0" "0" "0" "0" "0"5⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:8412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7056
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4828
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6452
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6936 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "6936" "2484" "2444" "2488" "0" "0" "2492" "0" "0" "0" "0" "0"5⤵PID:8480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6128
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7320
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7528
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7744
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7912
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8140
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7872
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8324
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:8576
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:8824
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9000
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7268
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7964
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:9040
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
2KB
MD56dae39f60c87e1505495821bdd93b9e0
SHA16f6d1205b18f2c8aedd35b2d5db91821995bd0e3
SHA256a245f7b6c86337f2c98154c70357681907e2c9da77ecd5e03848f2afa636e268
SHA5121ae040ed7df609ef5dfa780bd259ee62ee444fc6ee92a8b7bbb535a37c1e504813cd994b861f8d02441d7384f38da5d673c912a678fc5483ad995c2febc3871a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
199B
MD5fc1064ad423841eff43fb7f41eb30bed
SHA14c367c3ea616913c8e2f5b0188d37461292919cb
SHA256404c440e089441abb60e903c8adbf134947b70ad72c52a30fb6a12bd31044975
SHA51286ba31828266cfcabdfdea13a1ac3c3bb8795a3deee7989ca1324ea7d4894bd12504e45bbb2653d0969f72e929a1d8a7e4c7d1dc938fab4ca18216255fba2cf1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5d0cecc074372803cf7abf7c4e33fd830
SHA1a95f886dab119b413b24149c3dfd58526eabe4ac
SHA256e417dd3250621e8706bf5ffaa4465c791bc50a32ceb6d1c905e0866e5df8e617
SHA5125b9c22676caa8c4b81ecf6a27ddca2d3bdf0dab5aa5026ef78ef22e76a24bf669ff04ebaa22bd6e6ab175c3c3f49d18d86c6e186376cd8391ec33d216082d23d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD525415f4dd38dd94ec6e2d55f4754ecc7
SHA1e3c85f610a87f5be8662c4e01426a02fc10a3247
SHA256cc48a8e3621f7c6c1bf4de3144cf2ac720f75d886411e6d0781fe1da8c48f73f
SHA512099737fa706d8027186f275a2c7740b7b59da980f146a2d2dfe3dd04c13b6f422fc5cd426bd60ee0966a68eaefc43a518ffed623b9837644c495222fb3be5c1e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD50e9dbc3765edcd4bef0feb9043f041d8
SHA1c2a5183c576329d07ec0e0f7ce3f5d53348d4b01
SHA256ecb827e4031aa84381d727678cfc525769b48f8ba71100402548f0665c91ad79
SHA51228d78897a889a0b36d6f27199dc4a8b3281242c2d2d8edc9da6c8d50f9c4c4d9c64dd863abb1d2cb7b433b9eb4109170fa325f4c04fd3cdcae35dc847440737f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD516deb92aafe3459c332396d4fea83380
SHA17e36ff5249e617a11747357ac45aaf002e04263f
SHA2562150c7e34c349afd99860385a10617930b0e86f1a6aeca892ff4d54a5fa8dd84
SHA5122bfc6c70208e7ad0ec43ca3629f6e308b2153b32607f7677f635929985b7c4a9b0a8a9525e949bf2ea4e25c9cca0eb20da6374574fab8a42c5a3b61d44fbe823
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD501bea75f899dfccbfe2c707a39e61309
SHA1514c0327ee3c359e9039564647d59529d9019afe
SHA2561fdd3c1021d5f861a6a1e96972a12b857793b9ce608be5eb3754fa7404fe72a2
SHA5129fb6011886bf092abb16718bef2721ab0e93ea023fbefb485f5f2f9a9853fbf8bd0ad3403b87b378f69ea73e2da953a3e60d6b28f9576c374209031ed61ec569
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD586146f01583d3d171580ebf4a8a3b7f2
SHA1de1c574ad0d404ed8aa0b42dece5da86a63e965f
SHA2561470bdee160d439a37b9bcc504ac8acd62101bb424229b09ca33a6c0a567a471
SHA512e833b0aa9e1c89b1951ea418c48ee20e5ac2bd65514a344845878f33b5152c9096fc651239ec433cca3aed80834db2b86de20c884c5b578d2b14afaad14ecdcc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD536677a47b1fcc6ef6081a2d8bf59647c
SHA11ccc0917d387ba74f0204bd2e46ed074f56f805a
SHA256ab89ee25fe8d4b4239ae61d2a2b934ead347cb02643ff907502365ba8a1fb378
SHA51214a9e3bb230a1814d0ed9eef1ccfa2600017be6e28b5abb363eb952c6e17800dfa64855a516f51c545575f86b42496b63b43000053a7cbf31b7c321a1a0c4cb7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD52f1790a389d73e874bc1ac671de73185
SHA13db6702fde59b590e59868322c4c2afc3b004915
SHA25614205fd1840ed324c5affab32946d9fda5d91fce2e866804958f54302b8879e0
SHA51280fc82fcfa67a1be6f4387bf15dcffe94ac67d24c0c21a037dabfd9f5bd3a7a1f6014c9b117577a91bc96d4714af32943438b1797f933004f2a8f61701a3c364
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD569ed321ff19426cc46f5d14045cda917
SHA19c8695049aac02ed07e346b8ca04fd2906e7345d
SHA25671b60ff05d82c13ad310bb9334ebd10bafc59500cac4274e209fbf5761db4ff8
SHA51271df6c4c13641cfcf6cab02b1b917f84604a29241076a2fd1ad13c457dba0fe3cbea7e0c4fdef837876fafd4a7acf65c40b6a92e03a0592eac3b63ed6c8eaa48
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5a49eb8ce6c1053a6b6f784997cf60d0d
SHA1e12169b7d3d8e6c8de09066f50d6b621f1420532
SHA2564ea8560d4dbcf6c295f9c41a8e9d0b4204be86b1f11b2856024788b612e04eb1
SHA512b5f3907a22168d376f14d5fd3debcb3aaeb365529c1329aec11a005bcb3e5623b40ebb97881e2cbfd65dabaf47e304cd2f7c6b438bbbd05706231634acfe164b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5bb404c31ecce9f6c1bacf3cfb21b2ec8
SHA1545a52f43a01c211c83743477f7d4dd537d9ce5f
SHA256699bba9bf168b305d821647d91ea2cd0b6a2461a91a8c5b2acfceda070dc2e8f
SHA5123ef9988139258cd3173170a27aa356f0af4efe899f223d5f49b1fec048cce188991eabf9d5f4e8322155b5e6114ebb086beec6147d249dc5287082f7135a6330
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD509e658db7bcf0c2faa878d6eec5d132d
SHA11841e564c6d2014477d6dc40adc15b5ce76b6ecf
SHA256fadad15b384c69d4356c4f47dcc8f57da02e82f03aaaffec944f1047a809178f
SHA5128947c7511baf476a0b2abd12493d15539221ab2aefd22ea11b86ba14df33fc27e8f96b416b503c042a4b9528a6d73a2edba08ea6f697da41fc0f9fdb6637601f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5623bd8db54cdd5e2175bff457364f18b
SHA1b870383a430096e8c069d33b6748105def431565
SHA2567c0d110004332231055733cdbd9bc46dd48206177d659f1aefbe73cb49025ced
SHA512c59178e7eab1927973304049a056f49115c52025f8830e3b849fcd2b5a420e977b0731d9c20ff0ea2e114051be6a156e9244cf19b2bf8c6938fa4c52dd9a621f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD599c0662e1d491957b703315ca8c45406
SHA1a5f3a4f9e5c6a61b03dffc078d34126915de51a0
SHA256109673f0baccc95027dc0fe2f593c4e7facd4e132b7f3f22498771598bea6445
SHA51298ee73940ba8c422a31c54542e84c71781c6ba872e257a18c140810892478db9aca24918fc97f6d09c1744be0468122d32855eb379e48a013ea5ad50b9f21cd2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD56d8262e3fe2ec962bd3d56804bcaef1d
SHA1dc75000cf93789b757abecab5a5aac21cf90326d
SHA256b7b597295cbd1a146c6f128ac9b4f2f896fd1f1d4ce91f8c4707602ce092a232
SHA512fe2eee514b281690385f2f06848333c0f8032e7a3d32a1a8c5cd4175d35a4bfb7fc27dcc05b548f4ee78a430c368afd8b6462f98dfac2a06dcd825ad5a1cba5d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD528692ef02f79a37286602a9ed0f703ae
SHA16bf945a8d40eb23e9515faa10813490527c7c25a
SHA256ddb49f791f09c9b13c6e0a78b6dae09919cd358264995e24115f87c4abe23c64
SHA51241d78fb11694120978be0aad4ecc12c649ff60bf32b31d5d4b0e11a0ff6a4312b9d63e0fdccb9231792277ddf43fb67351680c2d7c5eaa1aba2c14ec88f28de0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5d6c8cebb6f3379e5c74fd613050cf5c9
SHA1aec9ea0dbb25fcc50faa0dcc53783e50a6af637b
SHA2566d9474a2f6d696e57cee7c0d511b93f7a55ae3f2cdb4c2b6dfe955ff846ab1af
SHA51219162ec02acc5c814ad13a01b74010d54acf7317b850e12983ea0af6c309a0103617f32fb360afc5189f8a5499c9d796608f0289ad3b3fc8986bca1835ae5521
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD57063bfe63a67346215cdc964b275e590
SHA161ec97f05e9135a6bb7b012be5648866ae7e2414
SHA256d65100ea0e070b5bcef0b47b53a28e9336bc4044e1e6f5ab6facce4512be5057
SHA512b6ada6d74fccbda4f2f297962d347d96d187d7ee0a720d3c02029d6522f35fdc6493f5bcca3e5ae33e665f5066961c49d8d7bc451796d91515d2861ddc071bed
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5619ad295faa55a39ae96d7c106f40554
SHA12cefb587aba14d13d9f3761d9d5a3b7f985e5f8f
SHA2560dcd45c5af4b4ffa6a6eb5cf04ee21c9f65cb4f8e9162bf0cd0b09eb41ec5376
SHA51210e173ffb81ce6dfa10f5ff6ee25c23d776e3cbe34f0697afe4e7fd5aad7fb2008fd0d4113dad8eb85f692f8eefe1808b01b657c539d859dca8ab83e1f9c0258
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\G09A05WFKEYST6SP6RDT.temp
Filesize6KB
MD586e200c6c13366ae05917041554d1610
SHA1c842768751faf501b634570316f759a3c4f460c2
SHA2561444b68adf525adb64319f686e1255fc16620d97ebe9c014f8707c1879edc967
SHA512b3d509fae5dea70857d76837a8ef5f21513ad66cf9fb9ff67dd44531afa086eb678bbf9849862098d3f6bf63ab0c85943d7e959d0040500770dced830064a78f
-
Filesize
43KB
MD544a5ff2feda2634ae7d9fadc97ebd0a0
SHA19a763aefd806585e11a36203e575ae142f38bc6c
SHA2565dde6801897a7d76c16e64c0b36a3280fbf5371642a690b85ddd31538c4458d8
SHA512cebc24998c33d7fe8bcdba5183d60c36b3ccaac247d0ee206a73485236453c109dc269522df01d85f58efd3d7a28358221f2139f11356f95f9b8283475f576ca