Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 08:06
Behavioral task
behavioral1
Sample
Estado de cuenta.xls
Resource
win7-20241010-en
General
-
Target
Estado de cuenta.xls
-
Size
192KB
-
MD5
4b5efde48442f60d1563164c1e728061
-
SHA1
f371b6ea0311f9175c78102e3a087ab5fc7fe687
-
SHA256
8464e28250faf8cc3d316329b9b39cbc029659d93db9da3086ce9fc5e37bbcd1
-
SHA512
cc18300b59ad15c59fd3dd96a88df4cb4526da5b7bb92dffd0c4fe6c616268d0de0197a59b2b403ae6f35d7e027137d7db6baa713e74c3401abd58b1d101cbd8
-
SSDEEP
3072:PrxEtjPOtioVjDGUU1qfDlaGGx+cL2QnAq3OLFyhxTchWwaZYwP+1oVET5K8lsq/:zxEtjPOtioVjDGUU1qfDlavx+W2QnAqE
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/1432-109-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3124 3824 WScript.exe 82 -
Xenorat family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 31 3124 WScript.exe -
Downloads MZ/PE file
-
Office macro that triggers on suspicious action 1 IoCs
Office document macro which triggers in special circumstances - often malicious.
resource yara_rule behavioral2/files/0x0007000000023c9f-61.dat office_macro_on_action -
resource behavioral2/files/0x0007000000023c9f-61.dat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DNKFU.exe -
Executes dropped EXE 8 IoCs
pid Process 896 DNKFU.exe 1432 DNKFU.exe 1060 DNKFU.exe 592 DNKFU.exe 4852 DNKFU.exe 4880 DNKFU.exe 2040 DNKFU.exe 3956 DNKFU.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 896 set thread context of 1432 896 DNKFU.exe 92 PID 896 set thread context of 1060 896 DNKFU.exe 93 PID 896 set thread context of 592 896 DNKFU.exe 94 PID 4852 set thread context of 4880 4852 DNKFU.exe 96 PID 4852 set thread context of 2040 4852 DNKFU.exe 97 PID 4852 set thread context of 3956 4852 DNKFU.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 448 4880 WerFault.exe 96 4468 2040 WerFault.exe 97 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4436 schtasks.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 31 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3824 EXCEL.EXE 3624 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe 592 DNKFU.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 896 DNKFU.exe Token: SeDebugPrivilege 4852 DNKFU.exe Token: SeDebugPrivilege 592 DNKFU.exe -
Suspicious use of SetWindowsHookEx 23 IoCs
pid Process 3824 EXCEL.EXE 3824 EXCEL.EXE 3824 EXCEL.EXE 3824 EXCEL.EXE 3824 EXCEL.EXE 3824 EXCEL.EXE 3824 EXCEL.EXE 3824 EXCEL.EXE 3824 EXCEL.EXE 3824 EXCEL.EXE 3824 EXCEL.EXE 3824 EXCEL.EXE 3624 WINWORD.EXE 3624 WINWORD.EXE 3624 WINWORD.EXE 3624 WINWORD.EXE 3624 WINWORD.EXE 3624 WINWORD.EXE 3624 WINWORD.EXE 3824 EXCEL.EXE 3824 EXCEL.EXE 3824 EXCEL.EXE 3824 EXCEL.EXE -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 3824 wrote to memory of 3124 3824 EXCEL.EXE 87 PID 3824 wrote to memory of 3124 3824 EXCEL.EXE 87 PID 3624 wrote to memory of 896 3624 WINWORD.EXE 89 PID 3624 wrote to memory of 896 3624 WINWORD.EXE 89 PID 3624 wrote to memory of 896 3624 WINWORD.EXE 89 PID 896 wrote to memory of 1432 896 DNKFU.exe 92 PID 896 wrote to memory of 1432 896 DNKFU.exe 92 PID 896 wrote to memory of 1432 896 DNKFU.exe 92 PID 896 wrote to memory of 1432 896 DNKFU.exe 92 PID 896 wrote to memory of 1432 896 DNKFU.exe 92 PID 896 wrote to memory of 1432 896 DNKFU.exe 92 PID 896 wrote to memory of 1432 896 DNKFU.exe 92 PID 896 wrote to memory of 1432 896 DNKFU.exe 92 PID 896 wrote to memory of 1060 896 DNKFU.exe 93 PID 896 wrote to memory of 1060 896 DNKFU.exe 93 PID 896 wrote to memory of 1060 896 DNKFU.exe 93 PID 896 wrote to memory of 1060 896 DNKFU.exe 93 PID 896 wrote to memory of 1060 896 DNKFU.exe 93 PID 896 wrote to memory of 1060 896 DNKFU.exe 93 PID 896 wrote to memory of 1060 896 DNKFU.exe 93 PID 896 wrote to memory of 1060 896 DNKFU.exe 93 PID 896 wrote to memory of 592 896 DNKFU.exe 94 PID 896 wrote to memory of 592 896 DNKFU.exe 94 PID 896 wrote to memory of 592 896 DNKFU.exe 94 PID 896 wrote to memory of 592 896 DNKFU.exe 94 PID 896 wrote to memory of 592 896 DNKFU.exe 94 PID 896 wrote to memory of 592 896 DNKFU.exe 94 PID 896 wrote to memory of 592 896 DNKFU.exe 94 PID 896 wrote to memory of 592 896 DNKFU.exe 94 PID 1432 wrote to memory of 4852 1432 DNKFU.exe 95 PID 1432 wrote to memory of 4852 1432 DNKFU.exe 95 PID 1432 wrote to memory of 4852 1432 DNKFU.exe 95 PID 4852 wrote to memory of 4880 4852 DNKFU.exe 96 PID 4852 wrote to memory of 4880 4852 DNKFU.exe 96 PID 4852 wrote to memory of 4880 4852 DNKFU.exe 96 PID 4852 wrote to memory of 4880 4852 DNKFU.exe 96 PID 4852 wrote to memory of 4880 4852 DNKFU.exe 96 PID 4852 wrote to memory of 4880 4852 DNKFU.exe 96 PID 4852 wrote to memory of 4880 4852 DNKFU.exe 96 PID 4852 wrote to memory of 4880 4852 DNKFU.exe 96 PID 4852 wrote to memory of 2040 4852 DNKFU.exe 97 PID 4852 wrote to memory of 2040 4852 DNKFU.exe 97 PID 4852 wrote to memory of 2040 4852 DNKFU.exe 97 PID 4852 wrote to memory of 2040 4852 DNKFU.exe 97 PID 4852 wrote to memory of 2040 4852 DNKFU.exe 97 PID 4852 wrote to memory of 2040 4852 DNKFU.exe 97 PID 4852 wrote to memory of 2040 4852 DNKFU.exe 97 PID 4852 wrote to memory of 2040 4852 DNKFU.exe 97 PID 4852 wrote to memory of 3956 4852 DNKFU.exe 99 PID 4852 wrote to memory of 3956 4852 DNKFU.exe 99 PID 4852 wrote to memory of 3956 4852 DNKFU.exe 99 PID 4852 wrote to memory of 3956 4852 DNKFU.exe 99 PID 4852 wrote to memory of 3956 4852 DNKFU.exe 99 PID 4852 wrote to memory of 3956 4852 DNKFU.exe 99 PID 4852 wrote to memory of 3956 4852 DNKFU.exe 99 PID 4852 wrote to memory of 3956 4852 DNKFU.exe 99 PID 592 wrote to memory of 4436 592 DNKFU.exe 112 PID 592 wrote to memory of 4436 592 DNKFU.exe 112 PID 592 wrote to memory of 4436 592 DNKFU.exe 112
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Estado de cuenta.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\PFLLTU.vbs"2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
PID:3124
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exeC:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe5⤵
- Executes dropped EXE
PID:4880 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 806⤵
- Program crash
PID:448
-
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exeC:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe5⤵
- Executes dropped EXE
PID:2040 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 806⤵
- Program crash
PID:4468
-
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exeC:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3956
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1060
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF107.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4436
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2040 -ip 20401⤵PID:1676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4880 -ip 48801⤵PID:536
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717B
MD5822467b728b7a66b081c91795373789a
SHA1d8f2f02e1eef62485a9feffd59ce837511749865
SHA256af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9
SHA512bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6
-
Filesize
504B
MD57a1f814e2a871f3d16dcd5a88a4865f3
SHA1bbb720fedc188a92c19b1303cf42551c4636b948
SHA256da477890ff49815dce6931f9aeda5aeff9b36f548a891d820084e7256a077ee6
SHA51287c5b06faa5f09504a78f057690a548aee5378058f0e4aa704132037e6092a67e57dba9f4a5a635b492378a280d55135ca6f5060ccd35596cde90f16ae12cea5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A
Filesize471B
MD5e81d1a452656da5266f453cb1a0fbcd4
SHA1142b115501d7af306d8f887be66bc89e92e81521
SHA2560a36be52eebc55142cc433203364f79cbe29bef5a6d0ce4bbf04fa41656de368
SHA5124f782226101f3d628a7853c1ed828b16acd3fded03b3dc3329a68f3cf6f1c2c8a9748ff4abd5970c74244a7656eeafd2f3041743a8961ad0fced2843f2cbc987
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD561385a9c9ccfe53a5650fd26ea0649b2
SHA11ee3ef4c5193707474270bc7dfcf502404a33e86
SHA256bfa33473cff4f675b2e359b6168aaf1eb9fceab09721e63c2d30428d200d909c
SHA5127f168c0ad6e53216dab7e87fe5e3d3fa8154c9e3e1348f94ab85bbc45299937900aeb85b9e7c50026232ff64d01695a0b8734237d96ed694d9416f6a3cfd228b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\571AD299D4068543C8553D40E79010FA
Filesize550B
MD5a64db662e3966e0a68effac937c69272
SHA16483b987d64161e0e7ab961bc9b27120873c2bb2
SHA256b1150609414f915a88f80f2834b1c63ae96037b4bcca60b9c2e64ee4c4527d6c
SHA512d43855a216ed4baecac614e74173c64696188be9f2cd422ec597641c19d8d87b76a649b8de175bd54a4c50004a3b4c5442144eb8378175bfaae8feeb7f61302c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A
Filesize412B
MD50d816f19b762e64fea547f2abca5726c
SHA1d11a448053061091c716331c8a5cb314296622f6
SHA256097c50383cc71f7811077f4c5746695942d94daa583b371cfefcac23f837d837
SHA512d15c71aa20c36fb606920de9fdfc3b9c0c5152976d4371828eb3f05c66b8917ab6b6f6769d7a5ea4895ca3afb6cf0d881ff74b4b60dbe86a21226c7d0f66e866
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\AC71E9B7-2E9E-4A39-B738-BD22F5199510
Filesize176KB
MD51415b9b4d5cd5d52057d2ef2c4ccad15
SHA1d001ba3000210a0071073cb9f0bcfb0e150217d8
SHA256f071e742415c56075ddb0377eda53be38088414db8497f5cd3a01d357817f93b
SHA5122cc8006e7441cd1633327c9f80c588e1cf7720ef1d120dca483c2e2532a3a5c5d3c5e09767b7ef8c045e44a97fbdd354a775b67a1fb9f875eb9c29932de8a82d
-
Filesize
10KB
MD5248c3dfdc55fd944b0ec4415d0709c3b
SHA13a22a886b148b7f6b91e6d9e3b85c0a8cb983023
SHA2560fe13f022a7b9efd38e88f35c38e7b039f0f2f85fa9b68d46982692d4a89597c
SHA512f1b921f4d2bf57a3c69b744f18d81f972a353cb71e7c4fb930d9b20d421ecad2425996effa7021e9e2eb4713abe71c0cd095989f5fe3517897106a98625dfa58
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\089d66ba04a8cec4bdc5267f42f39cf84278bb67.tbres
Filesize2KB
MD57a5cf8de91428d21b500c0a854ed8daf
SHA14e0d12c476740f7009ce745616833fb3ad6b2393
SHA256edf5043cb39cc21d895a61384840bfef0a40d84fa0ac41ae024f1896eb2b8018
SHA5129b8f3b782bdc853943966cea759abd39d0d7e39ac58caca8a4784612e3239345ca4d0072e86c048d2804800fddd1f6fd94b91e5fd98daba2aca0a7c03d37e734
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\49dbe2955480c7f6ef8cec9c4320c9868d9293fd.tbres
Filesize2KB
MD5af2589dffafa3ff7bb0686b31854af1d
SHA113450a2443f7cbc7beea09f855ecbd8905bf5b74
SHA25600fac31a926f2ec034e813c28575f439420e7d0770963cdde61f2f2e84db6929
SHA5128f9a7f660877ca207eaaa9544b340b2806a17ad7945c786536a5897ccc42200c4295455ac67b2f2e6dcdba610ce283d59e118241ae3402a2ec62af65265d1109
-
Filesize
193KB
MD5ce24313f8b01015afc7d6f5e668bd703
SHA1d86c8ee00b3f4db999a94557e7ae62ee2cd87c0e
SHA256b7d50f4fb2342f63f86df5da89e7be2d3490adaccb37a5a6df2c1927c46aec60
SHA512b5e1f7a31e22afdf20b6b206e3815613714758f091481e15f73ca371f2bccb6833fd4b50c4f53869a315948c0a2e94ad7cb1753a764b0d0d234b5f511bf7b710
-
Filesize
262KB
MD551d32ee5bc7ab811041f799652d26e04
SHA1412193006aa3ef19e0a57e16acf86b830993024a
SHA2566230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97
SHA5125fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810
-
Filesize
1KB
MD55c8fe4f5f1e1e45ed639b7c4c8c8ab0a
SHA1f46c6596614c34e0dc0dd04b31b0d9863ed80d2e
SHA2562bdd53d79e6397484b617c2c307d3b88e0e93e29546ef0dd7389614c1e7d3c20
SHA512c1b2c9a3f452e3f7b09f9d3c76a37f86de76884e1a388f51ef41cc4a9a78a74504a03ea000fbe6204861e251a7bb2a0ddf4d6e0ac51ef184dd9d8c61e60ef9fe
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize3KB
MD5a34137ef365b1de1ea6eecf876b878e4
SHA1f939380a6099e1171dd23bde42d1aa8196249a81
SHA256b6197ce321d8247591298d36f2f788db8b14c140badc2f758eb5beadd19c19f6
SHA512590f8035208bc1c180428bde06b818040b7f2ca2e8af57018af7593bf32d49137d6d47860729881172c02d3c351ec4f81c2dfbb4a76e99d113cb1ac8060ed718
-
Filesize
174KB
MD5da302f1f3b3f3a7df3dde94d870a2e22
SHA14c8e57bce883b2c2357065e95e4f4e1119d7b08d
SHA256e84e765247bd6d7d756789ba7c07d61a12c2e265136e0ca65acdc919d4ca98bc
SHA5120c4e38cb7387e647e2238cfd086c0122c12d9a9b9f827a56515722d4534a1ac3cc5a9c3e538095a696e84c52df1b7a75dd08a03a0e286cc79bdf398b2a93fdec
-
Filesize
10KB
MD5c818cba07e014f95bcf8b133eaba0ee6
SHA183852a470bf54205d59cf40675034f2129a10771
SHA2566b30fade6f3a26071148b661172fb9d8976c5d1d890a407bd06b5a4ae801b9b3
SHA512c718d0d1d43d7b36f6b3988d5e7de327d14f9d94ae43b62d7a5169c7580b57fbb83e49c2cb209e0328f748668a554878a083a763639b640806f4addd9430e78b