Overview
overview
10Static
static
10rat/Silver...0).exe
windows7-x64
rat/Silver...0).exe
windows10-2004-x64
10rat/Silver...1).exe
windows7-x64
10rat/Silver...1).exe
windows10-2004-x64
10rat/Silver...2).exe
windows7-x64
10rat/Silver...2).exe
windows10-2004-x64
10rat/Silver...3).exe
windows7-x64
10rat/Silver...3).exe
windows10-2004-x64
10rat/Silver...4).exe
windows7-x64
10rat/Silver...4).exe
windows10-2004-x64
10rat/Silver...5).exe
windows7-x64
10rat/Silver...5).exe
windows10-2004-x64
10rat/Silver...6).exe
windows7-x64
10rat/Silver...6).exe
windows10-2004-x64
10rat/Silver...7).exe
windows7-x64
10rat/Silver...7).exe
windows10-2004-x64
10rat/Silver...2).exe
windows7-x64
10rat/Silver...2).exe
windows10-2004-x64
10rat/Silver...3).exe
windows7-x64
10rat/Silver...3).exe
windows10-2004-x64
10rat/Silver...4).exe
windows7-x64
rat/Silver...4).exe
windows10-2004-x64
10rat/Silver...5).exe
windows7-x64
10rat/Silver...5).exe
windows10-2004-x64
10rat/Silver...6).exe
windows7-x64
10rat/Silver...6).exe
windows10-2004-x64
10rat/Silver...7).exe
windows7-x64
10rat/Silver...7).exe
windows10-2004-x64
10rat/Silver...8).exe
windows7-x64
10rat/Silver...8).exe
windows10-2004-x64
10rat/Silver...9).exe
windows7-x64
10rat/Silver...9).exe
windows10-2004-x64
10Analysis
-
max time kernel
614s -
max time network
897s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
08/03/2025, 22:10
Behavioral task
behavioral1
Sample
rat/SilverClient - Copy (10).exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
rat/SilverClient - Copy (10).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
rat/SilverClient - Copy (11).exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
rat/SilverClient - Copy (11).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
rat/SilverClient - Copy (12).exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
rat/SilverClient - Copy (12).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
rat/SilverClient - Copy (13).exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
rat/SilverClient - Copy (13).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral9
Sample
rat/SilverClient - Copy (14).exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
rat/SilverClient - Copy (14).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral11
Sample
rat/SilverClient - Copy (15).exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
rat/SilverClient - Copy (15).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral13
Sample
rat/SilverClient - Copy (16).exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
rat/SilverClient - Copy (16).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral15
Sample
rat/SilverClient - Copy (17).exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
rat/SilverClient - Copy (17).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral17
Sample
rat/SilverClient - Copy (2).exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
rat/SilverClient - Copy (2).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral19
Sample
rat/SilverClient - Copy (3).exe
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
rat/SilverClient - Copy (3).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral21
Sample
rat/SilverClient - Copy (4).exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
rat/SilverClient - Copy (4).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral23
Sample
rat/SilverClient - Copy (5).exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
rat/SilverClient - Copy (5).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral25
Sample
rat/SilverClient - Copy (6).exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
rat/SilverClient - Copy (6).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral27
Sample
rat/SilverClient - Copy (7).exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
rat/SilverClient - Copy (7).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral29
Sample
rat/SilverClient - Copy (8).exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
rat/SilverClient - Copy (8).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral31
Sample
rat/SilverClient - Copy (9).exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
rat/SilverClient - Copy (9).exe
Resource
win10v2004-20250217-en
General
-
Target
rat/SilverClient - Copy (8).exe
-
Size
43KB
-
MD5
44a5ff2feda2634ae7d9fadc97ebd0a0
-
SHA1
9a763aefd806585e11a36203e575ae142f38bc6c
-
SHA256
5dde6801897a7d76c16e64c0b36a3280fbf5371642a690b85ddd31538c4458d8
-
SHA512
cebc24998c33d7fe8bcdba5183d60c36b3ccaac247d0ee206a73485236453c109dc269522df01d85f58efd3d7a28358221f2139f11356f95f9b8283475f576ca
-
SSDEEP
768:GdmcASe38zJ/Ol6IoZmtPHJm7+avCJ8eEPNRULQD9PUGa7AB6Sh/lE:GdmcASeuOtvhmeZKNGsD9pYAoS/lE
Malware Config
Extracted
silverrat
1.0.0.0
if-eventually.gl.at.ply.gg:17094
Mutex_DthEiIseBZ
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
eGlwZU1BZVJwdkFBdllxYmdRQUJ2eWtsbVVURFhE
-
reconnect_delay
0
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 116 attrib.exe 1932 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\Control Panel\International\Geo\Nation $77Runtime Broker.exe Key value queried \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\Control Panel\International\Geo\Nation SilverClient - Copy (8).exe -
Executes dropped EXE 1 IoCs
pid Process 1168 $77Runtime Broker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\SysTemp64\\$77Runtime Broker.exe\"" SilverClient - Copy (8).exe -
pid Process 4400 powershell.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\CatRoot2\dberr.txt powershell.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt powershell.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5108 timeout.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3848 schtasks.exe 500 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 4848 SilverClient - Copy (8).exe 1168 $77Runtime Broker.exe 1168 $77Runtime Broker.exe 4400 powershell.exe 4400 powershell.exe 4400 powershell.exe 4724 powershell.exe 2588 powershell.exe 2900 powershell.exe 1508 powershell.exe 3600 powershell.exe 3600 powershell.exe 2900 powershell.exe 2900 powershell.exe 4724 powershell.exe 4724 powershell.exe 2336 powershell.exe 2336 powershell.exe 2588 powershell.exe 2588 powershell.exe 1508 powershell.exe 1508 powershell.exe 720 powershell.exe 720 powershell.exe 4908 powershell.exe 4908 powershell.exe 1460 powershell.exe 1460 powershell.exe 3600 powershell.exe 3600 powershell.exe 2336 powershell.exe 2336 powershell.exe 4796 powershell.exe 4796 powershell.exe 2964 powershell.exe 2964 powershell.exe 4012 powershell.exe 4012 powershell.exe 720 powershell.exe 720 powershell.exe 1684 powershell.exe 1684 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1168 $77Runtime Broker.exe -
Suspicious use of AdjustPrivilegeToken 56 IoCs
description pid Process Token: SeBackupPrivilege 3968 vssvc.exe Token: SeRestorePrivilege 3968 vssvc.exe Token: SeAuditPrivilege 3968 vssvc.exe Token: SeDebugPrivilege 4848 SilverClient - Copy (8).exe Token: SeDebugPrivilege 1168 $77Runtime Broker.exe Token: SeDebugPrivilege 4400 powershell.exe Token: SeDebugPrivilege 4724 powershell.exe Token: SeDebugPrivilege 2588 powershell.exe Token: SeDebugPrivilege 2900 powershell.exe Token: SeDebugPrivilege 1508 powershell.exe Token: SeDebugPrivilege 3600 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 720 powershell.exe Token: SeDebugPrivilege 4908 powershell.exe Token: SeDebugPrivilege 1460 powershell.exe Token: SeDebugPrivilege 4796 powershell.exe Token: SeDebugPrivilege 2964 powershell.exe Token: SeDebugPrivilege 4012 powershell.exe Token: SeDebugPrivilege 1684 powershell.exe Token: SeDebugPrivilege 4496 powershell.exe Token: SeDebugPrivilege 100 powershell.exe Token: SeDebugPrivilege 5104 powershell.exe Token: SeDebugPrivilege 5180 powershell.exe Token: SeDebugPrivilege 1544 powershell.exe Token: SeDebugPrivilege 5232 powershell.exe Token: SeDebugPrivilege 5520 powershell.exe Token: SeDebugPrivilege 5624 powershell.exe Token: SeDebugPrivilege 5812 powershell.exe Token: SeDebugPrivilege 5352 powershell.exe Token: SeDebugPrivilege 5916 powershell.exe Token: SeDebugPrivilege 5356 powershell.exe Token: SeDebugPrivilege 6280 powershell.exe Token: SeDebugPrivilege 6252 powershell.exe Token: SeDebugPrivilege 6608 powershell.exe Token: SeDebugPrivilege 6752 powershell.exe Token: SeDebugPrivilege 6912 powershell.exe Token: SeDebugPrivilege 1048 powershell.exe Token: SeDebugPrivilege 6104 powershell.exe Token: SeDebugPrivilege 4432 powershell.exe Token: SeDebugPrivilege 7552 powershell.exe Token: SeDebugPrivilege 7372 powershell.exe Token: SeDebugPrivilege 7792 powershell.exe Token: SeDebugPrivilege 6988 powershell.exe Token: SeDebugPrivilege 7964 powershell.exe Token: SeDebugPrivilege 6408 powershell.exe Token: SeDebugPrivilege 7292 powershell.exe Token: SeDebugPrivilege 8244 powershell.exe Token: SeDebugPrivilege 7820 powershell.exe Token: SeDebugPrivilege 9116 powershell.exe Token: SeDebugPrivilege 7772 powershell.exe Token: SeDebugPrivilege 8500 powershell.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2072 powershell.exe Token: SeDebugPrivilege 3692 powershell.exe Token: SeDebugPrivilege 1584 powershell.exe Token: SeDebugPrivilege 6540 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1168 $77Runtime Broker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4848 wrote to memory of 116 4848 SilverClient - Copy (8).exe 90 PID 4848 wrote to memory of 116 4848 SilverClient - Copy (8).exe 90 PID 4848 wrote to memory of 1932 4848 SilverClient - Copy (8).exe 92 PID 4848 wrote to memory of 1932 4848 SilverClient - Copy (8).exe 92 PID 4848 wrote to memory of 2712 4848 SilverClient - Copy (8).exe 101 PID 4848 wrote to memory of 2712 4848 SilverClient - Copy (8).exe 101 PID 2712 wrote to memory of 5108 2712 cmd.exe 103 PID 2712 wrote to memory of 5108 2712 cmd.exe 103 PID 2712 wrote to memory of 1168 2712 cmd.exe 104 PID 2712 wrote to memory of 1168 2712 cmd.exe 104 PID 1168 wrote to memory of 3408 1168 $77Runtime Broker.exe 106 PID 1168 wrote to memory of 3408 1168 $77Runtime Broker.exe 106 PID 1168 wrote to memory of 3848 1168 $77Runtime Broker.exe 108 PID 1168 wrote to memory of 3848 1168 $77Runtime Broker.exe 108 PID 1168 wrote to memory of 1408 1168 $77Runtime Broker.exe 110 PID 1168 wrote to memory of 1408 1168 $77Runtime Broker.exe 110 PID 1168 wrote to memory of 4400 1168 $77Runtime Broker.exe 112 PID 1168 wrote to memory of 4400 1168 $77Runtime Broker.exe 112 PID 1168 wrote to memory of 500 1168 $77Runtime Broker.exe 113 PID 1168 wrote to memory of 500 1168 $77Runtime Broker.exe 113 PID 1168 wrote to memory of 848 1168 $77Runtime Broker.exe 128 PID 1168 wrote to memory of 848 1168 $77Runtime Broker.exe 128 PID 1168 wrote to memory of 4724 1168 $77Runtime Broker.exe 130 PID 1168 wrote to memory of 4724 1168 $77Runtime Broker.exe 130 PID 1168 wrote to memory of 4340 1168 $77Runtime Broker.exe 132 PID 1168 wrote to memory of 4340 1168 $77Runtime Broker.exe 132 PID 1168 wrote to memory of 2900 1168 $77Runtime Broker.exe 134 PID 1168 wrote to memory of 2900 1168 $77Runtime Broker.exe 134 PID 1168 wrote to memory of 3148 1168 $77Runtime Broker.exe 136 PID 1168 wrote to memory of 3148 1168 $77Runtime Broker.exe 136 PID 1168 wrote to memory of 2588 1168 $77Runtime Broker.exe 138 PID 1168 wrote to memory of 2588 1168 $77Runtime Broker.exe 138 PID 1168 wrote to memory of 2552 1168 $77Runtime Broker.exe 140 PID 1168 wrote to memory of 2552 1168 $77Runtime Broker.exe 140 PID 1168 wrote to memory of 1508 1168 $77Runtime Broker.exe 142 PID 1168 wrote to memory of 1508 1168 $77Runtime Broker.exe 142 PID 1168 wrote to memory of 3992 1168 $77Runtime Broker.exe 144 PID 1168 wrote to memory of 3992 1168 $77Runtime Broker.exe 144 PID 1168 wrote to memory of 3600 1168 $77Runtime Broker.exe 146 PID 1168 wrote to memory of 3600 1168 $77Runtime Broker.exe 146 PID 1168 wrote to memory of 1268 1168 $77Runtime Broker.exe 148 PID 1168 wrote to memory of 1268 1168 $77Runtime Broker.exe 148 PID 1168 wrote to memory of 2336 1168 $77Runtime Broker.exe 150 PID 1168 wrote to memory of 2336 1168 $77Runtime Broker.exe 150 PID 1168 wrote to memory of 4680 1168 $77Runtime Broker.exe 152 PID 1168 wrote to memory of 4680 1168 $77Runtime Broker.exe 152 PID 1168 wrote to memory of 720 1168 $77Runtime Broker.exe 154 PID 1168 wrote to memory of 720 1168 $77Runtime Broker.exe 154 PID 1168 wrote to memory of 2252 1168 $77Runtime Broker.exe 156 PID 1168 wrote to memory of 2252 1168 $77Runtime Broker.exe 156 PID 1168 wrote to memory of 4908 1168 $77Runtime Broker.exe 158 PID 1168 wrote to memory of 4908 1168 $77Runtime Broker.exe 158 PID 1168 wrote to memory of 4056 1168 $77Runtime Broker.exe 160 PID 1168 wrote to memory of 4056 1168 $77Runtime Broker.exe 160 PID 1168 wrote to memory of 1460 1168 $77Runtime Broker.exe 162 PID 1168 wrote to memory of 1460 1168 $77Runtime Broker.exe 162 PID 1168 wrote to memory of 1592 1168 $77Runtime Broker.exe 164 PID 1168 wrote to memory of 1592 1168 $77Runtime Broker.exe 164 PID 1168 wrote to memory of 4796 1168 $77Runtime Broker.exe 166 PID 1168 wrote to memory of 4796 1168 $77Runtime Broker.exe 166 PID 1168 wrote to memory of 3728 1168 $77Runtime Broker.exe 168 PID 1168 wrote to memory of 3728 1168 $77Runtime Broker.exe 168 PID 1168 wrote to memory of 2964 1168 $77Runtime Broker.exe 170 PID 1168 wrote to memory of 2964 1168 $77Runtime Broker.exe 170 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 116 attrib.exe 1932 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\rat\SilverClient - Copy (8).exe"C:\Users\Admin\AppData\Local\Temp\rat\SilverClient - Copy (8).exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:116
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1577.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:5108
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Runtime Broker.exe4⤵PID:3408
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77Runtime Broker.exe" /TR "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe \"\$77Runtime Broker.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:3848
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Runtime Broker.exe4⤵PID:1408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc hourly /mo 1 /tn "Runtime Broker_Task-HOURLY-01" /tr "%MyFile%" /st 00:004⤵
- Scheduled Task/Job: Scheduled Task
PID:500
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3600
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:720
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4844
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:100
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5024
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5232
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5344
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5624
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5708
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5916
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5980
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:5356
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5456
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6280
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6460
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:6752
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6912
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7004
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6104
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7112
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7372
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7792
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7964 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "7964" "2416" "2356" "2420" "0" "0" "2424" "0" "0" "0" "0" "0"5⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:8984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8068
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6988
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:7292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6408
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8104
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8244
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8364
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:8752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:8840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8944
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:9116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9200
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7772
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8500 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "8500" "2184" "2120" "2188" "0" "0" "2192" "0" "0" "0" "0" "0"5⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:9372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7348
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9536
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:5784
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6540
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:7248
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:4472
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3968
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
199B
MD5bfb4da3104ffe3b664833db071bde0e3
SHA1ad7c68562a75f0fb2c52d4cf8d19095dbbeb3409
SHA256d8c75018b80c9b3d6efcb364dae085348f5bc87001d2de8221775608149e237d
SHA512f88480533a77f0eeff1698b25362bad2a2011e14d259f415c02e9e66fc3f48303fe8558d62eee7ecdc14d53e64fe62aea31d5a923a848315cc2d6731ad986bf1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5a94f87c6c297c15686fac8e05b160f90
SHA1f7ddba0834133102f6189af44a268775de58e7df
SHA2561e8dad1353e9bf35a96887226b44fa7f5ee941df83d12d01cca25dd6f42e2d99
SHA5125446c11964ea3963cc78682389c4d50d865b09599955e6d3dd4fa9d4d4ec798239a45f60599d5f458c05322cfde25e786a2e8c0ab726d1d906a7ccd9c64f7f01
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD52b89443c20186d4832be0683dbfebdbf
SHA15a4b638b4cad4ca83be34935c905fd5688c9915f
SHA2568d1d13072cff95d63808b80bd02b17a0a4f4f8de77a3b076c5962b7dac745273
SHA51282499f9cf19918b783e7d62622e2a5e84cbd58b6eba94a86d820cc1b4b7995318236c3eaec956fbc7409c2936b594330b9bc71046fe9a02fae2f333d41a7d457
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5b07073ca89a842108d0f9553fe776bc2
SHA1239cd6ef3aedec66d077f126eee35e5a0e7e31b0
SHA256f016665ca90ec4b663951d2fcea815837759aee3c38438c9871356f51395d21e
SHA5126ef6669251c3e274f1251015ee3060d700d12a10a828266608ca40e3cfa85b723cfceee7762f18ed3011404058769382624e25a3f151d4fce2e0cca127988cf4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5f005828636ca86ec06a123642a1dde92
SHA1cecd69dd935a8cff944286d964079a87ed302e67
SHA2561f2daea1380a4eab7dc6415c05a82dd957251967dff11ba2aa8f722fef872515
SHA512a5ba020bf811d1fc0ade3d39e8ca6dbdc5fffb6b4487e48307bf9bf91b25f27f411d1e1da5a9a7358d4495f1840c134288275d2970ee1a47c64d30d9414cf085
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5e04936db1893b98c3eedea450d9433e0
SHA1010cda8bf052299fcacfee6f3dc7b891b9291b12
SHA256d7cca35c627779f6009cc381667ba646107956e2428d77814dd5b2c6be57b09e
SHA512192e7729555a29ab0c84d33726d1bbf7f6af9cadf618d7d0e6ce53678a773aec7d0fb7a1e2720e35da0f424f7dae96e173d1c0c6a8704df6d76164d6e8adda1c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD575c8eb98f5f21e06a2b9105b158828f7
SHA1ea7ff057bd9e79799d1d4dc7ff595c2ba86164de
SHA256f69bd72e4dd20a6d221a5c33b11fc60c62b8083d5c877549505e42fbee5b6f84
SHA512365fd7fb5737d0240364983cab8c61c45d6ae4f28c8f332e2d14020fbba5ffd50a453203d6c9290604b06838155d4405d56bbe50b5543407a869dce75d346444
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD518537bde706ff7427c2c045c467e2039
SHA1c3f39379ccd86e09589486b41cf2f0de3800b2b3
SHA256e48885627167be0a1c716a1acd694082ee0217b12547c55a0602a5f9a528a716
SHA5125f31ea23dc471b81e352c12f5ce760b5d3fa8fc18846af937da8994b33c208b4c1e7307336b61f57527e7dba3122ac0e782e185142e03db8a3b05f0c1da0a978
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD50df727fce9dbf9ce775bb3c81d2e23ed
SHA1ff6abb4b79586c452f1907ac1ccc5d33f911ed8c
SHA256cd60ce12a690e96940367dbef7e85f0a9730a0c3b2d329a283441ed028f5485e
SHA512055fb56a1ec22ce3b1cd7a77d6d1e8a556e032fce88b2dc26d00cc044762383c16a496c9e6ca752de384104118c726f55c3c0734809686a0f419431c0831ebe8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD53be9ba8925483de9a1ee4d42bc78bd88
SHA16b19e0a27d2ba649a7dc120e24a71f77dbcd2757
SHA25655213862d938e68ad7e262df81b6d8caa8b186cd827d19b31c0249bd83e93655
SHA512ce59ae0d35a294b8296d9cb5cc1f858e7aa07cbc1c9e7d5ed289d3f410db07af2638e69b2bb6f93a5eb07718718d50d620ae7580b1dff42eb8e99bc71604a5f5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD596b1462d9770c2cc493aa1d23a3541c2
SHA1d33c9b9c2628d3c9e0feedb4daae6de06a6cef2c
SHA25666b7744a97e7d8de4bc2064e80c7cac54df5ae77d7834e89e79625b0c39f55fc
SHA512fbf99567c9c07c7eddb88818475852a8fda4587e25d4c620b0d1f50512f24e8c2b95637fde92558ccfee3d841885cb6d31daa10617b0eb5b4c39b194325eaab8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5ac1936c8f5777f5b4c151d676d72c0df
SHA171eba370d05425eefed2d551ca2f28557454d40f
SHA2560198269fb93ef47152fb2514a919b743b4101eb3c0c39cfd417ca7eb021532c6
SHA512a83914289ed42d1a951baa00df1d2735ca5cf21556da8707070ff6e1074a393c70f848000f1b36bdd133b7a75fab3baddbc30ac28b854d599a558c6be1b1be51
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5d1f3bcb1ed816c6d4940b689d982612c
SHA137a1192efb34998f2490e7deb701bfc3bc8d3472
SHA256d72732d2925e1ac3fb9b22d8144bf5da575537966bf6b6d008472b16768ac82a
SHA512b1c4e568c6860523df3d0583e3dd88dcd7c4c7f4b868168adffb004767436dc4fa259fd1553cd666ad89ae5ac49acb4105e6d2e887ee50a541f3bca11d60e14f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD57512eb0cdca12c33a61ddd5cfd3b8d6f
SHA1582f5f95f71ab8c48c6697fdeaa8faba70a0683b
SHA2566996ae7dd725a3dccab2221d99c8f46249a0da476ddbc9307f3853585877ce80
SHA5129aca4e2fff985ef52a82e2ab47a250a83887670d7ca6c4cf5d8dc02f2f6fed4d0be82c2e0498819042873fe3715e0f2029d9e4dd8a7b23986a1be358168c8ac2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5d6939ce6e2fd91ab8373a427a3eab3bd
SHA10b92ca2606b9c0e375d6c19b83c0181b242aaa32
SHA256b410426238bf69648307a7fc7ba72f5dc5908301897eadbb50058d25e163f355
SHA51276bef39c9a21348db2a584c0d371d72534dd1d4d9a2b6b5dc8295e094d3fcec3c81481879e3379da4fa5994dd7478608ea43e5b323f9159d06e3d3cd6681da9e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD537dafbe101b21bf0d3894a13b2a9d85b
SHA1d377dd3cd360eab3122bfe460a5b70519b826e94
SHA25662d30265770e0af4875f389abb88153f2a4a05d1d2038a2219a724f4daab9d0f
SHA512593b589c1a204953dc679caf39bef6f936c4ca364da152ac0c0ea2098f62e5b3f636338335498497699589886d0552fd9c7a96c5c55fe5b7140f65017eb1b52e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD57dc58875ea2891f4df98a8bb2eb0da6f
SHA1747b42ce858684e8cd5608f5dcb8583faf1a924a
SHA25621f2ea2a5796cd29aa47002ba666d041373840c894ff5d664d2c6bc039433af8
SHA5120ae049bc442901faa2c4c4e294c9570cdbd76f31bb52034fe0bfe4d45d5cb3a99abf4850f3d8419dc109491a8458111f18bce6860b75ce87e12ce97b9fa339f8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5a6ca511932e72fc4dbbfcf9cafdcfb83
SHA1ce1529aa8a228aa458cdab0c8d10f2069334b8b8
SHA2562a9c790b768a044ad0451ef4284392af39863fbdd559d83e78241ccbc2eae166
SHA51267afa2b2d4ffde7cc0b0b7ef645044287723f0c4b55e3cae783b61b3809d7722338a81cf942f66bb8f3348dfee133fdeade300b58a0c6a3a512cd1fc76497cf4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5a580f606afef2fcc00c519e19e5a5562
SHA1868cd0e16cd20f5660e3c8447240b0b8ab819193
SHA256dffc832d4ed01b88ba5c9cd697d25c3de364cd76b6c18807b223f8cc83f1d671
SHA512df9d591b358ac9e4a8ea742b9569d88c513fa5d866c489da40aef38f07e721c400018f063cce34c4fedb2bf7d831b6cd9ddcbc4cda73bab21ceb8731c006cd38
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\DN801BSYYO4N4NPK7AQM.temp
Filesize6KB
MD5630c03897d4477e0948c4315d5a9c580
SHA1340c9bcc224e61823756b00252571f5efcf27e93
SHA2565ca33914998987483040629f1596301cdd8a2728e2c2258e12f8d9f7ab0581fa
SHA512303c2c267cf3c9d6c89992c5bd8eaf38c6e10833e9a03782abdac590a5971893f02bb58038464c9b6ecafeceadf3fcbb5df46974a7d1b5bdae4c668478812b88
-
Filesize
43KB
MD544a5ff2feda2634ae7d9fadc97ebd0a0
SHA19a763aefd806585e11a36203e575ae142f38bc6c
SHA2565dde6801897a7d76c16e64c0b36a3280fbf5371642a690b85ddd31538c4458d8
SHA512cebc24998c33d7fe8bcdba5183d60c36b3ccaac247d0ee206a73485236453c109dc269522df01d85f58efd3d7a28358221f2139f11356f95f9b8283475f576ca
-
Filesize
37KB
MD57acc4ed1cbebe328e0888bdf8a8d3b4b
SHA1e884aac1eae1d73a1d8f35f96c653ea8202cf8d8
SHA256bf8b70307b7627b64776a189e34cd75c03f5d7e7223cc3fafe5c785cbb7eb465
SHA512b468177604b8cf0a471b1ed2dcd043bc7319895a11bf06a9e41d45fb71a7c81f0ec821e26f1eb74f93a15700079873386754668727358cc443fbb0af95b743e9