Overview
overview
10Static
static
10rat/Silver...0).exe
windows7-x64
rat/Silver...0).exe
windows10-2004-x64
10rat/Silver...1).exe
windows7-x64
10rat/Silver...1).exe
windows10-2004-x64
10rat/Silver...2).exe
windows7-x64
10rat/Silver...2).exe
windows10-2004-x64
10rat/Silver...3).exe
windows7-x64
10rat/Silver...3).exe
windows10-2004-x64
10rat/Silver...4).exe
windows7-x64
10rat/Silver...4).exe
windows10-2004-x64
10rat/Silver...5).exe
windows7-x64
10rat/Silver...5).exe
windows10-2004-x64
10rat/Silver...6).exe
windows7-x64
10rat/Silver...6).exe
windows10-2004-x64
10rat/Silver...7).exe
windows7-x64
10rat/Silver...7).exe
windows10-2004-x64
10rat/Silver...2).exe
windows7-x64
10rat/Silver...2).exe
windows10-2004-x64
10rat/Silver...3).exe
windows7-x64
10rat/Silver...3).exe
windows10-2004-x64
10rat/Silver...4).exe
windows7-x64
rat/Silver...4).exe
windows10-2004-x64
10rat/Silver...5).exe
windows7-x64
10rat/Silver...5).exe
windows10-2004-x64
10rat/Silver...6).exe
windows7-x64
10rat/Silver...6).exe
windows10-2004-x64
10rat/Silver...7).exe
windows7-x64
10rat/Silver...7).exe
windows10-2004-x64
10rat/Silver...8).exe
windows7-x64
10rat/Silver...8).exe
windows10-2004-x64
10rat/Silver...9).exe
windows7-x64
10rat/Silver...9).exe
windows10-2004-x64
10Analysis
-
max time kernel
877s -
max time network
896s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
08/03/2025, 22:10
Behavioral task
behavioral1
Sample
rat/SilverClient - Copy (10).exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
rat/SilverClient - Copy (10).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
rat/SilverClient - Copy (11).exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
rat/SilverClient - Copy (11).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
rat/SilverClient - Copy (12).exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
rat/SilverClient - Copy (12).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
rat/SilverClient - Copy (13).exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
rat/SilverClient - Copy (13).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral9
Sample
rat/SilverClient - Copy (14).exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
rat/SilverClient - Copy (14).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral11
Sample
rat/SilverClient - Copy (15).exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
rat/SilverClient - Copy (15).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral13
Sample
rat/SilverClient - Copy (16).exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
rat/SilverClient - Copy (16).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral15
Sample
rat/SilverClient - Copy (17).exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
rat/SilverClient - Copy (17).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral17
Sample
rat/SilverClient - Copy (2).exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
rat/SilverClient - Copy (2).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral19
Sample
rat/SilverClient - Copy (3).exe
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
rat/SilverClient - Copy (3).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral21
Sample
rat/SilverClient - Copy (4).exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
rat/SilverClient - Copy (4).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral23
Sample
rat/SilverClient - Copy (5).exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
rat/SilverClient - Copy (5).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral25
Sample
rat/SilverClient - Copy (6).exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
rat/SilverClient - Copy (6).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral27
Sample
rat/SilverClient - Copy (7).exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
rat/SilverClient - Copy (7).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral29
Sample
rat/SilverClient - Copy (8).exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
rat/SilverClient - Copy (8).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral31
Sample
rat/SilverClient - Copy (9).exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
rat/SilverClient - Copy (9).exe
Resource
win10v2004-20250217-en
General
-
Target
rat/SilverClient - Copy (9).exe
-
Size
43KB
-
MD5
44a5ff2feda2634ae7d9fadc97ebd0a0
-
SHA1
9a763aefd806585e11a36203e575ae142f38bc6c
-
SHA256
5dde6801897a7d76c16e64c0b36a3280fbf5371642a690b85ddd31538c4458d8
-
SHA512
cebc24998c33d7fe8bcdba5183d60c36b3ccaac247d0ee206a73485236453c109dc269522df01d85f58efd3d7a28358221f2139f11356f95f9b8283475f576ca
-
SSDEEP
768:GdmcASe38zJ/Ol6IoZmtPHJm7+avCJ8eEPNRULQD9PUGa7AB6Sh/lE:GdmcASeuOtvhmeZKNGsD9pYAoS/lE
Malware Config
Extracted
silverrat
1.0.0.0
if-eventually.gl.at.ply.gg:17094
Mutex_DthEiIseBZ
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
eGlwZU1BZVJwdkFBdllxYmdRQUJ2eWtsbVVURFhE
-
reconnect_delay
0
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3628 attrib.exe 4264 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\Control Panel\International\Geo\Nation SilverClient - Copy (9).exe Key value queried \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\Control Panel\International\Geo\Nation $77Runtime Broker.exe -
Executes dropped EXE 1 IoCs
pid Process 1972 $77Runtime Broker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\SysTemp64\\$77Runtime Broker.exe\"" SilverClient - Copy (9).exe -
pid Process 2992 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3324 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe -
Modifies data under HKEY_USERS 18 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 300 schtasks.exe 3420 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 2108 SilverClient - Copy (9).exe 1972 $77Runtime Broker.exe 1972 $77Runtime Broker.exe 2992 powershell.exe 2992 powershell.exe 2992 powershell.exe 3484 powershell.exe 3484 powershell.exe 1004 powershell.exe 1004 powershell.exe 4164 powershell.exe 4164 powershell.exe 4624 powershell.exe 4624 powershell.exe 3484 powershell.exe 3484 powershell.exe 876 powershell.exe 876 powershell.exe 1004 powershell.exe 1004 powershell.exe 4912 powershell.exe 4912 powershell.exe 4164 powershell.exe 4164 powershell.exe 1556 powershell.exe 1556 powershell.exe 4624 powershell.exe 4624 powershell.exe 5048 powershell.exe 5048 powershell.exe 1432 powershell.exe 1432 powershell.exe 2196 powershell.exe 2196 powershell.exe 876 powershell.exe 876 powershell.exe 3080 powershell.exe 3080 powershell.exe 1556 powershell.exe 1556 powershell.exe 4912 powershell.exe 4912 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1972 $77Runtime Broker.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 1300 vssvc.exe Token: SeRestorePrivilege 1300 vssvc.exe Token: SeAuditPrivilege 1300 vssvc.exe Token: SeDebugPrivilege 2108 SilverClient - Copy (9).exe Token: SeDebugPrivilege 1972 $77Runtime Broker.exe Token: SeDebugPrivilege 2992 powershell.exe Token: SeDebugPrivilege 3484 powershell.exe Token: SeDebugPrivilege 1004 powershell.exe Token: SeDebugPrivilege 4164 powershell.exe Token: SeDebugPrivilege 4624 powershell.exe Token: SeDebugPrivilege 876 powershell.exe Token: SeDebugPrivilege 4912 powershell.exe Token: SeDebugPrivilege 1556 powershell.exe Token: SeDebugPrivilege 5048 powershell.exe Token: SeDebugPrivilege 1432 powershell.exe Token: SeDebugPrivilege 2196 powershell.exe Token: SeDebugPrivilege 3080 powershell.exe Token: SeDebugPrivilege 4052 powershell.exe Token: SeDebugPrivilege 5188 powershell.exe Token: SeDebugPrivilege 5356 powershell.exe Token: SeDebugPrivilege 5568 powershell.exe Token: SeDebugPrivilege 6056 powershell.exe Token: SeDebugPrivilege 5812 powershell.exe Token: SeDebugPrivilege 5260 powershell.exe Token: SeDebugPrivilege 5996 powershell.exe Token: SeDebugPrivilege 5972 powershell.exe Token: SeDebugPrivilege 6268 powershell.exe Token: SeDebugPrivilege 6392 powershell.exe Token: SeDebugPrivilege 6716 powershell.exe Token: SeDebugPrivilege 6864 powershell.exe Token: SeDebugPrivilege 7144 powershell.exe Token: SeDebugPrivilege 6904 powershell.exe Token: SeDebugPrivilege 6484 powershell.exe Token: SeDebugPrivilege 7588 powershell.exe Token: SeDebugPrivilege 7376 powershell.exe Token: SeDebugPrivilege 7816 powershell.exe Token: SeDebugPrivilege 8032 powershell.exe Token: SeDebugPrivilege 7236 powershell.exe Token: SeDebugPrivilege 8000 powershell.exe Token: SeDebugPrivilege 8304 powershell.exe Token: SeDebugPrivilege 8460 powershell.exe Token: SeDebugPrivilege 8760 powershell.exe Token: SeDebugPrivilege 8916 powershell.exe Token: SeDebugPrivilege 9120 powershell.exe Token: SeDebugPrivilege 8356 powershell.exe Token: SeDebugPrivilege 9276 powershell.exe Token: SeCreateGlobalPrivilege 7500 dwm.exe Token: SeChangeNotifyPrivilege 7500 dwm.exe Token: 33 7500 dwm.exe Token: SeIncBasePriorityPrivilege 7500 dwm.exe Token: SeShutdownPrivilege 7500 dwm.exe Token: SeCreatePagefilePrivilege 7500 dwm.exe Token: SeShutdownPrivilege 7500 dwm.exe Token: SeCreatePagefilePrivilege 7500 dwm.exe Token: SeShutdownPrivilege 7500 dwm.exe Token: SeCreatePagefilePrivilege 7500 dwm.exe Token: SeShutdownPrivilege 7500 dwm.exe Token: SeCreatePagefilePrivilege 7500 dwm.exe Token: SeShutdownPrivilege 7500 dwm.exe Token: SeCreatePagefilePrivilege 7500 dwm.exe Token: SeShutdownPrivilege 7500 dwm.exe Token: SeCreatePagefilePrivilege 7500 dwm.exe Token: SeShutdownPrivilege 7500 dwm.exe Token: SeCreatePagefilePrivilege 7500 dwm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1972 $77Runtime Broker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2108 wrote to memory of 3628 2108 SilverClient - Copy (9).exe 94 PID 2108 wrote to memory of 3628 2108 SilverClient - Copy (9).exe 94 PID 2108 wrote to memory of 4264 2108 SilverClient - Copy (9).exe 96 PID 2108 wrote to memory of 4264 2108 SilverClient - Copy (9).exe 96 PID 2108 wrote to memory of 2196 2108 SilverClient - Copy (9).exe 106 PID 2108 wrote to memory of 2196 2108 SilverClient - Copy (9).exe 106 PID 2196 wrote to memory of 3324 2196 cmd.exe 108 PID 2196 wrote to memory of 3324 2196 cmd.exe 108 PID 2196 wrote to memory of 1972 2196 cmd.exe 109 PID 2196 wrote to memory of 1972 2196 cmd.exe 109 PID 1972 wrote to memory of 640 1972 $77Runtime Broker.exe 111 PID 1972 wrote to memory of 640 1972 $77Runtime Broker.exe 111 PID 1972 wrote to memory of 300 1972 $77Runtime Broker.exe 113 PID 1972 wrote to memory of 300 1972 $77Runtime Broker.exe 113 PID 1972 wrote to memory of 2868 1972 $77Runtime Broker.exe 115 PID 1972 wrote to memory of 2868 1972 $77Runtime Broker.exe 115 PID 1972 wrote to memory of 2992 1972 $77Runtime Broker.exe 117 PID 1972 wrote to memory of 2992 1972 $77Runtime Broker.exe 117 PID 1972 wrote to memory of 3420 1972 $77Runtime Broker.exe 118 PID 1972 wrote to memory of 3420 1972 $77Runtime Broker.exe 118 PID 1972 wrote to memory of 3200 1972 $77Runtime Broker.exe 130 PID 1972 wrote to memory of 3200 1972 $77Runtime Broker.exe 130 PID 1972 wrote to memory of 3484 1972 $77Runtime Broker.exe 132 PID 1972 wrote to memory of 3484 1972 $77Runtime Broker.exe 132 PID 1972 wrote to memory of 3472 1972 $77Runtime Broker.exe 134 PID 1972 wrote to memory of 3472 1972 $77Runtime Broker.exe 134 PID 1972 wrote to memory of 1004 1972 $77Runtime Broker.exe 136 PID 1972 wrote to memory of 1004 1972 $77Runtime Broker.exe 136 PID 1972 wrote to memory of 452 1972 $77Runtime Broker.exe 138 PID 1972 wrote to memory of 452 1972 $77Runtime Broker.exe 138 PID 1972 wrote to memory of 4164 1972 $77Runtime Broker.exe 140 PID 1972 wrote to memory of 4164 1972 $77Runtime Broker.exe 140 PID 1972 wrote to memory of 2748 1972 $77Runtime Broker.exe 142 PID 1972 wrote to memory of 2748 1972 $77Runtime Broker.exe 142 PID 1972 wrote to memory of 4624 1972 $77Runtime Broker.exe 144 PID 1972 wrote to memory of 4624 1972 $77Runtime Broker.exe 144 PID 1972 wrote to memory of 4372 1972 $77Runtime Broker.exe 146 PID 1972 wrote to memory of 4372 1972 $77Runtime Broker.exe 146 PID 1972 wrote to memory of 876 1972 $77Runtime Broker.exe 148 PID 1972 wrote to memory of 876 1972 $77Runtime Broker.exe 148 PID 1972 wrote to memory of 1400 1972 $77Runtime Broker.exe 150 PID 1972 wrote to memory of 1400 1972 $77Runtime Broker.exe 150 PID 1972 wrote to memory of 4912 1972 $77Runtime Broker.exe 152 PID 1972 wrote to memory of 4912 1972 $77Runtime Broker.exe 152 PID 1972 wrote to memory of 3512 1972 $77Runtime Broker.exe 154 PID 1972 wrote to memory of 3512 1972 $77Runtime Broker.exe 154 PID 1972 wrote to memory of 1556 1972 $77Runtime Broker.exe 156 PID 1972 wrote to memory of 1556 1972 $77Runtime Broker.exe 156 PID 1972 wrote to memory of 2364 1972 $77Runtime Broker.exe 158 PID 1972 wrote to memory of 2364 1972 $77Runtime Broker.exe 158 PID 1972 wrote to memory of 5048 1972 $77Runtime Broker.exe 160 PID 1972 wrote to memory of 5048 1972 $77Runtime Broker.exe 160 PID 1972 wrote to memory of 2432 1972 $77Runtime Broker.exe 162 PID 1972 wrote to memory of 2432 1972 $77Runtime Broker.exe 162 PID 1972 wrote to memory of 1432 1972 $77Runtime Broker.exe 164 PID 1972 wrote to memory of 1432 1972 $77Runtime Broker.exe 164 PID 1972 wrote to memory of 2328 1972 $77Runtime Broker.exe 166 PID 1972 wrote to memory of 2328 1972 $77Runtime Broker.exe 166 PID 1972 wrote to memory of 2196 1972 $77Runtime Broker.exe 168 PID 1972 wrote to memory of 2196 1972 $77Runtime Broker.exe 168 PID 1972 wrote to memory of 4212 1972 $77Runtime Broker.exe 170 PID 1972 wrote to memory of 4212 1972 $77Runtime Broker.exe 170 PID 1972 wrote to memory of 3080 1972 $77Runtime Broker.exe 172 PID 1972 wrote to memory of 3080 1972 $77Runtime Broker.exe 172 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3628 attrib.exe 4264 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\rat\SilverClient - Copy (9).exe"C:\Users\Admin\AppData\Local\Temp\rat\SilverClient - Copy (9).exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3628
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD6B9.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3324
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Runtime Broker.exe4⤵PID:640
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77Runtime Broker.exe" /TR "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe \"\$77Runtime Broker.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:300
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Runtime Broker.exe4⤵PID:2868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc hourly /mo 1 /tn "Runtime Broker_Task-HOURLY-01" /tr "%MyFile%" /st 00:004⤵
- Scheduled Task/Job: Scheduled Task
PID:3420
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4164
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3080
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4052
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5188
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5356
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5568
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5812
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6056
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5260
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5996
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5972
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6268
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6392
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6716
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6864
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7144
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6904
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6484
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7376
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7588 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "7588" "2488" "2404" "2492" "0" "0" "2496" "0" "0" "0" "0" "0"5⤵PID:9472
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7816
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8032
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7236
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8000
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8304
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8460
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8760
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8916
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:9120
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8356
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:8708
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:9276
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9656
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9996
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:7500
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
199B
MD5dfc2b72af4c6152e95678fba4abf613b
SHA1a60e1c346e0c81912cdb2440f8f1aa3b9a900111
SHA25620168a35102c34f0198df3919cb6aa2c085681468577cc58f69b8a26040c3258
SHA5121f5782c41a07ae50c95f07842dc9ae4d9dec180d31e9062973dc528c054211442f9a208d0e79c90e77e1ace8ce22883125c40f39db41641815c4c807f2386026
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5bf891858358becd4851a2524a0f9727e
SHA160121895620c96d82032a7a0624b61f0bc820dee
SHA2565f413aeebcb20a849791816c213268dc3a8862255ddb07b6956ced337a306850
SHA5122b1fddd1eac2c89ad91343f6a14869a0efd224076c1a06dd09ea3fe33ca21821f745603750cf07230d230fa39bd93fc69c71095983e2dc57e43e893dc49c111b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5b27ef82c12ec820a2181eac8a6a19ccc
SHA181f563f62c4a4896f701c805a2a833a632277e5b
SHA2568493ad71291d67aa9330434bee70a40723a75203c9987748f91c51476a919756
SHA512a56d19be0813e578eeb06946f622bb0410c34d81ffe8c6d0b88123307ac46cb00ea7cab42e95c6846b78f75977efcbcc210bed812e745d7f256e4cc6a14c8bfb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD50b0a9ee277f6f14e9af8fd155fda7a35
SHA15a327809f8dc21b109e677d6281c34cc4c90522d
SHA2561e86a03be1d601574727d7b962c3bae636d212855ffc69045a6922535a83133d
SHA5126d911ced1cfd9c1817bb993820d55e80c0d38812025e5d7dcc7bb1b9909e97e0043113f138e036db059f103cba8b3a5fdda0c2a1566fb47a701ec7b510eaffd5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD55a1e69bbe1012d238d13e754d7bf593e
SHA1ce37fa79837fa1350503b535ddd2c2e77a70d44f
SHA25660e43d50b5f83e05383df8d0235631bd149c087bf14992392d09304a9b3b68f1
SHA5124e4cbda5d0ef1882ea41d1b2f134177ba37e7a2bffa10452a3c8acd592f0c1329062678ce9c827a8ae7aadd4ac201816c7bff148a2c26e4399a3d5498c7984e6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD562d4d850e59b0f24ba4f95b22fc64a86
SHA174793a79c4d50f5b91039837cdfc6fcdde6825d4
SHA25656c3c20e1f8117dde00be214e0eaa66940bb028894baabe2204acececb948630
SHA5129b9b2c787b608131ca4f5887d9f525c8dae0a4b3f886a46a9bcd98782915f5898d948d9ea46d3a062abf1748b3dcc96ba694dbf5525b630d5e620eddeb2fb0cc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD55fec56c2c9903daf750ee3f8a61722e2
SHA195eefe2acc39fdc18b3313b780c45a390ed7cefc
SHA2565cd188298b66cea261c98ebb3817eff555681d0036a037f8c0d83ff464e6d268
SHA512f187cfaf1123c428a445febe628ef7be4da5e1534bb65a624c463426661befab3267ebc3f50f155527b0da8053e8b318c3ead550118aa702ccefa98f2a291737
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD54084d05be138bd5b30f70ad01ebd769d
SHA1c7e34b882d7b1495d41ab0a9a2c9556375252455
SHA256c282ff32a1a516e1c06ef75fe25a3833d428ff66eb3de0ce8b06f35a1cb47df3
SHA512e70bc0ddb1e56dc10c5c2264bcf5a3b8cc398cdc326b8ebe46f87ef6cf45cf4ef9b92ef0dac4ff30b9abd4572be281fade46c38e6ba1d6f63724407c179da65c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5d4c929bc8fa4821d27cd9e48e9a30079
SHA17e3ae0eeaa409edf1a2f9a04dd9985b5312a28e0
SHA256d194524a76b720481d149e4e2b358443ed26a66f48159f54f554435cf163d247
SHA512581aaddb445c9d7fafd738eb18cbaae816f7fa572e694dea04552e21fb56a79a84540c13f8c1827c6557bd5ae001f0b6cb33d02463aef65f7e106c2020317aeb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5811f1c60dab1e8e6d5a6a3166f714039
SHA1ac04100e2a7bc0a98a4688dd9ee5de8bfd027f20
SHA2568d8288fc7cb3efd179fedd3872d480eda7e037f1028fb39fb6eae21e5d4cefa2
SHA512e86cd45b492f7cbfc66e8ca49df32f41186ebe024ca3705b9489aefda4a1f9c8179203a717fa6de5002cb3c2a370c44f89e2d510502cd66bb87875bf65be1596
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD57feb37e9c900bfa432ba4197cc4aa2f8
SHA1353489d4363c8415744d33fc2db2e1211fb88de7
SHA25608aa09fbb2c17c4691c709612aea135c4597ae7f5f8b5e244e42bcaba469fe19
SHA512704460b8fe015cedaab8cf791bb8ea00e47caddda0f4d508f45cf7006e813f95aa11e6388be2121783d06211bb2ccb5c15320784e3736cc8fa732370f417decb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD56890ada3a32d4db3566d411da34f9e01
SHA186916cadecbe8edcda0abcdf5c228a959ead3994
SHA256751029f3d877582399942a74da54aca21817f8bb16dca434dab8a3df25b52834
SHA5127d73657a581acaaf726017bede8bbcf4e970054f624767b05c3d314ec20345a081240bffbeea0887b0ecb4f4c9058bd0b456428c8d53911e25960bb5d6e74177
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD53a42702b5f9797e87a36a7d4d2864be9
SHA1c6bd98f0c0ed319930f53acd64bcc5ed639d6a90
SHA256c262c50a25936cabacea6c9604fb7d768cf1a2e2a1f54e59e88a7dbd5e0a51e9
SHA512ae56ae8fe279751e3890d6a1216b52e46c1a8e49a39dd3fae67008664f4b251da96c889f5ab02ae4c3dfa4f8f98ea804031ca5bc7fb7816489748683b9ee30b3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5233695e29e26dcf216c0abe0284d1e10
SHA114a07f9cfd524af5c80c0b559ed6b8ebd4d93d75
SHA256be483d5d0709fb40215b8cacd86a48ab0bfa3b25b390b4bfbb581b7743889d2a
SHA512c080dac3e3fa43450bc46fded96a8f6b22c92270b0fa41146b0b24ba82e1729a0e53f7f103ab76cbc5a8085c954de53c246dec348c4870f8c2b45a06c3d828cb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5b69abfac742a8a72c86c584b29ee5681
SHA174955f6d90bfcc26f8e636a71d1ce7790d35df3a
SHA2560f0a0df38d4b276ad7843a57584feb7102216c4fa49e4140de296fa706201595
SHA5126e02af7145eb8a5b627f2e0fee45c7a2e02c8f3c180d8d9d2e3548081c533c2f66748b7409d8cdd2ed6e2ca616d3fbb03556d8df9537ec5b2d15fd97c9834376
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5f78ecf362e05b13e568670537151b5b1
SHA1013f456ab1dbdde19f31aa96375f0bd9ca2184bb
SHA256b816303fa14393dc6e0d1dc1b7b1c2057e7ac12a871d38b2e304e78a9196a21d
SHA5125fe6642119b3d94e4d36f37698f5f7e86087f5a2750a79aff242d93f14226e9f8ee3d14618e6dc6e40ca029f7f91925313ba8e67c63ab77d2166cd96feb4fdec
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5a03ed29385ecf775c6fc9aca6e1521e2
SHA159bc79f7b589a6963c2d3596b77668a3af84780e
SHA25679534e7a5c271b403d8053a0bbfc8c079755ad447978bb2861164bb578587c77
SHA51241afd77e35c9017599b2dd9d4e735391f9f8a62d9aaccf0db0dc9850c7f22a03120ddf66b7504a4b7938248a7d72d60d3bcfea9810f9f6f0fa9f3c3a0ea550c1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD521b1ee5e191f6b19730fc8e5b40d0203
SHA1f67ca93030c25d9d350b16086d334e1317f23038
SHA256ab8844877dd0de0a60b9d065b2cda3843dc17bd0e2be02350fe99a7014b307f5
SHA5128f1a12df64cdf3ca118fbb3097f8e124006de4f038595cddc6a3a324dc26d51110a9429ad16c45d9fc1638376763fee38f8fbc0315e88f77ea5734ed72aecd68
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD55105cfaa50468e46ce60909aabb61024
SHA1aa132e3df3ca8fdbff3ff294effa4201d2546b05
SHA2564ee770c1af100a68407c006c236ffa0201cb25cf35fcd86c4aec37ecd4c7a7f5
SHA512b0bc63b089eed36ea4d5966fb571a56d8ec4bbedc3f7d5db2723680e77be5ce7a238757e6df2d743dce216598c9ab28dde84be0db82bb6651e5a781d62cd12ad
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD501107a73b6b50e153a6558426ba37b5a
SHA1abc5d8ed8af52a47747e7b144a7558c1f4772fa8
SHA2569265780c3a18cf492e25ac764ccd32a703481420b186d43eb0ced6f7605b01e3
SHA51259a3c3658e38eaab6620c4de83d966c80c3bc07b278528db073b99fce7a74d4e833be5f8ae7757db2f511ddbaa6cb35032794a00b6e24a67d007f0873c7c1077
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD511b9684a8e6abee6e948fcce0ff27024
SHA126f40ebbfdd27af82eb5224e5945d0b9454917ad
SHA256351728e5fa6bd622f1d266aba881a865fa367598192bfc5a42ef1e33491fe720
SHA5122ff345de59a1d53ff3ef7e415251d38def5ebaa7e73b77a54246ef2da4444f9465bf3c5b3696fcde3aea5e1c440b203c029b4ba4d593ee85222b4038f3bf4902
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD57828fb6e15991e5c11e426f535c27ed3
SHA1b56ec3a3b690a8c470a874042ac6fbc757435d93
SHA256e798a4c41a61192f136d0a3ed4fd02060d9a75b67194849ecaff220796f14d6a
SHA512cf0f6a437a0965f4996ff2f21667a1547b302e86c5da1bf628106fdaf65130b86150012a34bdbf4ccfabd815bf617d7a292cef3da844b4721c46b4d28204d794
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD562babd0e9ad1643355a4225dc43d7ac7
SHA1de2f016c98433e46a1da7d2d7faea286e13a4e80
SHA2569b7cb4ea240a095068b5d05661d4323cbdfe25d4c35a035950f9dc1c8c10993c
SHA512bb47d0a953a5624a4dd8b2b8e00b7dc236e1fd17a0bcf7ad4ef8cbd4c2df0715235c5840e9b80700f2a6b7c7aef340ebccb6e8cee170bab43a9d33dc1ebc7576
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8WAMTWPUP6D6SNQHJ9XP.temp
Filesize6KB
MD5cbf8c346ccc2db7cbfdb2c78b47497ac
SHA11f8497d86aed4720527291bf018a414830cb7220
SHA25646372fecd18eecb17d45f64bea9fcd62a20ca52922919dae41151778b73f78a4
SHA5125dd5b5d8180576b88f42a77adbe32de53f34c954547f43e59fef08331f627629e76cf11d60ba058c2af0329ca0dd6ccf0fdc5cdc92be64b8cab2b2ea89536c90
-
Filesize
43KB
MD544a5ff2feda2634ae7d9fadc97ebd0a0
SHA19a763aefd806585e11a36203e575ae142f38bc6c
SHA2565dde6801897a7d76c16e64c0b36a3280fbf5371642a690b85ddd31538c4458d8
SHA512cebc24998c33d7fe8bcdba5183d60c36b3ccaac247d0ee206a73485236453c109dc269522df01d85f58efd3d7a28358221f2139f11356f95f9b8283475f576ca