Analysis
-
max time kernel
150s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
17-11-2023 14:40
Static task
static1
Behavioral task
behavioral1
Sample
1.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
1.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral3
Sample
2.exe
Resource
win7-20231023-en
Behavioral task
behavioral4
Sample
2.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral5
Sample
3.exe
Resource
win7-20231023-en
Behavioral task
behavioral6
Sample
3.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral7
Sample
4.exe
Resource
win7-20231020-en
Behavioral task
behavioral8
Sample
4.exe
Resource
win10v2004-20231020-en
General
-
Target
3.exe
-
Size
2.5MB
-
MD5
937e0ce2cea3458236b6048250f341da
-
SHA1
9f28ec0fbc4254eab70799d62ae297df1bf5e0c7
-
SHA256
50080976f722a7c65fedbf8ce187521117714e1728ddbaf1153fbca950bee0fb
-
SHA512
afbcf1201bc438f8f572879d67241421d1234f1dd622b9c783d93f800749290a82e7ad53c5127eacef71bf8bdb02056e62b9d0352a9ef636120aa00d60cf0759
-
SSDEEP
49152:QgwRqifu1DBgutBPNeSGIB10SvOGbRrPas8L5pBWBm7dziiv:QgwRqvguPPCbSzris8LfBWBPK
Malware Config
Extracted
C:\Users\Admin\AppData\Local\IMPORTANT_NOTICE.txt
Signatures
-
Detects Mimic ransomware 12 IoCs
resource yara_rule behavioral5/files/0x000600000001682e-31.dat family_mimic behavioral5/files/0x000600000001682e-32.dat family_mimic behavioral5/files/0x000600000001682e-33.dat family_mimic behavioral5/files/0x000600000001666b-42.dat family_mimic behavioral5/files/0x0006000000016d3d-63.dat family_mimic behavioral5/files/0x0006000000016d3d-64.dat family_mimic behavioral5/files/0x0006000000016d3d-66.dat family_mimic behavioral5/files/0x0006000000016d3d-71.dat family_mimic behavioral5/files/0x0006000000016cdd-79.dat family_mimic behavioral5/files/0x0006000000016d3d-107.dat family_mimic behavioral5/files/0x0006000000016d3d-109.dat family_mimic behavioral5/files/0x0006000000016d3d-110.dat family_mimic -
Mimic
Ransomware family was first exploited in the wild in 2022.
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "3" DC.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" BLUE.exe -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2880 bcdedit.exe 2892 bcdedit.exe -
Renames multiple (5787) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2860 wbadmin.exe -
pid Process 1328 wbadmin.exe -
Sets file execution options in registry 2 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBIDPService.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SimplyConnectionManager.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsnapvss.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld-nt.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tv_w32.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CompatTelRunner.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsqmcons.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tv_x64.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tomcat6.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tomcat6.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Creative Cloud.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\encsvc.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlagent.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlmangr.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlwriter.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wdswfsafe.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsa_service.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wxServer.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbeng50.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine_x86.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TeamViewer.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shutdown.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbsnmp.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW32.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlagent.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlbrowser.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlwriter.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\httpd.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine_x86.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsqmcons.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shutdown.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\benetns.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocomm.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VeeamDeploymentSvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlbrowser.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CompatTelRunner.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW64.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CoreSync.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\httpd.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\java.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW32.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\benetns.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspub.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oracle.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchIndexer.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchProtocolHost.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tasklist.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bengien.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CoreSync.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\EnterpriseClient.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopqos.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vxmon.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld-opt.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgr.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\isqlplussvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocomm.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineElevatedCfg.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wdswfsafe.exe BLUE.exe -
Deletes itself 1 IoCs
pid Process 1224 cmd.exe -
Executes dropped EXE 13 IoCs
pid Process 2752 7za.exe 2632 7za.exe 2600 TEQ.exe 864 BLUE.exe 2884 DC.exe 1792 BLUE.exe 1416 BLUE.exe 1744 BLUE.exe 2268 Everything.exe 2204 Everything.exe 1940 xdel.exe 2408 xdel.exe 620 xdel.exe -
Loads dropped DLL 18 IoCs
pid Process 2568 3.exe 2568 3.exe 2568 3.exe 2600 TEQ.exe 2600 TEQ.exe 864 BLUE.exe 2840 cmd.exe 1792 BLUE.exe 1416 BLUE.exe 1744 BLUE.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe -
Modifies system executable filetype association 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000_CLASSES\exefile\shell\open TEQ.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000_CLASSES\exefile\shell\open\command\ = "\"%1\" %*" TEQ.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command BLUE.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000_CLASSES\exefile\shell\open\command\ = "\"%1\" %*" BLUE.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command TEQ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" TEQ.exe Key created \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000_CLASSES\exefile\shell\open\command TEQ.exe Key created \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000_CLASSES\exefile\shell TEQ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" BLUE.exe Key created \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000_CLASSES\exefile\shell\open\command BLUE.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection DC.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BLUE = "\"C:\\Users\\Admin\\AppData\\Local\\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\\BLUE.exe\" " TEQ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BLUE.exe = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\IMPORTANT_NOTICE.txt\"" BLUE.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" BLUE.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\G: BLUE.exe File opened (read-only) \??\L: BLUE.exe File opened (read-only) \??\Q: BLUE.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\O: BLUE.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\B: BLUE.exe File opened (read-only) \??\T: BLUE.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\N: BLUE.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\J: BLUE.exe File opened (read-only) \??\K: BLUE.exe File opened (read-only) \??\R: BLUE.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\P: BLUE.exe File opened (read-only) \??\S: BLUE.exe File opened (read-only) \??\W: BLUE.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\E: BLUE.exe File opened (read-only) \??\M: BLUE.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\H: BLUE.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\A: BLUE.exe File opened (read-only) \??\V: BLUE.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\Y: BLUE.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\X: BLUE.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\U: BLUE.exe File opened (read-only) \??\Z: BLUE.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\H: Everything.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol DC.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini DC.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] BLUE.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\[email protected] BLUE.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\css\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\[email protected] BLUE.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\[email protected] BLUE.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter_partly-cloudy.png.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\[email protected] BLUE.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\[email protected] BLUE.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\[email protected] BLUE.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\[email protected] BLUE.exe File opened for modification C:\Program Files\7-Zip\Lang\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous_partly-cloudy.png.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\[email protected] BLUE.exe File opened for modification C:\Program Files\7-Zip\Lang\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\[email protected] BLUE.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\[email protected] BLUE.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] BLUE.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\[email protected] BLUE.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\[email protected] BLUE.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\[email protected] BLUE.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\[email protected] BLUE.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] BLUE.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\[email protected] BLUE.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\[email protected] BLUE.exe File opened for modification C:\Program Files\7-Zip\Lang\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\[email protected] BLUE.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] BLUE.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\[email protected] BLUE.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\[email protected] BLUE.exe File opened for modification C:\Program Files\7-Zip\Lang\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\[email protected] BLUE.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] BLUE.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 19 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open BLUE.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command TEQ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" TEQ.exe Key created \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000_CLASSES\exefile\shell\open\command TEQ.exe Key created \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000_CLASSES\exefile\shell TEQ.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000_CLASSES\exefile\shell\open\command\ = "\"%1\" %*" BLUE.exe Key created \REGISTRY\MACHINE\Software\Classes\mimicfile\shell\open\command BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command\ = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\IMPORTANT_NOTICE.txt\"" BLUE.exe Key created \REGISTRY\MACHINE\Software\Classes\.blue BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.blue\ = "mimicfile" BLUE.exe Key created \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000_CLASSES\exefile\shell\open TEQ.exe Key created \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000_CLASSES\exefile TEQ.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000_CLASSES\exefile\shell\open\command\ = "\"%1\" %*" TEQ.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" BLUE.exe Key created \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000_CLASSES\exefile\shell\open\command BLUE.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 952 notepad.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2884 DC.exe 2884 DC.exe 2884 DC.exe 2884 DC.exe 1416 BLUE.exe 1744 BLUE.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe 1320 powershell.exe 1812 powershell.exe 1856 powershell.exe 864 BLUE.exe 864 BLUE.exe 864 BLUE.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2752 7za.exe Token: 35 2752 7za.exe Token: SeRestorePrivilege 2632 7za.exe Token: 35 2632 7za.exe Token: SeSecurityPrivilege 2632 7za.exe Token: SeSecurityPrivilege 2632 7za.exe Token: SeIncreaseQuotaPrivilege 2600 TEQ.exe Token: SeSecurityPrivilege 2600 TEQ.exe Token: SeTakeOwnershipPrivilege 2600 TEQ.exe Token: SeLoadDriverPrivilege 2600 TEQ.exe Token: SeSystemProfilePrivilege 2600 TEQ.exe Token: SeSystemtimePrivilege 2600 TEQ.exe Token: SeProfSingleProcessPrivilege 2600 TEQ.exe Token: SeIncBasePriorityPrivilege 2600 TEQ.exe Token: SeCreatePagefilePrivilege 2600 TEQ.exe Token: SeBackupPrivilege 2600 TEQ.exe Token: SeRestorePrivilege 2600 TEQ.exe Token: SeShutdownPrivilege 2600 TEQ.exe Token: SeDebugPrivilege 2600 TEQ.exe Token: SeSystemEnvironmentPrivilege 2600 TEQ.exe Token: SeChangeNotifyPrivilege 2600 TEQ.exe Token: SeRemoteShutdownPrivilege 2600 TEQ.exe Token: SeUndockPrivilege 2600 TEQ.exe Token: SeManageVolumePrivilege 2600 TEQ.exe Token: SeImpersonatePrivilege 2600 TEQ.exe Token: SeCreateGlobalPrivilege 2600 TEQ.exe Token: 33 2600 TEQ.exe Token: 34 2600 TEQ.exe Token: 35 2600 TEQ.exe Token: SeIncreaseQuotaPrivilege 864 BLUE.exe Token: SeSecurityPrivilege 864 BLUE.exe Token: SeTakeOwnershipPrivilege 864 BLUE.exe Token: SeLoadDriverPrivilege 864 BLUE.exe Token: SeSystemProfilePrivilege 864 BLUE.exe Token: SeSystemtimePrivilege 864 BLUE.exe Token: SeProfSingleProcessPrivilege 864 BLUE.exe Token: SeIncBasePriorityPrivilege 864 BLUE.exe Token: SeCreatePagefilePrivilege 864 BLUE.exe Token: SeBackupPrivilege 864 BLUE.exe Token: SeRestorePrivilege 864 BLUE.exe Token: SeShutdownPrivilege 864 BLUE.exe Token: SeDebugPrivilege 864 BLUE.exe Token: SeSystemEnvironmentPrivilege 864 BLUE.exe Token: SeChangeNotifyPrivilege 864 BLUE.exe Token: SeRemoteShutdownPrivilege 864 BLUE.exe Token: SeUndockPrivilege 864 BLUE.exe Token: SeManageVolumePrivilege 864 BLUE.exe Token: SeImpersonatePrivilege 864 BLUE.exe Token: SeCreateGlobalPrivilege 864 BLUE.exe Token: 33 864 BLUE.exe Token: 34 864 BLUE.exe Token: 35 864 BLUE.exe Token: SeDebugPrivilege 2884 DC.exe Token: SeAssignPrimaryTokenPrivilege 2884 DC.exe Token: SeIncreaseQuotaPrivilege 2884 DC.exe Token: 0 2884 DC.exe Token: SeIncreaseQuotaPrivilege 1792 BLUE.exe Token: SeSecurityPrivilege 1792 BLUE.exe Token: SeTakeOwnershipPrivilege 1792 BLUE.exe Token: SeLoadDriverPrivilege 1792 BLUE.exe Token: SeSystemProfilePrivilege 1792 BLUE.exe Token: SeSystemtimePrivilege 1792 BLUE.exe Token: SeProfSingleProcessPrivilege 1792 BLUE.exe Token: SeIncBasePriorityPrivilege 1792 BLUE.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2268 Everything.exe 2204 Everything.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2568 wrote to memory of 2752 2568 3.exe 28 PID 2568 wrote to memory of 2752 2568 3.exe 28 PID 2568 wrote to memory of 2752 2568 3.exe 28 PID 2568 wrote to memory of 2752 2568 3.exe 28 PID 2568 wrote to memory of 2632 2568 3.exe 30 PID 2568 wrote to memory of 2632 2568 3.exe 30 PID 2568 wrote to memory of 2632 2568 3.exe 30 PID 2568 wrote to memory of 2632 2568 3.exe 30 PID 2568 wrote to memory of 2600 2568 3.exe 32 PID 2568 wrote to memory of 2600 2568 3.exe 32 PID 2568 wrote to memory of 2600 2568 3.exe 32 PID 2568 wrote to memory of 2600 2568 3.exe 32 PID 2600 wrote to memory of 864 2600 TEQ.exe 33 PID 2600 wrote to memory of 864 2600 TEQ.exe 33 PID 2600 wrote to memory of 864 2600 TEQ.exe 33 PID 2600 wrote to memory of 864 2600 TEQ.exe 33 PID 864 wrote to memory of 2840 864 BLUE.exe 34 PID 864 wrote to memory of 2840 864 BLUE.exe 34 PID 864 wrote to memory of 2840 864 BLUE.exe 34 PID 864 wrote to memory of 2840 864 BLUE.exe 34 PID 2840 wrote to memory of 2884 2840 cmd.exe 36 PID 2840 wrote to memory of 2884 2840 cmd.exe 36 PID 2840 wrote to memory of 2884 2840 cmd.exe 36 PID 2840 wrote to memory of 2884 2840 cmd.exe 36 PID 864 wrote to memory of 1792 864 BLUE.exe 37 PID 864 wrote to memory of 1792 864 BLUE.exe 37 PID 864 wrote to memory of 1792 864 BLUE.exe 37 PID 864 wrote to memory of 1792 864 BLUE.exe 37 PID 864 wrote to memory of 1416 864 BLUE.exe 38 PID 864 wrote to memory of 1416 864 BLUE.exe 38 PID 864 wrote to memory of 1416 864 BLUE.exe 38 PID 864 wrote to memory of 1416 864 BLUE.exe 38 PID 864 wrote to memory of 1744 864 BLUE.exe 39 PID 864 wrote to memory of 1744 864 BLUE.exe 39 PID 864 wrote to memory of 1744 864 BLUE.exe 39 PID 864 wrote to memory of 1744 864 BLUE.exe 39 PID 864 wrote to memory of 2268 864 BLUE.exe 41 PID 864 wrote to memory of 2268 864 BLUE.exe 41 PID 864 wrote to memory of 2268 864 BLUE.exe 41 PID 864 wrote to memory of 2268 864 BLUE.exe 41 PID 2568 wrote to memory of 1224 2568 3.exe 42 PID 2568 wrote to memory of 1224 2568 3.exe 42 PID 2568 wrote to memory of 1224 2568 3.exe 42 PID 2568 wrote to memory of 1224 2568 3.exe 42 PID 864 wrote to memory of 320 864 BLUE.exe 46 PID 864 wrote to memory of 320 864 BLUE.exe 46 PID 864 wrote to memory of 320 864 BLUE.exe 46 PID 864 wrote to memory of 320 864 BLUE.exe 46 PID 864 wrote to memory of 432 864 BLUE.exe 47 PID 864 wrote to memory of 432 864 BLUE.exe 47 PID 864 wrote to memory of 432 864 BLUE.exe 47 PID 864 wrote to memory of 432 864 BLUE.exe 47 PID 864 wrote to memory of 1184 864 BLUE.exe 49 PID 864 wrote to memory of 1184 864 BLUE.exe 49 PID 864 wrote to memory of 1184 864 BLUE.exe 49 PID 864 wrote to memory of 1184 864 BLUE.exe 49 PID 864 wrote to memory of 1128 864 BLUE.exe 52 PID 864 wrote to memory of 1128 864 BLUE.exe 52 PID 864 wrote to memory of 1128 864 BLUE.exe 52 PID 864 wrote to memory of 1128 864 BLUE.exe 52 PID 864 wrote to memory of 1092 864 BLUE.exe 53 PID 864 wrote to memory of 1092 864 BLUE.exe 53 PID 864 wrote to memory of 1092 864 BLUE.exe 53 PID 864 wrote to memory of 1092 864 BLUE.exe 53 -
System policy modification 1 TTPs 13 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HidePowerOptions = "1" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection\AllowTelemetry = "0" BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "Greetings,\nThere was a serious security breach in your systems and this was detected during our scans.\nWe encrypt your data that you see important in your system by processing twice. As encryption is done as SHA256 and AES256, we would like to remind you that you can not restore your data with known data recovery methods. If you want to use data recovery companies or programs on your side, please do not worry about your actual files,\nprocess and / or make copies of them. Corruption of the original files may cause irretrievable damage to your data.\n\nIf you wish, you can contact us via the following communication to resolve this issue.\n\nYOUR REFERENCE CODE\n\ndSrpj5gFWMP-ll0U7Vt6Joc3PAlyDzpjngpVXxmV0UA*[email protected]\n\n\[email protected]\[email protected]" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = " " BLUE.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CurrentVersion\Policies\System BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" BLUE.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" i2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" x -y -p1794523514629813379 Everything64.dll2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\TEQ.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\TEQ.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\BLUE.exe"C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\BLUE.exe"3⤵
- UAC bypass
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:864 -
C:\Windows\SysWOW64\cmd.execmd.exe /c DC.exe /D4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\DC.exeDC.exe /D5⤵
- Modifies security service
- Executes dropped EXE
- Windows security modification
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
-
C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\BLUE.exe"C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\BLUE.exe" -e watch -pid 864 -!4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\BLUE.exe"C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\BLUE.exe" -e ul14⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1416
-
-
C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\BLUE.exe"C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\BLUE.exe" -e ul24⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1744
-
-
C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\Everything.exe"C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of SetWindowsHookEx
PID:2268
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -H off4⤵PID:320
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵PID:432
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵PID:1184
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵PID:1128
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵PID:1092
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵PID:2032
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵PID:2792
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵PID:1552
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵PID:824
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵PID:1764
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵PID:1304
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵PID:1948
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵PID:1080
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -S 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c4⤵PID:1852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-Volume | Get-DiskImage | Dismount-DiskImage"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Select-Object vmid | Get-VHD | %{Get-DiskImage -ImagePath $_.Path; Get-DiskImage -ImagePath $_.ParentPath} | Dismount-DiskImage"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Stop-VM"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1856
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -S e9a42b02-d5df-448d-aa00-03f14749eb614⤵PID:1908
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2880
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2892
-
-
C:\Windows\system32\wbadmin.exewbadmin.exe DELETE SYSTEMSTATEBACKUP4⤵
- Deletes System State backups
- Drops file in Windows directory
PID:2860
-
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet4⤵
- Deletes backup catalog
PID:1328
-
-
C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\Everything.exe"C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of SetWindowsHookEx
PID:2204
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe "C:\Users\Admin\AppData\Local\IMPORTANT_NOTICE.txt"4⤵
- Opens file in notepad (likely ransom note)
PID:952
-
-
C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\xdel.exe"C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\xdel.exe" -accepteula -p 1 -c C:\4⤵
- Executes dropped EXE
PID:1940
-
-
C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\xdel.exe"C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\xdel.exe" -accepteula -p 1 -c F:\4⤵
- Executes dropped EXE
PID:2408
-
-
C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\xdel.exe"C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\xdel.exe" -accepteula -p 1 -c Z:\4⤵
- Executes dropped EXE
PID:620
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "2⤵
- Deletes itself
PID:1224
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1992
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2548
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:1400
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1920
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1816
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
2File Deletion
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
798B
MD5ecce8b36183da17049294aa2167f88b4
SHA1bc3afdabd1b0ee3258c14afb08c7d4d576411019
SHA25672c4c54b7684e6d9382e93260c2088a5cc2adc9159f007b1bf685f86cca4b768
SHA5128610d6ce1becc3c4e02e05b8b515bfdcefa6a533d7aa3377e797214330c34b62681bdd1f3165b9b8e0308e2dc6c4c6e8189ae089c3b1f533c3dfbdfc67a65825
-
Filesize
798B
MD5ecce8b36183da17049294aa2167f88b4
SHA1bc3afdabd1b0ee3258c14afb08c7d4d576411019
SHA25672c4c54b7684e6d9382e93260c2088a5cc2adc9159f007b1bf685f86cca4b768
SHA5128610d6ce1becc3c4e02e05b8b515bfdcefa6a533d7aa3377e797214330c34b62681bdd1f3165b9b8e0308e2dc6c4c6e8189ae089c3b1f533c3dfbdfc67a65825
-
Filesize
174B
MD57adcd899e1068e8745789ab1c8b1cdc9
SHA1594943ead427b5b720edae3f44a46af6fccd4ba6
SHA2561c31f5875c9d1b25b8d4966a800b3776c219062595fcdf3a1599737ef11ddc40
SHA512689c62fe8bb3a820c72cb27f6afbf0d83bca9272d2babf3ae025e698591fe990ce788e3a55f6a2973fcc62130ad2b68169e6a3c5bbe0d7f31578f93442d540d0
-
Filesize
174B
MD57adcd899e1068e8745789ab1c8b1cdc9
SHA1594943ead427b5b720edae3f44a46af6fccd4ba6
SHA2561c31f5875c9d1b25b8d4966a800b3776c219062595fcdf3a1599737ef11ddc40
SHA512689c62fe8bb3a820c72cb27f6afbf0d83bca9272d2babf3ae025e698591fe990ce788e3a55f6a2973fcc62130ad2b68169e6a3c5bbe0d7f31578f93442d540d0
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
548B
MD5742c2400f2de964d0cce4a8dabadd708
SHA1c452d8d4c3a82af4bc57ca8a76e4407aaf90deca
SHA2562fefb69e4b2310be5e09d329e8cf1bebd1f9e18884c8c2a38af8d7ea46bd5e01
SHA51263a7f1482dc15d558e1a26d1214fcecca14df6db78c88735a67d1a89185c05210edc38b38e3e014dac817df88968aaf47beb40e8298777fbb5308abfe16479e4
-
Filesize
550B
MD551014c0c06acdd80f9ae4469e7d30a9e
SHA1204e6a57c44242fad874377851b13099dfe60176
SHA25689ad2164717bd5f5f93fbb4cebf0efeb473097408fddfc7fc7b924d790514dc5
SHA51279b5e2727cce5cd9f6d2e886f93b22b72ec0ad4a6b9ad47205d7cf283606280665ead729ab3921d7e84409cfc09a94e749a68918130f0172856626f5f7af010c
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
1.5MB
MD501327fcd52053ba0b9e753de88195637
SHA13c197ff9a594753293a13f82a58d5f4c2b12ed50
SHA25653143309b4f29789d8316c8a424b35b14340b01679d8d53ef65200945f772391
SHA5129d067184978fd2399842b3ed2e3082a46be763d305fd2154eaf0151ce2b7252eafb949f67b0a27ab09f493476b4125db676681361fe5812d83eb39c14da2e5a0
-
Filesize
2.0MB
MD5cfdb19345dec70e33fb559514d0c951b
SHA15b511c7a216105e0d52efddef53f336e36e7c8c4
SHA256d7fe920929797c83862c796b9b1c5bb00445af2bef761fef2fed71a72dc91665
SHA512157beaffd3e916badf389c6e0bff709f347352ffe10a9645f2a1837888901dd64ac248f5fc74e9c4c0689506dcc9050214dc73594a683965b31bb92694969426
-
Filesize
2.0MB
MD5cfdb19345dec70e33fb559514d0c951b
SHA15b511c7a216105e0d52efddef53f336e36e7c8c4
SHA256d7fe920929797c83862c796b9b1c5bb00445af2bef761fef2fed71a72dc91665
SHA512157beaffd3e916badf389c6e0bff709f347352ffe10a9645f2a1837888901dd64ac248f5fc74e9c4c0689506dcc9050214dc73594a683965b31bb92694969426
-
Filesize
2.1MB
MD57ca770cc5f649256a18623245348f39f
SHA181398374ba4751a61a0d9949cc1fe75f18960741
SHA25607631e96b95b1f01bdc591699ae6bc2e6787387cbe865bc11004bd34c0f9c3a4
SHA512bd70b65f1ef54f1eed3e48013c0332d82370caacd67304e20497c5c8f6d6fd5ef2d838ecc9c4e80dca4e4a107676942495cce4c2526281b32fcad2ee12b33cdc
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
2.0MB
MD5cfdb19345dec70e33fb559514d0c951b
SHA15b511c7a216105e0d52efddef53f336e36e7c8c4
SHA256d7fe920929797c83862c796b9b1c5bb00445af2bef761fef2fed71a72dc91665
SHA512157beaffd3e916badf389c6e0bff709f347352ffe10a9645f2a1837888901dd64ac248f5fc74e9c4c0689506dcc9050214dc73594a683965b31bb92694969426
-
Filesize
2.0MB
MD5cfdb19345dec70e33fb559514d0c951b
SHA15b511c7a216105e0d52efddef53f336e36e7c8c4
SHA256d7fe920929797c83862c796b9b1c5bb00445af2bef761fef2fed71a72dc91665
SHA512157beaffd3e916badf389c6e0bff709f347352ffe10a9645f2a1837888901dd64ac248f5fc74e9c4c0689506dcc9050214dc73594a683965b31bb92694969426
-
Filesize
2.0MB
MD5cfdb19345dec70e33fb559514d0c951b
SHA15b511c7a216105e0d52efddef53f336e36e7c8c4
SHA256d7fe920929797c83862c796b9b1c5bb00445af2bef761fef2fed71a72dc91665
SHA512157beaffd3e916badf389c6e0bff709f347352ffe10a9645f2a1837888901dd64ac248f5fc74e9c4c0689506dcc9050214dc73594a683965b31bb92694969426
-
Filesize
2.0MB
MD5cfdb19345dec70e33fb559514d0c951b
SHA15b511c7a216105e0d52efddef53f336e36e7c8c4
SHA256d7fe920929797c83862c796b9b1c5bb00445af2bef761fef2fed71a72dc91665
SHA512157beaffd3e916badf389c6e0bff709f347352ffe10a9645f2a1837888901dd64ac248f5fc74e9c4c0689506dcc9050214dc73594a683965b31bb92694969426
-
Filesize
2.0MB
MD5cfdb19345dec70e33fb559514d0c951b
SHA15b511c7a216105e0d52efddef53f336e36e7c8c4
SHA256d7fe920929797c83862c796b9b1c5bb00445af2bef761fef2fed71a72dc91665
SHA512157beaffd3e916badf389c6e0bff709f347352ffe10a9645f2a1837888901dd64ac248f5fc74e9c4c0689506dcc9050214dc73594a683965b31bb92694969426
-
Filesize
2.0MB
MD5cfdb19345dec70e33fb559514d0c951b
SHA15b511c7a216105e0d52efddef53f336e36e7c8c4
SHA256d7fe920929797c83862c796b9b1c5bb00445af2bef761fef2fed71a72dc91665
SHA512157beaffd3e916badf389c6e0bff709f347352ffe10a9645f2a1837888901dd64ac248f5fc74e9c4c0689506dcc9050214dc73594a683965b31bb92694969426
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
9.2MB
MD5088afddb5aec611651a86ccc2288ad83
SHA11c7f77c6ed88c83ab0194d7341966f2ea491c93f
SHA2566d8bd927325f30febd11f2a5270770c1b3db4e7504b87fa2ba2053c0a18aeeda
SHA512378f9a70369c115b22d07b0928e217dfeca29652442eea805fed1217658a5de2d079ca41fb9bd8689063075afd2af843d2ffdf54b3d53d9dce0c7bfd4c92a5b7
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
20KB
MD50d1739c1f714df7a59e5a1af46b38fd7
SHA1f77a8c417ca0c8fc866d79a3a5de1278c2253964
SHA25652337668b80d5e278e3ad87c5deba1de2696cdd08f1727bf49009fb0f32389c0
SHA5127488efaad417ffa336aa41a7ea2d9972c86f6e21768cd6929f6c3636340e04cece344cc85189ba2f18c0505121c6505b618a6278bb1cc0336290e0405c145967
-
Filesize
548B
MD5742c2400f2de964d0cce4a8dabadd708
SHA1c452d8d4c3a82af4bc57ca8a76e4407aaf90deca
SHA2562fefb69e4b2310be5e09d329e8cf1bebd1f9e18884c8c2a38af8d7ea46bd5e01
SHA51263a7f1482dc15d558e1a26d1214fcecca14df6db78c88735a67d1a89185c05210edc38b38e3e014dac817df88968aaf47beb40e8298777fbb5308abfe16479e4
-
Filesize
550B
MD551014c0c06acdd80f9ae4469e7d30a9e
SHA1204e6a57c44242fad874377851b13099dfe60176
SHA25689ad2164717bd5f5f93fbb4cebf0efeb473097408fddfc7fc7b924d790514dc5
SHA51279b5e2727cce5cd9f6d2e886f93b22b72ec0ad4a6b9ad47205d7cf283606280665ead729ab3921d7e84409cfc09a94e749a68918130f0172856626f5f7af010c
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
1.5MB
MD501327fcd52053ba0b9e753de88195637
SHA13c197ff9a594753293a13f82a58d5f4c2b12ed50
SHA25653143309b4f29789d8316c8a424b35b14340b01679d8d53ef65200945f772391
SHA5129d067184978fd2399842b3ed2e3082a46be763d305fd2154eaf0151ce2b7252eafb949f67b0a27ab09f493476b4125db676681361fe5812d83eb39c14da2e5a0
-
Filesize
2.1MB
MD57ca770cc5f649256a18623245348f39f
SHA181398374ba4751a61a0d9949cc1fe75f18960741
SHA25607631e96b95b1f01bdc591699ae6bc2e6787387cbe865bc11004bd34c0f9c3a4
SHA512bd70b65f1ef54f1eed3e48013c0332d82370caacd67304e20497c5c8f6d6fd5ef2d838ecc9c4e80dca4e4a107676942495cce4c2526281b32fcad2ee12b33cdc
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b4b649fb08c1db68ffb715048db58f1e
SHA1dd80452fd3334fca90fcc460e28196d72e847007
SHA256b23a14fdda623cfb2e1c95759503f4dadc6af4c828c17da26ca2bacb9045ad15
SHA512476f6b6d6bd8d8c89b8ee655f6060409039684f2b2e7b9e6af7d913444ba538912d0cb02fb42e497a46137d8133169c3723578c47e394172074df2bc2003dd4f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b4b649fb08c1db68ffb715048db58f1e
SHA1dd80452fd3334fca90fcc460e28196d72e847007
SHA256b23a14fdda623cfb2e1c95759503f4dadc6af4c828c17da26ca2bacb9045ad15
SHA512476f6b6d6bd8d8c89b8ee655f6060409039684f2b2e7b9e6af7d913444ba538912d0cb02fb42e497a46137d8133169c3723578c47e394172074df2bc2003dd4f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\OILJ3BE8TAYZRJM9RQ79.temp
Filesize7KB
MD5b4b649fb08c1db68ffb715048db58f1e
SHA1dd80452fd3334fca90fcc460e28196d72e847007
SHA256b23a14fdda623cfb2e1c95759503f4dadc6af4c828c17da26ca2bacb9045ad15
SHA512476f6b6d6bd8d8c89b8ee655f6060409039684f2b2e7b9e6af7d913444ba538912d0cb02fb42e497a46137d8133169c3723578c47e394172074df2bc2003dd4f
-
Filesize
233B
MD5cd4326a6fd01cd3ca77cfd8d0f53821b
SHA1a1030414d1f8e5d5a6e89d5a309921b8920856f9
SHA2561c59482111e657ef5190e22de6c047609a67e46e28d67fd70829882fd8087a9c
SHA51229ce5532fb3adf55caa011e53736507fbf241afee9d3ca516a1d9bffec6e5cb2f87c4cd73e4da8c33b8706f96ba3b31f13ce229746110d5bd248839f67ec6d67
-
Filesize
5KB
MD57a3bcca267473dfa9e739549de12b48c
SHA12e5c6c63fe0d4287d56b7d41902b66fb80b42dd3
SHA25600fe7da98077d15fb30ef36ca5b389ee2e45f08e665f948b47aeb5b863aed10d
SHA512d7f9669e35e85f8af18dc2bfc9cb44510b1908e4ed9e74c00ad3cc33428eb15a7d46b5d509382010ab8775352c790e1c9ae9eeeac1edaec2ecbfe1f7bef0994b
-
Filesize
32B
MD5f27a49dfabb6c20af7cf25b8ccdfc1fb
SHA1f6e93e9ef1aeb5be68adf2896d51e58559d48043
SHA2569d9cf3b8c3d3b14fa20f12418a9513fe6894e6f18cf4592d3a0573c0a176eee2
SHA5126ea76569666e07d081cb73c6b8574be1f572cbffe6797b5ddcc50734e955379caf65c01c3e2af57f39c435ca626ce41e7d15ec5207f549130656603a5c3a81ec
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
2.0MB
MD5cfdb19345dec70e33fb559514d0c951b
SHA15b511c7a216105e0d52efddef53f336e36e7c8c4
SHA256d7fe920929797c83862c796b9b1c5bb00445af2bef761fef2fed71a72dc91665
SHA512157beaffd3e916badf389c6e0bff709f347352ffe10a9645f2a1837888901dd64ac248f5fc74e9c4c0689506dcc9050214dc73594a683965b31bb92694969426
-
Filesize
2.0MB
MD5cfdb19345dec70e33fb559514d0c951b
SHA15b511c7a216105e0d52efddef53f336e36e7c8c4
SHA256d7fe920929797c83862c796b9b1c5bb00445af2bef761fef2fed71a72dc91665
SHA512157beaffd3e916badf389c6e0bff709f347352ffe10a9645f2a1837888901dd64ac248f5fc74e9c4c0689506dcc9050214dc73594a683965b31bb92694969426
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532