Overview
overview
10Static
static
10rat/Silver...0).exe
windows7-x64
rat/Silver...0).exe
windows10-2004-x64
10rat/Silver...1).exe
windows7-x64
10rat/Silver...1).exe
windows10-2004-x64
10rat/Silver...2).exe
windows7-x64
10rat/Silver...2).exe
windows10-2004-x64
10rat/Silver...3).exe
windows7-x64
10rat/Silver...3).exe
windows10-2004-x64
10rat/Silver...4).exe
windows7-x64
10rat/Silver...4).exe
windows10-2004-x64
10rat/Silver...5).exe
windows7-x64
10rat/Silver...5).exe
windows10-2004-x64
10rat/Silver...6).exe
windows7-x64
10rat/Silver...6).exe
windows10-2004-x64
10rat/Silver...7).exe
windows7-x64
10rat/Silver...7).exe
windows10-2004-x64
10rat/Silver...2).exe
windows7-x64
10rat/Silver...2).exe
windows10-2004-x64
10rat/Silver...3).exe
windows7-x64
10rat/Silver...3).exe
windows10-2004-x64
10rat/Silver...4).exe
windows7-x64
rat/Silver...4).exe
windows10-2004-x64
10rat/Silver...5).exe
windows7-x64
10rat/Silver...5).exe
windows10-2004-x64
10rat/Silver...6).exe
windows7-x64
10rat/Silver...6).exe
windows10-2004-x64
10rat/Silver...7).exe
windows7-x64
10rat/Silver...7).exe
windows10-2004-x64
10rat/Silver...8).exe
windows7-x64
10rat/Silver...8).exe
windows10-2004-x64
10rat/Silver...9).exe
windows7-x64
10rat/Silver...9).exe
windows10-2004-x64
10Analysis
-
max time kernel
874s -
max time network
893s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
08/03/2025, 22:10
Behavioral task
behavioral1
Sample
rat/SilverClient - Copy (10).exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
rat/SilverClient - Copy (10).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
rat/SilverClient - Copy (11).exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
rat/SilverClient - Copy (11).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
rat/SilverClient - Copy (12).exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
rat/SilverClient - Copy (12).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
rat/SilverClient - Copy (13).exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
rat/SilverClient - Copy (13).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral9
Sample
rat/SilverClient - Copy (14).exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
rat/SilverClient - Copy (14).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral11
Sample
rat/SilverClient - Copy (15).exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
rat/SilverClient - Copy (15).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral13
Sample
rat/SilverClient - Copy (16).exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
rat/SilverClient - Copy (16).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral15
Sample
rat/SilverClient - Copy (17).exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
rat/SilverClient - Copy (17).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral17
Sample
rat/SilverClient - Copy (2).exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
rat/SilverClient - Copy (2).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral19
Sample
rat/SilverClient - Copy (3).exe
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
rat/SilverClient - Copy (3).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral21
Sample
rat/SilverClient - Copy (4).exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
rat/SilverClient - Copy (4).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral23
Sample
rat/SilverClient - Copy (5).exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
rat/SilverClient - Copy (5).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral25
Sample
rat/SilverClient - Copy (6).exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
rat/SilverClient - Copy (6).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral27
Sample
rat/SilverClient - Copy (7).exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
rat/SilverClient - Copy (7).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral29
Sample
rat/SilverClient - Copy (8).exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
rat/SilverClient - Copy (8).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral31
Sample
rat/SilverClient - Copy (9).exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
rat/SilverClient - Copy (9).exe
Resource
win10v2004-20250217-en
General
-
Target
rat/SilverClient - Copy (7).exe
-
Size
43KB
-
MD5
44a5ff2feda2634ae7d9fadc97ebd0a0
-
SHA1
9a763aefd806585e11a36203e575ae142f38bc6c
-
SHA256
5dde6801897a7d76c16e64c0b36a3280fbf5371642a690b85ddd31538c4458d8
-
SHA512
cebc24998c33d7fe8bcdba5183d60c36b3ccaac247d0ee206a73485236453c109dc269522df01d85f58efd3d7a28358221f2139f11356f95f9b8283475f576ca
-
SSDEEP
768:GdmcASe38zJ/Ol6IoZmtPHJm7+avCJ8eEPNRULQD9PUGa7AB6Sh/lE:GdmcASeuOtvhmeZKNGsD9pYAoS/lE
Malware Config
Extracted
silverrat
1.0.0.0
if-eventually.gl.at.ply.gg:17094
Mutex_DthEiIseBZ
-
certificate
MIIE4DCCAsigAwIBAgIQAKQYOfZd86J2BfNjhG4CWTANBgkqhkiG9w0BAQ0FADARMQ8wDQYDVQQDDAZTaWx2ZXIwIBcNMjIwODI2MTkwMTA4WhgPOTk5OTEyMzEyMzU5NTlaMBExDzANBgNVBAMMBlNpbHZlcjCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBAPbpOWfhZTuOfEaqqImTTe5dNHAAry7/mf00DCoI4lPZfypsc1tYraxSPFeayGu09a3qdhkWKSVIgwnu2n4GLQNOCY9fh/1oyrX4Iir3BIkYeU7pKTWgjhUlAmFAUAaNr0ca23Ku2kN79jrDzRznOgE2DEW4p7OiM4Mb097ma9lzu7MyssHbY4VCteAhj9HZiplqBxaC1vXDmzxqG+gUZ1aLcyG7ssdkOjtWVBgT3gD/gOl7KchRzCFB1egDC/vD9WZCG35U3Ngi+IkTznoXR1R06cq4v0UnGjE37R2vcB21qb0ZYNiZJXZHv5i9+R7xoPeNoLda5PqnfGGbhPvNEdD56mdcOKlzGIuyemLkUo8texdpiBWKbtc3JZf5VsKxjJtHDK3xW6gDGI+PAirzGkFPmwcf8WgsblvzLg8OZpVxVs8rmKWoi6qIrf4CXnyl73J4lgzW+ir7PjANAQXwLNGdNnvdMeLeo/muGQPdeNpr6OczGGnkWA4qniHeL51/Gx0a8A+jP9zKiyu+qHcsP2IotgWDH/KlzJVr7IAum+DV92uV8poTDcUNcHaKvhHA65KmEtsvLbK6lFZcAMC0eWC0VgpW44T1/16rOaaky5mP6rTMc3nSyOl/lU/XgAgGGQPe22bRLWYzd3WVeEpI1WnHYXS+tL9IOe4kJP+pYsWDAgMBAAGjMjAwMB0GA1UdDgQWBBR32TJj2LeUx9L+RcSOvmFV6VJq6TAPBgNVHRMBAf8EBTADAQH/MA0GCSqGSIb3DQEBDQUAA4ICAQA+qucSOi7ov7Q1FmAjMf925KuvKuCNwJiu3Sqo3FDGVAD1fAwAi2FdyuXEO2VIUPZCkalFcBna5rqyrc6tcS4T0IL2TsYLrsuGir7PWP7CAcft1urYS1HpNpHxeH/nixwnQaQs/MuRmdm2TeCj6G21P5BTW55U5y9sMPSYwhbD2N7XLgnSQd5Y+80TR7FUiye/k3D37fI9PRhSQGbfYFRQQTmxj84dPTnY5CVgaY9d8fNiFZkyjaZdf+mibK0xQTf+xLVVj+toDNCkc1F462TdmFhCrHd4PoMo0yLDNv4SC6NLRq4haWDRtORw6gd5GYIoCQ3m3oQvNlNxXhhIjsOyxkxOrkCD0c+57PIc7EmKXieJa/XxnkcIVxO8dvTY/vijuz/VaZYl/lPu9ckuqgJ1wRvvsHl70Trv4Mn4X5uCIqRFFlK/mSOZbLIguGkDN3QIZABvej89vlZMhrVfZOG2oawe23FskHjv7thF/WzOXtWw6RUVC1V+hCwbuxFNUjZmmOTUwdXHnus7I2AuiG6Jz1+y9aYiXBcVTdSljxjHRRmiRaAnY94h58vN8NJ4hKL2GVCo6LxkpuplmcntJN0cKraKTPxSXcCRrqWxX9qoIbfvBcUU4vH1jPJCCLNCuDyD3lgQkpPVvq0EMU1a2HFGgMEQMjpYpb38rcadDhT5ag==
-
decrypted_key
-|S.S.S|-
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
eGlwZU1BZVJwdkFBdllxYmdRQUJ2eWtsbVVURFhE
-
reconnect_delay
0
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 5116 attrib.exe 3624 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\Control Panel\International\Geo\Nation SilverClient - Copy (7).exe Key value queried \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\Control Panel\International\Geo\Nation $77Runtime Broker.exe -
Executes dropped EXE 1 IoCs
pid Process 996 $77Runtime Broker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\SysTemp64\\$77Runtime Broker.exe\"" SilverClient - Copy (7).exe -
pid Process 4804 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4400 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe -
Modifies data under HKEY_USERS 18 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3988 schtasks.exe 364 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 1632 SilverClient - Copy (7).exe 996 $77Runtime Broker.exe 996 $77Runtime Broker.exe 4804 powershell.exe 4804 powershell.exe 4804 powershell.exe 1256 powershell.exe 1256 powershell.exe 4888 powershell.exe 4888 powershell.exe 1392 powershell.exe 1392 powershell.exe 1924 powershell.exe 1924 powershell.exe 3504 powershell.exe 3504 powershell.exe 1256 powershell.exe 1256 powershell.exe 4888 powershell.exe 4888 powershell.exe 1392 powershell.exe 1392 powershell.exe 364 powershell.exe 364 powershell.exe 1948 powershell.exe 1948 powershell.exe 1948 powershell.exe 3704 powershell.exe 3704 powershell.exe 5204 powershell.exe 5204 powershell.exe 1924 powershell.exe 1924 powershell.exe 5316 powershell.exe 5316 powershell.exe 3504 powershell.exe 3504 powershell.exe 364 powershell.exe 364 powershell.exe 5640 powershell.exe 5640 powershell.exe 5844 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 996 $77Runtime Broker.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 540 vssvc.exe Token: SeRestorePrivilege 540 vssvc.exe Token: SeAuditPrivilege 540 vssvc.exe Token: SeDebugPrivilege 1632 SilverClient - Copy (7).exe Token: SeDebugPrivilege 996 $77Runtime Broker.exe Token: SeDebugPrivilege 4804 powershell.exe Token: SeDebugPrivilege 1256 powershell.exe Token: SeDebugPrivilege 4888 powershell.exe Token: SeDebugPrivilege 1392 powershell.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeDebugPrivilege 3504 powershell.exe Token: SeDebugPrivilege 364 powershell.exe Token: SeDebugPrivilege 1948 powershell.exe Token: SeDebugPrivilege 3704 powershell.exe Token: SeDebugPrivilege 5204 powershell.exe Token: SeDebugPrivilege 5316 powershell.exe Token: SeDebugPrivilege 5640 powershell.exe Token: SeDebugPrivilege 5844 powershell.exe Token: SeDebugPrivilege 6068 powershell.exe Token: SeDebugPrivilege 5360 powershell.exe Token: SeDebugPrivilege 6128 powershell.exe Token: SeDebugPrivilege 6212 powershell.exe Token: SeDebugPrivilege 6624 powershell.exe Token: SeDebugPrivilege 6368 powershell.exe Token: SeDebugPrivilege 6816 powershell.exe Token: SeDebugPrivilege 7068 powershell.exe Token: SeDebugPrivilege 1332 powershell.exe Token: SeDebugPrivilege 7032 powershell.exe Token: SeDebugPrivilege 6416 powershell.exe Token: SeDebugPrivilege 7404 powershell.exe Token: SeDebugPrivilege 7708 powershell.exe Token: SeDebugPrivilege 7864 powershell.exe Token: SeDebugPrivilege 8096 powershell.exe Token: SeDebugPrivilege 4500 powershell.exe Token: SeDebugPrivilege 7500 powershell.exe Token: SeDebugPrivilege 8176 powershell.exe Token: SeDebugPrivilege 7760 powershell.exe Token: SeDebugPrivilege 8420 powershell.exe Token: SeDebugPrivilege 8864 powershell.exe Token: SeDebugPrivilege 8704 powershell.exe Token: SeDebugPrivilege 9088 powershell.exe Token: SeDebugPrivilege 8444 powershell.exe Token: SeDebugPrivilege 9176 powershell.exe Token: SeDebugPrivilege 8636 powershell.exe Token: SeDebugPrivilege 9596 powershell.exe Token: SeCreateGlobalPrivilege 8812 dwm.exe Token: SeChangeNotifyPrivilege 8812 dwm.exe Token: 33 8812 dwm.exe Token: SeIncBasePriorityPrivilege 8812 dwm.exe Token: SeShutdownPrivilege 8812 dwm.exe Token: SeCreatePagefilePrivilege 8812 dwm.exe Token: SeShutdownPrivilege 8812 dwm.exe Token: SeCreatePagefilePrivilege 8812 dwm.exe Token: SeShutdownPrivilege 8812 dwm.exe Token: SeCreatePagefilePrivilege 8812 dwm.exe Token: SeShutdownPrivilege 8812 dwm.exe Token: SeCreatePagefilePrivilege 8812 dwm.exe Token: SeShutdownPrivilege 8812 dwm.exe Token: SeCreatePagefilePrivilege 8812 dwm.exe Token: SeShutdownPrivilege 8812 dwm.exe Token: SeCreatePagefilePrivilege 8812 dwm.exe Token: SeShutdownPrivilege 8812 dwm.exe Token: SeCreatePagefilePrivilege 8812 dwm.exe Token: SeShutdownPrivilege 8812 dwm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 996 $77Runtime Broker.exe 1124 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1632 wrote to memory of 3624 1632 SilverClient - Copy (7).exe 91 PID 1632 wrote to memory of 3624 1632 SilverClient - Copy (7).exe 91 PID 1632 wrote to memory of 5116 1632 SilverClient - Copy (7).exe 93 PID 1632 wrote to memory of 5116 1632 SilverClient - Copy (7).exe 93 PID 1632 wrote to memory of 4888 1632 SilverClient - Copy (7).exe 102 PID 1632 wrote to memory of 4888 1632 SilverClient - Copy (7).exe 102 PID 4888 wrote to memory of 4400 4888 cmd.exe 104 PID 4888 wrote to memory of 4400 4888 cmd.exe 104 PID 4888 wrote to memory of 996 4888 cmd.exe 105 PID 4888 wrote to memory of 996 4888 cmd.exe 105 PID 996 wrote to memory of 3972 996 $77Runtime Broker.exe 107 PID 996 wrote to memory of 3972 996 $77Runtime Broker.exe 107 PID 996 wrote to memory of 3988 996 $77Runtime Broker.exe 109 PID 996 wrote to memory of 3988 996 $77Runtime Broker.exe 109 PID 996 wrote to memory of 724 996 $77Runtime Broker.exe 111 PID 996 wrote to memory of 724 996 $77Runtime Broker.exe 111 PID 996 wrote to memory of 4804 996 $77Runtime Broker.exe 113 PID 996 wrote to memory of 4804 996 $77Runtime Broker.exe 113 PID 996 wrote to memory of 364 996 $77Runtime Broker.exe 114 PID 996 wrote to memory of 364 996 $77Runtime Broker.exe 114 PID 996 wrote to memory of 1324 996 $77Runtime Broker.exe 119 PID 996 wrote to memory of 1324 996 $77Runtime Broker.exe 119 PID 996 wrote to memory of 1256 996 $77Runtime Broker.exe 121 PID 996 wrote to memory of 1256 996 $77Runtime Broker.exe 121 PID 996 wrote to memory of 3600 996 $77Runtime Broker.exe 123 PID 996 wrote to memory of 3600 996 $77Runtime Broker.exe 123 PID 996 wrote to memory of 4888 996 $77Runtime Broker.exe 125 PID 996 wrote to memory of 4888 996 $77Runtime Broker.exe 125 PID 996 wrote to memory of 4400 996 $77Runtime Broker.exe 127 PID 996 wrote to memory of 4400 996 $77Runtime Broker.exe 127 PID 996 wrote to memory of 1392 996 $77Runtime Broker.exe 129 PID 996 wrote to memory of 1392 996 $77Runtime Broker.exe 129 PID 996 wrote to memory of 1220 996 $77Runtime Broker.exe 131 PID 996 wrote to memory of 1220 996 $77Runtime Broker.exe 131 PID 996 wrote to memory of 1924 996 $77Runtime Broker.exe 133 PID 996 wrote to memory of 1924 996 $77Runtime Broker.exe 133 PID 996 wrote to memory of 2832 996 $77Runtime Broker.exe 135 PID 996 wrote to memory of 2832 996 $77Runtime Broker.exe 135 PID 996 wrote to memory of 3504 996 $77Runtime Broker.exe 137 PID 996 wrote to memory of 3504 996 $77Runtime Broker.exe 137 PID 996 wrote to memory of 3220 996 $77Runtime Broker.exe 139 PID 996 wrote to memory of 3220 996 $77Runtime Broker.exe 139 PID 996 wrote to memory of 364 996 $77Runtime Broker.exe 141 PID 996 wrote to memory of 364 996 $77Runtime Broker.exe 141 PID 996 wrote to memory of 2444 996 $77Runtime Broker.exe 143 PID 996 wrote to memory of 2444 996 $77Runtime Broker.exe 143 PID 996 wrote to memory of 1948 996 $77Runtime Broker.exe 145 PID 996 wrote to memory of 1948 996 $77Runtime Broker.exe 145 PID 996 wrote to memory of 2748 996 $77Runtime Broker.exe 147 PID 996 wrote to memory of 2748 996 $77Runtime Broker.exe 147 PID 996 wrote to memory of 3704 996 $77Runtime Broker.exe 149 PID 996 wrote to memory of 3704 996 $77Runtime Broker.exe 149 PID 996 wrote to memory of 536 996 $77Runtime Broker.exe 151 PID 996 wrote to memory of 536 996 $77Runtime Broker.exe 151 PID 996 wrote to memory of 5204 996 $77Runtime Broker.exe 153 PID 996 wrote to memory of 5204 996 $77Runtime Broker.exe 153 PID 996 wrote to memory of 5228 996 $77Runtime Broker.exe 155 PID 996 wrote to memory of 5228 996 $77Runtime Broker.exe 155 PID 996 wrote to memory of 5316 996 $77Runtime Broker.exe 157 PID 996 wrote to memory of 5316 996 $77Runtime Broker.exe 157 PID 996 wrote to memory of 5520 996 $77Runtime Broker.exe 159 PID 996 wrote to memory of 5520 996 $77Runtime Broker.exe 159 PID 996 wrote to memory of 5640 996 $77Runtime Broker.exe 161 PID 996 wrote to memory of 5640 996 $77Runtime Broker.exe 161 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 5116 attrib.exe 3624 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\rat\SilverClient - Copy (7).exe"C:\Users\Admin\AppData\Local\Temp\rat\SilverClient - Copy (7).exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3624
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBE9D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4400
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Runtime Broker.exe4⤵PID:3972
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77Runtime Broker.exe" /TR "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe \"\$77Runtime Broker.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:3988
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Runtime Broker.exe4⤵PID:724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc hourly /mo 1 /tn "Runtime Broker_Task-HOURLY-01" /tr "%MyFile%" /st 00:004⤵
- Scheduled Task/Job: Scheduled Task
PID:364
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4888
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:364
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3704
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5204
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5316
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5640
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5844
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6068
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5360
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6128
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6212
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6368
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6624
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6816
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7068
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7032
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6416
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7404
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7708
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7864
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8096
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7500
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8176
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7760
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8420
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8704
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8864
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:9088
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8444
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:9176
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8636
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9400
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:9596
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9860
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:10164
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9508
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:2492
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:540
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:8812
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1124
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
199B
MD51e86948d71bd8711e943d088eda9d938
SHA1f095c01c1fbdcd2728c53fd1435f72cddc943d48
SHA2567ab16f3f37e55905550e927ff5c75883527a7063a309e977eb0d6d75cd3fabc0
SHA512b5568438e82645331c002ba4b6c9cf0d8d8243f49c6677fb2456c393e6ead5c7e068760733f61dfdadf36431278cf08de07ca2573ab9c65fa70611b5a25bd554
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD59bc8a7375736dd15cf3405abe070c24e
SHA1cd3f39f5748ed26087589f40e242cf4f60949680
SHA2562ef7abb6256cf95466361eb2bafb5bd169385b0c935bf17599cdcd6455966ac6
SHA51255589971018fc8fa34b512f1bbe3e264fbd0698c9dbc9659c9a1a9ab0dccbd3a64b9fedd133675eaaed08d5337f1b86dfe19f8a6a860394621752a39fafebac0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5e2c3cbc61df29c7ebe9e6b7590101cb6
SHA1427ea5b60469ddf9283799437fa539af76d29fde
SHA256273a6d2aa876bd3fa5c78b7fc4ca357c10e0cf11b82c6de18879921ef76bf474
SHA512634bf94867b736dcd69aa88938b2ac0de8b385a56c46ee043cb04b87fb2f2d3a9f32b1511d73ff725327d3a3db2a1b75dea46f8be975468b31828e3de59b8829
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5febbf7557b04f3caf7531449b141971f
SHA1b46ea4853d5e45c785ef41815d0b8047d80e3e71
SHA25696e56fadb060533f963817c6d48179e75a865b6b1ad18c3f910332bd4c976c05
SHA512aafd3ac6fde01fb037d77364c3e9ad88f3309608e9a3f1af82ef01cbc5f8d2f146a824e27fa7e4ad675134ecc0db6c987af25a69b1887854c71f1131fcb97918
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5f7d5e68ef7f29a8221306a1099ed69a3
SHA1d610631b698182f2ae2e7f8d8c2822c8fe7c9cab
SHA25677e507c02b675575d9b7a89003725920b1337b424e6564de1e2277890cd1de56
SHA51240dabbd2943159f223ec5ee3fb1e7d65b08dee6b283eb423e5def7e9b63513644792e52498ecdd7a940cbb8fedb63a0e1ecf29b876b1ada87069310276c5166f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5715057aba74b0c0cd6f37ff7c9a3abfb
SHA1a50c2219dad1255d7e0d397af1bcbfa7798882d2
SHA2563961d5d14e7380b00c388f5a03d6c2ff79cf4723a6e568ef2d9bc4742d063782
SHA51204022f1d9c77306536b526046a70c5a13d238e68f83ae941c83cf5039cda241ff99ec769958f0ad698f3e68abc5ba5f5002cf4f368ba3af30897bf4f50b34dda
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD55739c6221d7dd2fdef5546973319645b
SHA1ff92a9935329eb67555cdbff780793ea5f7efc12
SHA2564cf1a47b61b1281143a40dd368019e686a3c927800a3a189885336c947ce6a5c
SHA51253b78abce978e705114e9d496bd267aba6e29eb43c9bc220a505207cc4a155fa23c9caaab9c958fa0770a9ad00c57b76bf2266e5cf1b2f5e39220747b245cd94
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD59e850f3b7bc052b06fcb73bc45dc0174
SHA1ae4b7eb3af513ec5d305ca46095581b787eaf616
SHA2566d25cc573924cba3809b5753be3ec75892c7f61f045bbdc199df3c62497b2c4c
SHA51270a2f295fdc4967ff210fd0a529b733b2e571677e9145d8ab6971d0fe5a4c3ca3d9e930be9ce61920411ebaffaa03da2ebefdb74f7e814ddf2129aae1f50a243
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD59600fddc426afd555fa596b01b95b260
SHA108b28dbdf0b1f5a7f2e0321c0a3f9945d0a4c82c
SHA256340b752e9c9fb5e832eb92035fd05d69cac2fb7790d69ac30750cf900ffe9332
SHA51237f5cac0c3015cb7b399f9a08be9056f2ab1bf8ac99e257c596862ef68970586f177bbf6901d86529f9c283d03ade964f4af154488e2dd011e5c206cb6e30fdc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5d9a27c0829934f4546f68497a2bd0171
SHA19d899cbe8e146db6cdf6864636d1ae8b9f0b616c
SHA2563bcc6804a7731cc7618c56722668ea3e9e5dbdc24f53bc272c3e4230b4413323
SHA512000485c2746aa9622b6eb3da0c9b12c68d2e64a2ec985f25bb00ccddf1954995a806e9bb3c77e6f7a08123f4fceddf99ebad9fb6c8a4bd20f039d7fe32a94393
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD54b78155ea149207c5f8cebe83328be13
SHA19b6e2822899412e17a37b1d3a59752117bdd01be
SHA2567cae6b92ba3c6411187f4916b660a3f3d6f78cb9cd77d8d9a73cea6d2cf01576
SHA5120a779936a8b0a1f25cd9be524e11ea313a048beeab9306defb13b5a6f0f4cf319561e4a14c71d70697cc36dc2ce6cfdcfb84cef041674abc21486df7f8d8eef0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD510ca83affc8e73d0212654b87b264fa1
SHA1dc04ea3ea3de4f1c3f60f975b1f39c02f2b951d6
SHA25673d4cf76f500cd3da517c7271a28a63511a5715943ba07287d0fead6920a688d
SHA512fc2eb5b04a38ddebb3af29f921d238fdcb9936572923745ce67f3799f4f1af6936c25f10ca4445d5587e613ad3076d2fa52fb041014598542b3059b957f484e3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5ecd5e427600c7a872b7d40c09f0806b7
SHA149411188fd0e0fe102ed4ca16768c9b6b215744b
SHA2566f52ed6882c9508ddd159367f481b749d28997a6d18c4fd74fbfcf71e2f8da6a
SHA5125e9c9747a7132bb45c8bcbbc444669ed0d610bc5a3c8c55a91268d163972b8463cee3e8211b2f762f3a15712e00e47f6d22ccbf44bacf316c4f6ce7b2044f24e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5b59cedf31a54019fb51db51595020c4b
SHA1af252d504c3766cd39463ce04391bdb2b1410ea9
SHA2566cb6b5284d2337306dca8e8546dda57b960bffc595c0e0c09d09a4aeb3c69534
SHA512ada4a2ec600c34fb5d821e00a145b8f53e3633ace853a04a617b22634b5aacb530570a8779aed416766d21a678c3c1fb27a79b27a58ebde917b04767e8f21928
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5c2498ce75151d6aa53a7bf20c9147bcc
SHA157547e266ededb0e02a76bb339019faaff4fe47d
SHA2563a2340232d94aff30657ca1f4ab50bc2e13c3a0ddf9f7a6cf1c0de63f44bbd3b
SHA51223e00b93c41e57b919b3ad67d5405d97321812422fa8edff942b70776bbdecbc0bbd480a377cc1874c449b232dc10b1dbdd02ad6c234c4247af71224f3cc1ef3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5ec95b1c9b2fc1ceead3385d1df05681b
SHA133c69dd802364dc91f7d46a493f2972722cccf28
SHA256529e5471c073519166d9aa7cfce38a6057a1a4d394b9a3aef95caccac63b6a01
SHA512825132007ee518090fd9f91adbbd0a67c32777ef89b6b390cc24385cdc8f5234527506d704195ba598ce4e06d5a9c1020b1baeca85f7a357f99b25e50063f64d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5bd7d5026ed2a8715078dea66c27c02b1
SHA11ce9f76bc797172467234633beb3b94cf74bac3b
SHA256d0adeefdd68561ff9a43753a578fa1a147c7eadd42beb06bb9c5e2c57cd0423e
SHA5121db483d417335ba3f72aac18b49c87f00873a712f9f32394125e70e6176bc7143a81a042e637aab7c191ccfeb681cfcf67b678395712964e884324a18555a123
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD56242ebade9359f478a1d3d270a5436e1
SHA16738e08b2ed971b94f8b2a3c99671c9457c7a4d2
SHA256bd929d8690c0e6bd2af764ad533951af314aff59fc9ec549035c41cf9ed701c3
SHA512be273d1fb1ff69cbc937681eb3675abb258af8e3a28f665bf68ccb18c9b5291fab4856f0ae9e0b417152abaaa86e1dae853f9b8c182074a6261ad8accaf96109
-
Filesize
43KB
MD544a5ff2feda2634ae7d9fadc97ebd0a0
SHA19a763aefd806585e11a36203e575ae142f38bc6c
SHA2565dde6801897a7d76c16e64c0b36a3280fbf5371642a690b85ddd31538c4458d8
SHA512cebc24998c33d7fe8bcdba5183d60c36b3ccaac247d0ee206a73485236453c109dc269522df01d85f58efd3d7a28358221f2139f11356f95f9b8283475f576ca