Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2023 07:22
Static task
static1
Behavioral task
behavioral1
Sample
80bf2731a81c113432f061b397d70cac72d907c39102513abe0f2bae079373e4.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
80bf2731a81c113432f061b397d70cac72d907c39102513abe0f2bae079373e4.exe
Resource
win10v2004-20230915-en
General
-
Target
80bf2731a81c113432f061b397d70cac72d907c39102513abe0f2bae079373e4.exe
-
Size
4.0MB
-
MD5
d59aa49740acb5e45ecb65da070035e3
-
SHA1
4086107b3fb71fb02361306da6099a85be97ae1d
-
SHA256
80bf2731a81c113432f061b397d70cac72d907c39102513abe0f2bae079373e4
-
SHA512
459805b020b78399fae8ac5e8ed439df1b8852519014029833794d2eaad1b1f2aecc3aaba99ae52a0881cf57987d4a60298acce04a9fa9299e9d21a832a335a5
-
SSDEEP
98304:4gwRDvguPP+oGPn58kcuf2ilfio/roYs30f2hi:4govYoGPn5/ui8hi
Malware Config
Extracted
C:\Users\Admin\AppData\Local\FreeWorld-Contact.txt
https://github.com/qTox/qTox/releases/download/v1.17.6/setup-qtox-x86_64-release.exe
Signatures
-
Detects Mimic ransomware 8 IoCs
resource yara_rule behavioral2/files/0x000900000002316c-39.dat family_mimic behavioral2/files/0x000900000002316c-40.dat family_mimic behavioral2/files/0x0006000000023242-76.dat family_mimic behavioral2/files/0x0006000000023242-75.dat family_mimic behavioral2/files/0x0006000000023242-79.dat family_mimic behavioral2/files/0x0006000000023242-96.dat family_mimic behavioral2/files/0x0006000000023242-95.dat family_mimic behavioral2/files/0x0006000000023242-97.dat family_mimic -
Mimic
Ransomware family was first exploited in the wild in 2022.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" FreeWorld.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" FreeWorld.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" FreeWorld.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" FreeWorld.exe -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3364 bcdedit.exe 1376 bcdedit.exe -
Renames multiple (2659) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2564 wbadmin.exe -
pid Process 4168 wbadmin.exe -
Sets file execution options in registry 2 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineElevatedCfg.exe FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\raw_agent_svc.exe FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wdswfsafe.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bedbh.exe FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbeng50.exe FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qbupdate.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TeamViewer_Service.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tomcat6.exe FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbguard.exe FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAgui.exe FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlservr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsa_service.exe FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wxServerView.exe FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgrN.exe FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgrN.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineElevatedCfg.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Creative Cloud.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msaccess.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vxmon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qbupdate.exe FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\raw_agent_svc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\agntsvc.exe FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine_x86.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xfssvccon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CompatTelRunner.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tasklist.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Creative Cloud.exe FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sql.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlmangr.exe FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msftesql.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlservr.exe FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AutodeskDesktopApp.exe FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbserver.exe FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbserver.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchProtocolHost.exe FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pvlsvr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xfssvccon.exe FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine_x86.exe FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TeamViewer_Service.exe FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\encsvc.exe FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\isqlplussvc.exe FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wpython.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tbirdconfig.exe FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsa_service.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsqmcons.exe FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\agntsvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdhost.exe FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlagent.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wxServer.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\logoff.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shutdown.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\benetns.exe FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\httpd.exe FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pvlsvr.exe FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TeamViewer.exe FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shutdown.exe FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\benetns.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" FreeWorld.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Control Panel\International\Geo\Nation 80bf2731a81c113432f061b397d70cac72d907c39102513abe0f2bae079373e4.exe -
Executes dropped EXE 10 IoCs
pid Process 1620 7za.exe 2016 7za.exe 4068 50000.exe 1496 FreeWorld.exe 3320 DC.exe 776 FreeWorld.exe 4468 FreeWorld.exe 4324 FreeWorld.exe 3860 Everything.exe 2096 Everything.exe -
Loads dropped DLL 5 IoCs
pid Process 4068 50000.exe 1496 FreeWorld.exe 776 FreeWorld.exe 4468 FreeWorld.exe 4324 FreeWorld.exe -
Modifies system executable filetype association 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" FreeWorld.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command 50000.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" 50000.exe Key created \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000_Classes\exefile\shell 50000.exe Set value (str) \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" 50000.exe Set value (str) \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" FreeWorld.exe Key created \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000_Classes\exefile\shell\open\command 50000.exe Key created \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000_Classes\exefile\shell\open 50000.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command FreeWorld.exe Key created \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000_Classes\exefile\shell\open\command FreeWorld.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\FreeWorld = "\"C:\\Users\\Admin\\AppData\\Local\\{F80F3179-4BBC-94CB-5061-C6804F78FA39}\\FreeWorld.exe\" " 50000.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" FreeWorld.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\K: FreeWorld.exe File opened (read-only) \??\U: FreeWorld.exe File opened (read-only) \??\V: FreeWorld.exe File opened (read-only) \??\T: FreeWorld.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\A: FreeWorld.exe File opened (read-only) \??\J: FreeWorld.exe File opened (read-only) \??\L: FreeWorld.exe File opened (read-only) \??\Y: FreeWorld.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\Q: FreeWorld.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\R: FreeWorld.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\M: FreeWorld.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\G: FreeWorld.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\I: FreeWorld.exe File opened (read-only) \??\N: FreeWorld.exe File opened (read-only) \??\S: FreeWorld.exe File opened (read-only) \??\W: FreeWorld.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\B: FreeWorld.exe File opened (read-only) \??\H: FreeWorld.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\X: FreeWorld.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\O: FreeWorld.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\P: FreeWorld.exe File opened (read-only) \??\Z: FreeWorld.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\msadc\es-ES\msadcor.dll.mui.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ar.pak.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\release.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\msdasqlr.dll.mui.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\de.pak.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\mpvis.dll.mui.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\TipTsf.dll.mui.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\accessibility.properties.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\msaddsr.dll.mui.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaTypewriterBold.ttf.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\setup_wm.exe.mui.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Windows Defender\de-DE\MpEvMsg.dll.mui.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\setup_wm.exe.mui.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_es.properties.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\sqloledb.rll.mui.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util.xml.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\TabTip.exe.mui.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-cli.xml.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-progress.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.di_1.4.0.v20140414-1837.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\review_poster.jpg.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\setup_wm.exe.mui.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\wmpnssci.dll.mui.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\ja-JP\msdasqlr.dll.mui.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\sqloledb.rll.mui.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\javafx-src.zip.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileAcrobatCard_Light.pdf.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar.FreeWorldEncryption FreeWorld.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html.FreeWorldEncryption FreeWorld.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Modifies registry class 20 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open FreeWorld.exe Key created \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000_Classes\exefile 50000.exe Key created \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000_Classes\exefile\shell 50000.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command FreeWorld.exe Set value (str) \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command FreeWorld.exe Key created \REGISTRY\MACHINE\Software\Classes\.FreeWorldEncryption FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.FreeWorldEncryption\ = "mimicfile" FreeWorld.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command 50000.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" 50000.exe Set value (str) \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" 50000.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" FreeWorld.exe Key created \REGISTRY\MACHINE\Software\Classes\mimicfile\shell\open\command FreeWorld.exe Key created \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000_Classes\exefile\shell\open\command 50000.exe Key created \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000_Classes\exefile\shell\open 50000.exe Key created \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000_Classes\exefile\shell\open\command FreeWorld.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command\ = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\FreeWorld-Contact.txt\"" FreeWorld.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 4468 FreeWorld.exe 4468 FreeWorld.exe 4324 FreeWorld.exe 4324 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe 3736 powershell.exe 4472 powershell.exe 3364 powershell.exe 3736 powershell.exe 4472 powershell.exe 3364 powershell.exe 4468 FreeWorld.exe 4468 FreeWorld.exe 4468 FreeWorld.exe 4468 FreeWorld.exe 4468 FreeWorld.exe 4468 FreeWorld.exe 4468 FreeWorld.exe 4468 FreeWorld.exe 4468 FreeWorld.exe 4468 FreeWorld.exe 4468 FreeWorld.exe 4468 FreeWorld.exe 4468 FreeWorld.exe 4468 FreeWorld.exe 1496 FreeWorld.exe 1496 FreeWorld.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 1620 7za.exe Token: 35 1620 7za.exe Token: SeRestorePrivilege 2016 7za.exe Token: 35 2016 7za.exe Token: SeSecurityPrivilege 2016 7za.exe Token: SeSecurityPrivilege 2016 7za.exe Token: SeIncreaseQuotaPrivilege 4068 50000.exe Token: SeSecurityPrivilege 4068 50000.exe Token: SeTakeOwnershipPrivilege 4068 50000.exe Token: SeLoadDriverPrivilege 4068 50000.exe Token: SeSystemProfilePrivilege 4068 50000.exe Token: SeSystemtimePrivilege 4068 50000.exe Token: SeProfSingleProcessPrivilege 4068 50000.exe Token: SeIncBasePriorityPrivilege 4068 50000.exe Token: SeCreatePagefilePrivilege 4068 50000.exe Token: SeBackupPrivilege 4068 50000.exe Token: SeRestorePrivilege 4068 50000.exe Token: SeShutdownPrivilege 4068 50000.exe Token: SeDebugPrivilege 4068 50000.exe Token: SeSystemEnvironmentPrivilege 4068 50000.exe Token: SeChangeNotifyPrivilege 4068 50000.exe Token: SeRemoteShutdownPrivilege 4068 50000.exe Token: SeUndockPrivilege 4068 50000.exe Token: SeManageVolumePrivilege 4068 50000.exe Token: SeImpersonatePrivilege 4068 50000.exe Token: SeCreateGlobalPrivilege 4068 50000.exe Token: 33 4068 50000.exe Token: 34 4068 50000.exe Token: 35 4068 50000.exe Token: 36 4068 50000.exe Token: SeIncreaseQuotaPrivilege 1496 FreeWorld.exe Token: SeSecurityPrivilege 1496 FreeWorld.exe Token: SeTakeOwnershipPrivilege 1496 FreeWorld.exe Token: SeLoadDriverPrivilege 1496 FreeWorld.exe Token: SeSystemProfilePrivilege 1496 FreeWorld.exe Token: SeSystemtimePrivilege 1496 FreeWorld.exe Token: SeProfSingleProcessPrivilege 1496 FreeWorld.exe Token: SeIncBasePriorityPrivilege 1496 FreeWorld.exe Token: SeCreatePagefilePrivilege 1496 FreeWorld.exe Token: SeBackupPrivilege 1496 FreeWorld.exe Token: SeRestorePrivilege 1496 FreeWorld.exe Token: SeShutdownPrivilege 1496 FreeWorld.exe Token: SeDebugPrivilege 1496 FreeWorld.exe Token: SeSystemEnvironmentPrivilege 1496 FreeWorld.exe Token: SeChangeNotifyPrivilege 1496 FreeWorld.exe Token: SeRemoteShutdownPrivilege 1496 FreeWorld.exe Token: SeUndockPrivilege 1496 FreeWorld.exe Token: SeManageVolumePrivilege 1496 FreeWorld.exe Token: SeImpersonatePrivilege 1496 FreeWorld.exe Token: SeCreateGlobalPrivilege 1496 FreeWorld.exe Token: 33 1496 FreeWorld.exe Token: 34 1496 FreeWorld.exe Token: 35 1496 FreeWorld.exe Token: 36 1496 FreeWorld.exe Token: SeIncreaseQuotaPrivilege 776 FreeWorld.exe Token: SeSecurityPrivilege 776 FreeWorld.exe Token: SeTakeOwnershipPrivilege 776 FreeWorld.exe Token: SeLoadDriverPrivilege 776 FreeWorld.exe Token: SeSystemProfilePrivilege 776 FreeWorld.exe Token: SeSystemtimePrivilege 776 FreeWorld.exe Token: SeProfSingleProcessPrivilege 776 FreeWorld.exe Token: SeIncBasePriorityPrivilege 776 FreeWorld.exe Token: SeCreatePagefilePrivilege 776 FreeWorld.exe Token: SeBackupPrivilege 776 FreeWorld.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3860 Everything.exe 1572 StartMenuExperienceHost.exe 2096 Everything.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4712 wrote to memory of 1620 4712 80bf2731a81c113432f061b397d70cac72d907c39102513abe0f2bae079373e4.exe 83 PID 4712 wrote to memory of 1620 4712 80bf2731a81c113432f061b397d70cac72d907c39102513abe0f2bae079373e4.exe 83 PID 4712 wrote to memory of 1620 4712 80bf2731a81c113432f061b397d70cac72d907c39102513abe0f2bae079373e4.exe 83 PID 4712 wrote to memory of 2016 4712 80bf2731a81c113432f061b397d70cac72d907c39102513abe0f2bae079373e4.exe 86 PID 4712 wrote to memory of 2016 4712 80bf2731a81c113432f061b397d70cac72d907c39102513abe0f2bae079373e4.exe 86 PID 4712 wrote to memory of 2016 4712 80bf2731a81c113432f061b397d70cac72d907c39102513abe0f2bae079373e4.exe 86 PID 4712 wrote to memory of 4068 4712 80bf2731a81c113432f061b397d70cac72d907c39102513abe0f2bae079373e4.exe 88 PID 4712 wrote to memory of 4068 4712 80bf2731a81c113432f061b397d70cac72d907c39102513abe0f2bae079373e4.exe 88 PID 4712 wrote to memory of 4068 4712 80bf2731a81c113432f061b397d70cac72d907c39102513abe0f2bae079373e4.exe 88 PID 4068 wrote to memory of 1496 4068 50000.exe 90 PID 4068 wrote to memory of 1496 4068 50000.exe 90 PID 4068 wrote to memory of 1496 4068 50000.exe 90 PID 1496 wrote to memory of 3336 1496 FreeWorld.exe 92 PID 1496 wrote to memory of 3336 1496 FreeWorld.exe 92 PID 1496 wrote to memory of 3336 1496 FreeWorld.exe 92 PID 3336 wrote to memory of 3320 3336 cmd.exe 93 PID 3336 wrote to memory of 3320 3336 cmd.exe 93 PID 3336 wrote to memory of 3320 3336 cmd.exe 93 PID 1496 wrote to memory of 776 1496 FreeWorld.exe 96 PID 1496 wrote to memory of 776 1496 FreeWorld.exe 96 PID 1496 wrote to memory of 776 1496 FreeWorld.exe 96 PID 1496 wrote to memory of 4468 1496 FreeWorld.exe 95 PID 1496 wrote to memory of 4468 1496 FreeWorld.exe 95 PID 1496 wrote to memory of 4468 1496 FreeWorld.exe 95 PID 1496 wrote to memory of 4324 1496 FreeWorld.exe 94 PID 1496 wrote to memory of 4324 1496 FreeWorld.exe 94 PID 1496 wrote to memory of 4324 1496 FreeWorld.exe 94 PID 1496 wrote to memory of 3860 1496 FreeWorld.exe 102 PID 1496 wrote to memory of 3860 1496 FreeWorld.exe 102 PID 1496 wrote to memory of 3860 1496 FreeWorld.exe 102 PID 4712 wrote to memory of 3592 4712 80bf2731a81c113432f061b397d70cac72d907c39102513abe0f2bae079373e4.exe 104 PID 4712 wrote to memory of 3592 4712 80bf2731a81c113432f061b397d70cac72d907c39102513abe0f2bae079373e4.exe 104 PID 4712 wrote to memory of 3592 4712 80bf2731a81c113432f061b397d70cac72d907c39102513abe0f2bae079373e4.exe 104 PID 1496 wrote to memory of 4612 1496 FreeWorld.exe 118 PID 1496 wrote to memory of 4612 1496 FreeWorld.exe 118 PID 1496 wrote to memory of 652 1496 FreeWorld.exe 117 PID 1496 wrote to memory of 652 1496 FreeWorld.exe 117 PID 1496 wrote to memory of 3772 1496 FreeWorld.exe 116 PID 1496 wrote to memory of 3772 1496 FreeWorld.exe 116 PID 1496 wrote to memory of 2132 1496 FreeWorld.exe 119 PID 1496 wrote to memory of 2132 1496 FreeWorld.exe 119 PID 1496 wrote to memory of 4860 1496 FreeWorld.exe 120 PID 1496 wrote to memory of 4860 1496 FreeWorld.exe 120 PID 1496 wrote to memory of 3444 1496 FreeWorld.exe 121 PID 1496 wrote to memory of 3444 1496 FreeWorld.exe 121 PID 1496 wrote to memory of 2364 1496 FreeWorld.exe 139 PID 1496 wrote to memory of 2364 1496 FreeWorld.exe 139 PID 1496 wrote to memory of 4164 1496 FreeWorld.exe 138 PID 1496 wrote to memory of 4164 1496 FreeWorld.exe 138 PID 1496 wrote to memory of 4804 1496 FreeWorld.exe 137 PID 1496 wrote to memory of 4804 1496 FreeWorld.exe 137 PID 1496 wrote to memory of 2844 1496 FreeWorld.exe 136 PID 1496 wrote to memory of 2844 1496 FreeWorld.exe 136 PID 1496 wrote to memory of 4568 1496 FreeWorld.exe 135 PID 1496 wrote to memory of 4568 1496 FreeWorld.exe 135 PID 1496 wrote to memory of 4588 1496 FreeWorld.exe 133 PID 1496 wrote to memory of 4588 1496 FreeWorld.exe 133 PID 1496 wrote to memory of 4044 1496 FreeWorld.exe 132 PID 1496 wrote to memory of 4044 1496 FreeWorld.exe 132 PID 1496 wrote to memory of 3004 1496 FreeWorld.exe 131 PID 1496 wrote to memory of 3004 1496 FreeWorld.exe 131 PID 1496 wrote to memory of 804 1496 FreeWorld.exe 130 PID 1496 wrote to memory of 804 1496 FreeWorld.exe 130 PID 1496 wrote to memory of 3736 1496 FreeWorld.exe 129 -
System policy modification 1 TTPs 11 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection FreeWorld.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection\AllowTelemetry = "0" FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CurrentVersion\Policies\System FreeWorld.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" FreeWorld.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" FreeWorld.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" FreeWorld.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer FreeWorld.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System FreeWorld.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" FreeWorld.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" FreeWorld.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HidePowerOptions = "1" FreeWorld.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\80bf2731a81c113432f061b397d70cac72d907c39102513abe0f2bae079373e4.exe"C:\Users\Admin\AppData\Local\Temp\80bf2731a81c113432f061b397d70cac72d907c39102513abe0f2bae079373e4.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" i2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" x -y -p105689248955111405 Everything64.dll2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\50000.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\50000.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Users\Admin\AppData\Local\{F80F3179-4BBC-94CB-5061-C6804F78FA39}\FreeWorld.exe"C:\Users\Admin\AppData\Local\{F80F3179-4BBC-94CB-5061-C6804F78FA39}\FreeWorld.exe"3⤵
- UAC bypass
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1496 -
C:\Windows\SysWOW64\cmd.execmd.exe /c DC.exe /D4⤵
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Users\Admin\AppData\Local\{F80F3179-4BBC-94CB-5061-C6804F78FA39}\DC.exeDC.exe /D5⤵
- Executes dropped EXE
PID:3320
-
-
-
C:\Users\Admin\AppData\Local\{F80F3179-4BBC-94CB-5061-C6804F78FA39}\FreeWorld.exe"C:\Users\Admin\AppData\Local\{F80F3179-4BBC-94CB-5061-C6804F78FA39}\FreeWorld.exe" -e ul24⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4324
-
-
C:\Users\Admin\AppData\Local\{F80F3179-4BBC-94CB-5061-C6804F78FA39}\FreeWorld.exe"C:\Users\Admin\AppData\Local\{F80F3179-4BBC-94CB-5061-C6804F78FA39}\FreeWorld.exe" -e ul14⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4468
-
-
C:\Users\Admin\AppData\Local\{F80F3179-4BBC-94CB-5061-C6804F78FA39}\FreeWorld.exe"C:\Users\Admin\AppData\Local\{F80F3179-4BBC-94CB-5061-C6804F78FA39}\FreeWorld.exe" -e watch -pid 1496 -!4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Users\Admin\AppData\Local\{F80F3179-4BBC-94CB-5061-C6804F78FA39}\Everything.exe"C:\Users\Admin\AppData\Local\{F80F3179-4BBC-94CB-5061-C6804F78FA39}\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of SetWindowsHookEx
PID:3860
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵PID:3772
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵PID:652
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -H off4⤵PID:4612
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵PID:2132
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵PID:4860
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵PID:3444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-Volume | Get-DiskImage | Dismount-DiskImage"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Select-Object vmid | Get-VHD | %{Get-DiskImage -ImagePath $_.Path; Get-DiskImage -ImagePath $_.ParentPath} | Dismount-DiskImage"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Stop-VM"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3736
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S e9a42b02-d5df-448d-aa00-03f14749eb614⤵PID:804
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c4⤵PID:3004
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵PID:4044
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵PID:4588
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵PID:4568
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵PID:2844
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵PID:4804
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵PID:4164
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵PID:2364
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3364
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1376
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe DELETE SYSTEMSTATEBACKUP4⤵
- Deletes System State backups
- Drops file in Windows directory
PID:2564
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe delete catalog -quiet4⤵
- Deletes backup catalog
PID:4168
-
-
C:\Users\Admin\AppData\Local\{F80F3179-4BBC-94CB-5061-C6804F78FA39}\Everything.exe"C:\Users\Admin\AppData\Local\{F80F3179-4BBC-94CB-5061-C6804F78FA39}\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of SetWindowsHookEx
PID:2096
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "2⤵PID:3592
-
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1244
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4048
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3932
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2304
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1368
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:628
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2888
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1176
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3388
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1572
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3536
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:3888
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:652
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3680
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3576
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1680
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Event Triggered Execution
1Change Default File Association
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD544135a4b1ca48956728df5d02a57165d
SHA14c08bd04717f641f1f5b9bba1caaab4cd1ba5b56
SHA256e3235887d1969600ff90f708aeb0b591bb3d02c1bfa227eac3e504ba7e1c4378
SHA51220d8bb8f04ccbfeb0e319a788b572826d18b4a972e0605e3efb81ed081942a95f5822626977fae6ff1e5c7918f8599213c8573fd87ab5a3cbaba3673bfe52c1b
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
1KB
MD5e07cb57243e23a32ac2df0cfd1f00c57
SHA138dca5b33b7df804f28b81c907c98edb46de5812
SHA256a1410c62f0ba4f0551bd570b4937c6ff59a6d2aae280955fbda73f66fa774140
SHA51244c45315c0f2995bafb7df75f6f1e590916bf8ec1463d8fb26641dbde55fcf820b1092e2656e7046f650256b55db03ed2c284fe4e2c1651c43900772d4446921
-
Filesize
300B
MD51f092347239d24d54055fc4162ed1404
SHA1b48e8e2fdd3bf1f49affdc036d71f49888a2c95b
SHA25649f4a0c7f862edce8ba313e0da16d0acb0588f6c5143257bc6d201366f805120
SHA512e81b0d3ba26ecceec925550564fa22d5e9da950e131a44da88014fda0a2406ac421f6e77a4ac73fb8b7a97c8c0aee08c86bae8e77369678c5c456384d56b0318
-
Filesize
3.5MB
MD5dbf9675bd273e982ca5de58ac32de399
SHA15e6df45bdc8d4a5f711988672cc43643fb35a876
SHA25675975b0c890f804dab19f68d7072f8c04c5fe5162d2a4199448fc0e1ad03690b
SHA512f32ca912f9d5f6a1e1b4615be9ed03b1a823fb961bdd96e5caaaf6beb217dbe8418635c979355c84444ab944cccbef36a606fed8fdd50e42a4786d4930d60631
-
Filesize
3.5MB
MD5dbf9675bd273e982ca5de58ac32de399
SHA15e6df45bdc8d4a5f711988672cc43643fb35a876
SHA25675975b0c890f804dab19f68d7072f8c04c5fe5162d2a4199448fc0e1ad03690b
SHA512f32ca912f9d5f6a1e1b4615be9ed03b1a823fb961bdd96e5caaaf6beb217dbe8418635c979355c84444ab944cccbef36a606fed8fdd50e42a4786d4930d60631
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
548B
MD5742c2400f2de964d0cce4a8dabadd708
SHA1c452d8d4c3a82af4bc57ca8a76e4407aaf90deca
SHA2562fefb69e4b2310be5e09d329e8cf1bebd1f9e18884c8c2a38af8d7ea46bd5e01
SHA51263a7f1482dc15d558e1a26d1214fcecca14df6db78c88735a67d1a89185c05210edc38b38e3e014dac817df88968aaf47beb40e8298777fbb5308abfe16479e4
-
Filesize
550B
MD551014c0c06acdd80f9ae4469e7d30a9e
SHA1204e6a57c44242fad874377851b13099dfe60176
SHA25689ad2164717bd5f5f93fbb4cebf0efeb473097408fddfc7fc7b924d790514dc5
SHA51279b5e2727cce5cd9f6d2e886f93b22b72ec0ad4a6b9ad47205d7cf283606280665ead729ab3921d7e84409cfc09a94e749a68918130f0172856626f5f7af010c
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
3.0MB
MD5607e58bd01a843958ca6d890b80412ae
SHA1ed8b3cb3e47e46479ad20d84675901448788b33c
SHA25683b3488020127bead102071c6aa0148e78f253fe73cdbc5123a8cbcffdaac2fc
SHA5128e640b22e6ed34f9c500eb0b2a40e50c036072182e2c7db50094b79cfeb6fdad52a1d5ea6b9b87b7aade45ca357e165f587d352942bdb33c1586e89b94555926
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
Filesize
448KB
MD5e2114b1627889b250c7fd0425ba1bd54
SHA197412dba3cbeb0125c71b7b2ab194ea2fdff51b2
SHA2565434dfdb731238edcb07a8c3a83594791536dda7a63c29f19be7bb1d59aedd60
SHA51276ca5f677bc8ee1485f3d5b028b3a91f74344e9ff7af3c62a98e737a9888bd35389b3e6bf7b8b67747e0f64e1c973c0708864f12de1388b95f5c31b4e084e2e1
-
Filesize
32B
MD592292a58958c697f118d5683d78183a9
SHA114b0c7d9f5648433c81e7370153338ecc016cb77
SHA25617449855f63a1e035d27d629bc11767ed8041fa1f6d00caa1e7329c8d929ba9c
SHA512e53ded1693cb63ff39dbacc6d321ad1861a572ddfb20384088c8808d2e017ea3f22157f23d8944e2f6c5aa29660d053c0074ece025e8ee99bd235f122bb56466
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
12.8MB
MD5dde6949cee3ee596fe91f1966294f6e2
SHA1b677b460b9da2a0acd4075e09bafbed161598841
SHA2561a23ef373cf5b0410f986e7d000c0d984bf3d68e8cc25f6e638d69377e6cef8e
SHA512be595a60788c028cf627ccebeafc513e38ab291e37c53d6bb51234549edeb4a669a80f0e7cd8e234286f31a734156af706827d4595c01fe34b504d37ae76891c
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
548B
MD5742c2400f2de964d0cce4a8dabadd708
SHA1c452d8d4c3a82af4bc57ca8a76e4407aaf90deca
SHA2562fefb69e4b2310be5e09d329e8cf1bebd1f9e18884c8c2a38af8d7ea46bd5e01
SHA51263a7f1482dc15d558e1a26d1214fcecca14df6db78c88735a67d1a89185c05210edc38b38e3e014dac817df88968aaf47beb40e8298777fbb5308abfe16479e4
-
Filesize
20KB
MD526034d9575da7323049077ee829b552e
SHA16fc5d439dbcc1cb61f6547ecb954cd0b5efa77c8
SHA25683bdafc18971ec60810867a7a756952950acb2c9fda6f257631320f3c77e38ac
SHA512d9c4f0d0a4ec565c6f0065b5876f7a9ab8e9d7e9b5b7246621f5127269602266eea7fb1ad8431fdbe2f6bf6c50649be050369805fbc946a1f8c53cbed276c929
-
Filesize
550B
MD551014c0c06acdd80f9ae4469e7d30a9e
SHA1204e6a57c44242fad874377851b13099dfe60176
SHA25689ad2164717bd5f5f93fbb4cebf0efeb473097408fddfc7fc7b924d790514dc5
SHA51279b5e2727cce5cd9f6d2e886f93b22b72ec0ad4a6b9ad47205d7cf283606280665ead729ab3921d7e84409cfc09a94e749a68918130f0172856626f5f7af010c
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
3.0MB
MD5607e58bd01a843958ca6d890b80412ae
SHA1ed8b3cb3e47e46479ad20d84675901448788b33c
SHA25683b3488020127bead102071c6aa0148e78f253fe73cdbc5123a8cbcffdaac2fc
SHA5128e640b22e6ed34f9c500eb0b2a40e50c036072182e2c7db50094b79cfeb6fdad52a1d5ea6b9b87b7aade45ca357e165f587d352942bdb33c1586e89b94555926
-
Filesize
3.5MB
MD5dbf9675bd273e982ca5de58ac32de399
SHA15e6df45bdc8d4a5f711988672cc43643fb35a876
SHA25675975b0c890f804dab19f68d7072f8c04c5fe5162d2a4199448fc0e1ad03690b
SHA512f32ca912f9d5f6a1e1b4615be9ed03b1a823fb961bdd96e5caaaf6beb217dbe8418635c979355c84444ab944cccbef36a606fed8fdd50e42a4786d4930d60631
-
Filesize
3.5MB
MD5dbf9675bd273e982ca5de58ac32de399
SHA15e6df45bdc8d4a5f711988672cc43643fb35a876
SHA25675975b0c890f804dab19f68d7072f8c04c5fe5162d2a4199448fc0e1ad03690b
SHA512f32ca912f9d5f6a1e1b4615be9ed03b1a823fb961bdd96e5caaaf6beb217dbe8418635c979355c84444ab944cccbef36a606fed8fdd50e42a4786d4930d60631
-
Filesize
3.5MB
MD5dbf9675bd273e982ca5de58ac32de399
SHA15e6df45bdc8d4a5f711988672cc43643fb35a876
SHA25675975b0c890f804dab19f68d7072f8c04c5fe5162d2a4199448fc0e1ad03690b
SHA512f32ca912f9d5f6a1e1b4615be9ed03b1a823fb961bdd96e5caaaf6beb217dbe8418635c979355c84444ab944cccbef36a606fed8fdd50e42a4786d4930d60631
-
Filesize
3.5MB
MD5dbf9675bd273e982ca5de58ac32de399
SHA15e6df45bdc8d4a5f711988672cc43643fb35a876
SHA25675975b0c890f804dab19f68d7072f8c04c5fe5162d2a4199448fc0e1ad03690b
SHA512f32ca912f9d5f6a1e1b4615be9ed03b1a823fb961bdd96e5caaaf6beb217dbe8418635c979355c84444ab944cccbef36a606fed8fdd50e42a4786d4930d60631
-
Filesize
3.5MB
MD5dbf9675bd273e982ca5de58ac32de399
SHA15e6df45bdc8d4a5f711988672cc43643fb35a876
SHA25675975b0c890f804dab19f68d7072f8c04c5fe5162d2a4199448fc0e1ad03690b
SHA512f32ca912f9d5f6a1e1b4615be9ed03b1a823fb961bdd96e5caaaf6beb217dbe8418635c979355c84444ab944cccbef36a606fed8fdd50e42a4786d4930d60631
-
Filesize
3.5MB
MD5dbf9675bd273e982ca5de58ac32de399
SHA15e6df45bdc8d4a5f711988672cc43643fb35a876
SHA25675975b0c890f804dab19f68d7072f8c04c5fe5162d2a4199448fc0e1ad03690b
SHA512f32ca912f9d5f6a1e1b4615be9ed03b1a823fb961bdd96e5caaaf6beb217dbe8418635c979355c84444ab944cccbef36a606fed8fdd50e42a4786d4930d60631
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
Filesize
448KB
MD5e2114b1627889b250c7fd0425ba1bd54
SHA197412dba3cbeb0125c71b7b2ab194ea2fdff51b2
SHA2565434dfdb731238edcb07a8c3a83594791536dda7a63c29f19be7bb1d59aedd60
SHA51276ca5f677bc8ee1485f3d5b028b3a91f74344e9ff7af3c62a98e737a9888bd35389b3e6bf7b8b67747e0f64e1c973c0708864f12de1388b95f5c31b4e084e2e1
-
Filesize
32B
MD592292a58958c697f118d5683d78183a9
SHA114b0c7d9f5648433c81e7370153338ecc016cb77
SHA25617449855f63a1e035d27d629bc11767ed8041fa1f6d00caa1e7329c8d929ba9c
SHA512e53ded1693cb63ff39dbacc6d321ad1861a572ddfb20384088c8808d2e017ea3f22157f23d8944e2f6c5aa29660d053c0074ece025e8ee99bd235f122bb56466
-
Filesize
32B
MD592292a58958c697f118d5683d78183a9
SHA114b0c7d9f5648433c81e7370153338ecc016cb77
SHA25617449855f63a1e035d27d629bc11767ed8041fa1f6d00caa1e7329c8d929ba9c
SHA512e53ded1693cb63ff39dbacc6d321ad1861a572ddfb20384088c8808d2e017ea3f22157f23d8944e2f6c5aa29660d053c0074ece025e8ee99bd235f122bb56466