Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2023 14:40
Static task
static1
Behavioral task
behavioral1
Sample
1.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
1.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral3
Sample
2.exe
Resource
win7-20231023-en
Behavioral task
behavioral4
Sample
2.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral5
Sample
3.exe
Resource
win7-20231023-en
Behavioral task
behavioral6
Sample
3.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral7
Sample
4.exe
Resource
win7-20231020-en
Behavioral task
behavioral8
Sample
4.exe
Resource
win10v2004-20231020-en
General
-
Target
4.exe
-
Size
2.5MB
-
MD5
079610302f0c449bb454fbd348326fa3
-
SHA1
35355d776ed07c193243e6eb24d45718a021b835
-
SHA256
e4249546f902dfcf2a13540b5e843f33e622937d89b081b9959257642bc9e661
-
SHA512
d9b0bf9bae684a18ced71feaa1ae6019eeab2f7af7008b5f040b730ef44d80e1e6d6b4aed03d75129e9f044b0a8e37bbc7861f4352052888e1836c443d5064e2
-
SSDEEP
49152:QgwR+ifu1DBgutBPN2q1dNnzbpz7Mwulf+qV8L77hpe3D04dtaa7X:QgwR+vguPP/7NzRMwulF8L/hpe3YM
Malware Config
Extracted
C:\Users\Admin\AppData\Local\IMPORTANT_NOTICE.txt
Signatures
-
Detects Mimic ransomware 10 IoCs
resource yara_rule behavioral8/files/0x0006000000022e56-39.dat family_mimic behavioral8/files/0x0006000000022e56-40.dat family_mimic behavioral8/files/0x0006000000022e55-49.dat family_mimic behavioral8/files/0x0006000000022e6c-71.dat family_mimic behavioral8/files/0x0006000000022e6c-70.dat family_mimic behavioral8/files/0x0006000000022e6c-76.dat family_mimic behavioral8/files/0x0008000000022e66-85.dat family_mimic behavioral8/files/0x0006000000022e6c-103.dat family_mimic behavioral8/files/0x0006000000022e6c-104.dat family_mimic behavioral8/files/0x0006000000022e6c-107.dat family_mimic -
Mimic
Ransomware family was first exploited in the wild in 2022.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" BLUE.exe -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2584 bcdedit.exe 4184 bcdedit.exe -
Renames multiple (1494) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 220 wbadmin.exe -
pid Process 4192 wbadmin.exe -
Sets file execution options in registry 2 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgrN.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAgui.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Creative Cloud.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\httpd.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspub.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqbcoreservice.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TeamViewer_Service.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsnapvss.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xfssvccon.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\logoff.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\agntsvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\EnterpriseClient.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW64.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qbupdate.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SimplyConnectionManager.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlwriter.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlwriter.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\axlbridge.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdlauncher.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocssd.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tv_w32.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wxServer.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msftesql.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\raw_agent_svc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon64.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\axlbridge.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\beserver.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\isqlplussvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqbcoreservice.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sql.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TeamViewer.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchProtocolHost.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdlauncher.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msaccess.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineSettings.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wpython.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon64.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tv_x64.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tomcat6.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\encsvc.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msaccess.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine_x86.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\encsvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocautoupds.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsnapvss.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsqmcons.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Creative Cloud.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbeng50.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbsnmp.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CompatTelRunner.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CompatTelRunner.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bengien.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pvlsvr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsa_service.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocssd.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchIndexer.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchProtocolHost.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAgui.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlmangr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\logoff.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bedbh.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000\Control Panel\International\Geo\Nation 4.exe -
Executes dropped EXE 10 IoCs
pid Process 2016 7za.exe 1368 7za.exe 1976 TEQ2.exe 3364 BLUE.exe 1664 DC.exe 4464 BLUE.exe 3816 BLUE.exe 3584 BLUE.exe 888 Everything.exe 1844 Everything.exe -
Loads dropped DLL 5 IoCs
pid Process 1976 TEQ2.exe 3364 BLUE.exe 3816 BLUE.exe 4464 BLUE.exe 3584 BLUE.exe -
Modifies system executable filetype association 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command TEQ2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" TEQ2.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\exefile\shell\open\command TEQ2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" TEQ2.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command BLUE.exe Set value (str) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" BLUE.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\exefile\shell TEQ2.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\exefile\shell\open TEQ2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" BLUE.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\exefile\shell\open\command BLUE.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BLUE = "\"C:\\Users\\Admin\\AppData\\Local\\{C7E769E6-46F6-1F55-9F80-C85F233BE281}\\BLUE.exe\" " TEQ2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" BLUE.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\U: BLUE.exe File opened (read-only) \??\Y: BLUE.exe File opened (read-only) \??\I: BLUE.exe File opened (read-only) \??\P: BLUE.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\H: BLUE.exe File opened (read-only) \??\K: BLUE.exe File opened (read-only) \??\L: BLUE.exe File opened (read-only) \??\N: BLUE.exe File opened (read-only) \??\W: BLUE.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\T: BLUE.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\J: BLUE.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\M: BLUE.exe File opened (read-only) \??\O: BLUE.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\B: BLUE.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\Q: BLUE.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\G: BLUE.exe File opened (read-only) \??\X: BLUE.exe File opened (read-only) \??\Z: BLUE.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\E: BLUE.exe File opened (read-only) \??\V: BLUE.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\A: BLUE.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\Z: Everything.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected]@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected]@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_MAKC2R-ul-oob.xrm-ms.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_MAK_AE-pl.xrm-ms.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_OEM_Perp-ul-oob.xrm-ms.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_MAKC2R-ul-phn.xrm-ms.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019MSDNR_Retail-ul-phn.xrm-ms.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_KMS_Client-ul-oob.xrm-ms.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected]@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_Subscription-ul-oob.xrm-ms.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-180.png.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_OEM_Perp-ul-oob.xrm-ms.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected]@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN [email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_Subscription-ppd.xrm-ms.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-100.png.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected]@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_Subscription-ul-oob.xrm-ms.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\[email protected] BLUE.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Modifies registry class 19 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\exefile\shell\open TEQ2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" TEQ2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.blue\ = "mimicfile" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell BLUE.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\exefile TEQ2.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\exefile\shell TEQ2.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command BLUE.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\exefile\shell\open\command BLUE.exe Set value (str) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command BLUE.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command TEQ2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" TEQ2.exe Key created \REGISTRY\MACHINE\Software\Classes\mimicfile\shell\open\command BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command\ = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\IMPORTANT_NOTICE.txt\"" BLUE.exe Key created \REGISTRY\MACHINE\Software\Classes\.blue BLUE.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\exefile\shell\open\command TEQ2.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 3816 BLUE.exe 3816 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3584 BLUE.exe 3584 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3400 powershell.exe 3400 powershell.exe 4040 powershell.exe 4040 powershell.exe 3400 powershell.exe 5084 powershell.exe 5084 powershell.exe 4040 powershell.exe 5084 powershell.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe 3364 BLUE.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2016 7za.exe Token: 35 2016 7za.exe Token: SeRestorePrivilege 1368 7za.exe Token: 35 1368 7za.exe Token: SeSecurityPrivilege 1368 7za.exe Token: SeSecurityPrivilege 1368 7za.exe Token: SeIncreaseQuotaPrivilege 1976 TEQ2.exe Token: SeSecurityPrivilege 1976 TEQ2.exe Token: SeTakeOwnershipPrivilege 1976 TEQ2.exe Token: SeLoadDriverPrivilege 1976 TEQ2.exe Token: SeSystemProfilePrivilege 1976 TEQ2.exe Token: SeSystemtimePrivilege 1976 TEQ2.exe Token: SeProfSingleProcessPrivilege 1976 TEQ2.exe Token: SeIncBasePriorityPrivilege 1976 TEQ2.exe Token: SeCreatePagefilePrivilege 1976 TEQ2.exe Token: SeBackupPrivilege 1976 TEQ2.exe Token: SeRestorePrivilege 1976 TEQ2.exe Token: SeShutdownPrivilege 1976 TEQ2.exe Token: SeDebugPrivilege 1976 TEQ2.exe Token: SeSystemEnvironmentPrivilege 1976 TEQ2.exe Token: SeChangeNotifyPrivilege 1976 TEQ2.exe Token: SeRemoteShutdownPrivilege 1976 TEQ2.exe Token: SeUndockPrivilege 1976 TEQ2.exe Token: SeManageVolumePrivilege 1976 TEQ2.exe Token: SeImpersonatePrivilege 1976 TEQ2.exe Token: SeCreateGlobalPrivilege 1976 TEQ2.exe Token: 33 1976 TEQ2.exe Token: 34 1976 TEQ2.exe Token: 35 1976 TEQ2.exe Token: 36 1976 TEQ2.exe Token: SeIncreaseQuotaPrivilege 3364 BLUE.exe Token: SeSecurityPrivilege 3364 BLUE.exe Token: SeTakeOwnershipPrivilege 3364 BLUE.exe Token: SeLoadDriverPrivilege 3364 BLUE.exe Token: SeSystemProfilePrivilege 3364 BLUE.exe Token: SeSystemtimePrivilege 3364 BLUE.exe Token: SeProfSingleProcessPrivilege 3364 BLUE.exe Token: SeIncBasePriorityPrivilege 3364 BLUE.exe Token: SeCreatePagefilePrivilege 3364 BLUE.exe Token: SeBackupPrivilege 3364 BLUE.exe Token: SeRestorePrivilege 3364 BLUE.exe Token: SeShutdownPrivilege 3364 BLUE.exe Token: SeDebugPrivilege 3364 BLUE.exe Token: SeSystemEnvironmentPrivilege 3364 BLUE.exe Token: SeChangeNotifyPrivilege 3364 BLUE.exe Token: SeRemoteShutdownPrivilege 3364 BLUE.exe Token: SeUndockPrivilege 3364 BLUE.exe Token: SeManageVolumePrivilege 3364 BLUE.exe Token: SeImpersonatePrivilege 3364 BLUE.exe Token: SeCreateGlobalPrivilege 3364 BLUE.exe Token: 33 3364 BLUE.exe Token: 34 3364 BLUE.exe Token: 35 3364 BLUE.exe Token: 36 3364 BLUE.exe Token: SeIncreaseQuotaPrivilege 4464 BLUE.exe Token: SeSecurityPrivilege 4464 BLUE.exe Token: SeTakeOwnershipPrivilege 4464 BLUE.exe Token: SeIncreaseQuotaPrivilege 3816 BLUE.exe Token: SeLoadDriverPrivilege 4464 BLUE.exe Token: SeSecurityPrivilege 3816 BLUE.exe Token: SeSystemProfilePrivilege 4464 BLUE.exe Token: SeTakeOwnershipPrivilege 3816 BLUE.exe Token: SeSystemtimePrivilege 4464 BLUE.exe Token: SeLoadDriverPrivilege 3816 BLUE.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 888 Everything.exe 1844 Everything.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3444 wrote to memory of 2016 3444 4.exe 92 PID 3444 wrote to memory of 2016 3444 4.exe 92 PID 3444 wrote to memory of 2016 3444 4.exe 92 PID 3444 wrote to memory of 1368 3444 4.exe 94 PID 3444 wrote to memory of 1368 3444 4.exe 94 PID 3444 wrote to memory of 1368 3444 4.exe 94 PID 3444 wrote to memory of 1976 3444 4.exe 97 PID 3444 wrote to memory of 1976 3444 4.exe 97 PID 3444 wrote to memory of 1976 3444 4.exe 97 PID 1976 wrote to memory of 3364 1976 TEQ2.exe 104 PID 1976 wrote to memory of 3364 1976 TEQ2.exe 104 PID 1976 wrote to memory of 3364 1976 TEQ2.exe 104 PID 3364 wrote to memory of 4352 3364 BLUE.exe 105 PID 3364 wrote to memory of 4352 3364 BLUE.exe 105 PID 3364 wrote to memory of 4352 3364 BLUE.exe 105 PID 4352 wrote to memory of 1664 4352 cmd.exe 107 PID 4352 wrote to memory of 1664 4352 cmd.exe 107 PID 4352 wrote to memory of 1664 4352 cmd.exe 107 PID 3364 wrote to memory of 4464 3364 BLUE.exe 109 PID 3364 wrote to memory of 4464 3364 BLUE.exe 109 PID 3364 wrote to memory of 4464 3364 BLUE.exe 109 PID 3364 wrote to memory of 3816 3364 BLUE.exe 110 PID 3364 wrote to memory of 3816 3364 BLUE.exe 110 PID 3364 wrote to memory of 3816 3364 BLUE.exe 110 PID 3364 wrote to memory of 3584 3364 BLUE.exe 111 PID 3364 wrote to memory of 3584 3364 BLUE.exe 111 PID 3364 wrote to memory of 3584 3364 BLUE.exe 111 PID 3364 wrote to memory of 888 3364 BLUE.exe 115 PID 3364 wrote to memory of 888 3364 BLUE.exe 115 PID 3364 wrote to memory of 888 3364 BLUE.exe 115 PID 3444 wrote to memory of 1924 3444 4.exe 116 PID 3444 wrote to memory of 1924 3444 4.exe 116 PID 3444 wrote to memory of 1924 3444 4.exe 116 PID 3364 wrote to memory of 4008 3364 BLUE.exe 129 PID 3364 wrote to memory of 4008 3364 BLUE.exe 129 PID 3364 wrote to memory of 3172 3364 BLUE.exe 131 PID 3364 wrote to memory of 3172 3364 BLUE.exe 131 PID 3364 wrote to memory of 2848 3364 BLUE.exe 132 PID 3364 wrote to memory of 2848 3364 BLUE.exe 132 PID 3364 wrote to memory of 500 3364 BLUE.exe 133 PID 3364 wrote to memory of 500 3364 BLUE.exe 133 PID 3364 wrote to memory of 3728 3364 BLUE.exe 135 PID 3364 wrote to memory of 3728 3364 BLUE.exe 135 PID 3364 wrote to memory of 3536 3364 BLUE.exe 163 PID 3364 wrote to memory of 3536 3364 BLUE.exe 163 PID 3364 wrote to memory of 3532 3364 BLUE.exe 162 PID 3364 wrote to memory of 3532 3364 BLUE.exe 162 PID 3364 wrote to memory of 3756 3364 BLUE.exe 161 PID 3364 wrote to memory of 3756 3364 BLUE.exe 161 PID 3364 wrote to memory of 4116 3364 BLUE.exe 160 PID 3364 wrote to memory of 4116 3364 BLUE.exe 160 PID 3364 wrote to memory of 4140 3364 BLUE.exe 159 PID 3364 wrote to memory of 4140 3364 BLUE.exe 159 PID 3364 wrote to memory of 4164 3364 BLUE.exe 158 PID 3364 wrote to memory of 4164 3364 BLUE.exe 158 PID 3364 wrote to memory of 3732 3364 BLUE.exe 157 PID 3364 wrote to memory of 3732 3364 BLUE.exe 157 PID 3364 wrote to memory of 4248 3364 BLUE.exe 156 PID 3364 wrote to memory of 4248 3364 BLUE.exe 156 PID 3364 wrote to memory of 4272 3364 BLUE.exe 155 PID 3364 wrote to memory of 4272 3364 BLUE.exe 155 PID 3364 wrote to memory of 3548 3364 BLUE.exe 136 PID 3364 wrote to memory of 3548 3364 BLUE.exe 136 PID 3364 wrote to memory of 5084 3364 BLUE.exe 154 -
System policy modification 1 TTPs 11 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HidePowerOptions = "1" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection\AllowTelemetry = "0" BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CurrentVersion\Policies\System BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" BLUE.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" i2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" x -y -p3168920970217226645 Everything64.dll2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\TEQ2.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\TEQ2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Local\{C7E769E6-46F6-1F55-9F80-C85F233BE281}\BLUE.exe"C:\Users\Admin\AppData\Local\{C7E769E6-46F6-1F55-9F80-C85F233BE281}\BLUE.exe"3⤵
- UAC bypass
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3364 -
C:\Windows\SysWOW64\cmd.execmd.exe /c DC.exe /D4⤵
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Users\Admin\AppData\Local\{C7E769E6-46F6-1F55-9F80-C85F233BE281}\DC.exeDC.exe /D5⤵
- Executes dropped EXE
PID:1664
-
-
-
C:\Users\Admin\AppData\Local\{C7E769E6-46F6-1F55-9F80-C85F233BE281}\BLUE.exe"C:\Users\Admin\AppData\Local\{C7E769E6-46F6-1F55-9F80-C85F233BE281}\BLUE.exe" -e watch -pid 3364 -!4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
C:\Users\Admin\AppData\Local\{C7E769E6-46F6-1F55-9F80-C85F233BE281}\BLUE.exe"C:\Users\Admin\AppData\Local\{C7E769E6-46F6-1F55-9F80-C85F233BE281}\BLUE.exe" -e ul14⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3816
-
-
C:\Users\Admin\AppData\Local\{C7E769E6-46F6-1F55-9F80-C85F233BE281}\BLUE.exe"C:\Users\Admin\AppData\Local\{C7E769E6-46F6-1F55-9F80-C85F233BE281}\BLUE.exe" -e ul24⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3584
-
-
C:\Users\Admin\AppData\Local\{C7E769E6-46F6-1F55-9F80-C85F233BE281}\Everything.exe"C:\Users\Admin\AppData\Local\{C7E769E6-46F6-1F55-9F80-C85F233BE281}\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of SetWindowsHookEx
PID:888
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -H off4⤵PID:4008
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵PID:3172
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵PID:2848
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵PID:500
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵PID:3728
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S e9a42b02-d5df-448d-aa00-03f14749eb614⤵PID:3548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-Volume | Get-DiskImage | Dismount-DiskImage"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Select-Object vmid | Get-VHD | %{Get-DiskImage -ImagePath $_.Path; Get-DiskImage -ImagePath $_.ParentPath} | Dismount-DiskImage"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Stop-VM"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:5084
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c4⤵PID:4272
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵PID:4248
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵PID:3732
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵PID:4164
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵PID:4140
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵PID:4116
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵PID:3756
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵PID:3532
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵PID:3536
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2584
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4184
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe DELETE SYSTEMSTATEBACKUP4⤵
- Deletes System State backups
- Drops file in Windows directory
PID:220
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe delete catalog -quiet4⤵
- Deletes backup catalog
PID:4192
-
-
C:\Users\Admin\AppData\Local\{C7E769E6-46F6-1F55-9F80-C85F233BE281}\Everything.exe"C:\Users\Admin\AppData\Local\{C7E769E6-46F6-1F55-9F80-C85F233BE281}\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of SetWindowsHookEx
PID:1844
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "2⤵PID:1924
-
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2896
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4968
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1384
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:416
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1276
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2388
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3576
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3552
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1384
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2872
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:264
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:3172
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3536
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3628
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4068
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Event Triggered Execution
1Change Default File Association
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
798B
MD5c7a8079febd7b8a6040d217d659a4b09
SHA1a602c223f63553795c24f8cc5d8722acc338a6a4
SHA256d7606476e2d903b662a9011fc7488466a6dac6433a04643f1e02a3827a25fea8
SHA5125b33ffb02ec2bb9e52ea4a1090a281e941b72b88138425007549149e220525fc75af9a57ee3d5e36e1af7a1d6c392f0869a98cb99c1fa45a1c7511ef0df4bb16
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD528d4235aa2e6d782751f980ceb6e5021
SHA1f5d82d56acd642b9fc4b963f684fd6b78f25a140
SHA2568c66720f953e82cfbd8f00543c42c0cf77c3d97787ec09cb3e1e2ba5819bd638
SHA512dba1bd6600f5affcfdc33a59e7ac853ee5fdfafb8d1407a1768728bd4f66ef6b49437214716b7e33e3de91d7ce95709050a3dab4354dd62acaf1de28107017a2
-
Filesize
1KB
MD53a39921d2d2d0756725f644b59bc95da
SHA16f26e3dba107181ffad6f7fa413a5a438e24a1b1
SHA2569b5ccc9e3befaeb12d769e30906d7f3206f75de5e129d06e058e55c359f26e3b
SHA512655789b90140005e062f909f45cb7af9ce1f53ca567609e7388a959ffe091ee45363b090f83ddb07e10099b09fbd9d40638b2cc5c0aee621b9feaad7cd4fbd41
-
Filesize
174B
MD5a47416ca5a8f258d1f877e6a3ebcaa73
SHA171975bc6ce2c8fa23a12e54ac1fbb7e1f51fb311
SHA25665d3ebd86e4dc774cf73c093d11c857d62b204c705c0ce1fe504deb6183a5672
SHA51227eff3b6ff4f5de4eb0247287399a6bec7713c22e875695c785dedb09270c9ad7a9cc2f88bf6cacd3a78f98adc839771b24dfbd2983e8531d28c859a27b29c8c
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
548B
MD5742c2400f2de964d0cce4a8dabadd708
SHA1c452d8d4c3a82af4bc57ca8a76e4407aaf90deca
SHA2562fefb69e4b2310be5e09d329e8cf1bebd1f9e18884c8c2a38af8d7ea46bd5e01
SHA51263a7f1482dc15d558e1a26d1214fcecca14df6db78c88735a67d1a89185c05210edc38b38e3e014dac817df88968aaf47beb40e8298777fbb5308abfe16479e4
-
Filesize
550B
MD551014c0c06acdd80f9ae4469e7d30a9e
SHA1204e6a57c44242fad874377851b13099dfe60176
SHA25689ad2164717bd5f5f93fbb4cebf0efeb473097408fddfc7fc7b924d790514dc5
SHA51279b5e2727cce5cd9f6d2e886f93b22b72ec0ad4a6b9ad47205d7cf283606280665ead729ab3921d7e84409cfc09a94e749a68918130f0172856626f5f7af010c
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
1.5MB
MD5fc8231d24af5721342e70a9c5bb770c4
SHA1a6fea2adbd6022e230755b259cbf3f09c942d01c
SHA25622cb66ff8946f7e353f1c23b2e17af95fc7a98f87a1ee941ec36b83b7880653e
SHA512d327552bab810596c9d54c1d0ac2e1bf446164fdff0f79cfdd48cfc455a9e86c88bc24aa2e43f890763332a3150bb939354e87d57ef81bd285159977e06ce3ef
-
Filesize
2.0MB
MD5b04b206674bab7a4229f34b6ac511903
SHA1064ab6347a40cba3bbe594f226baff3772212d61
SHA2562aafc4ee5edb0dd956cbdfbd9c11a23e2e61102986b6428e3e27eeb09e0fba74
SHA5123584df640cf090820fa818073b5299ad0d979eb87d920140697b550d29fa692cbc7d61742e61ce935347c5a3428db4f3ac8d4159c7053fafabf1051b5587420d
-
Filesize
2.0MB
MD5b04b206674bab7a4229f34b6ac511903
SHA1064ab6347a40cba3bbe594f226baff3772212d61
SHA2562aafc4ee5edb0dd956cbdfbd9c11a23e2e61102986b6428e3e27eeb09e0fba74
SHA5123584df640cf090820fa818073b5299ad0d979eb87d920140697b550d29fa692cbc7d61742e61ce935347c5a3428db4f3ac8d4159c7053fafabf1051b5587420d
-
Filesize
2.1MB
MD57ca770cc5f649256a18623245348f39f
SHA181398374ba4751a61a0d9949cc1fe75f18960741
SHA25607631e96b95b1f01bdc591699ae6bc2e6787387cbe865bc11004bd34c0f9c3a4
SHA512bd70b65f1ef54f1eed3e48013c0332d82370caacd67304e20497c5c8f6d6fd5ef2d838ecc9c4e80dca4e4a107676942495cce4c2526281b32fcad2ee12b33cdc
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
2.0MB
MD5b04b206674bab7a4229f34b6ac511903
SHA1064ab6347a40cba3bbe594f226baff3772212d61
SHA2562aafc4ee5edb0dd956cbdfbd9c11a23e2e61102986b6428e3e27eeb09e0fba74
SHA5123584df640cf090820fa818073b5299ad0d979eb87d920140697b550d29fa692cbc7d61742e61ce935347c5a3428db4f3ac8d4159c7053fafabf1051b5587420d
-
Filesize
2.0MB
MD5b04b206674bab7a4229f34b6ac511903
SHA1064ab6347a40cba3bbe594f226baff3772212d61
SHA2562aafc4ee5edb0dd956cbdfbd9c11a23e2e61102986b6428e3e27eeb09e0fba74
SHA5123584df640cf090820fa818073b5299ad0d979eb87d920140697b550d29fa692cbc7d61742e61ce935347c5a3428db4f3ac8d4159c7053fafabf1051b5587420d
-
Filesize
2.0MB
MD5b04b206674bab7a4229f34b6ac511903
SHA1064ab6347a40cba3bbe594f226baff3772212d61
SHA2562aafc4ee5edb0dd956cbdfbd9c11a23e2e61102986b6428e3e27eeb09e0fba74
SHA5123584df640cf090820fa818073b5299ad0d979eb87d920140697b550d29fa692cbc7d61742e61ce935347c5a3428db4f3ac8d4159c7053fafabf1051b5587420d
-
Filesize
2.0MB
MD5b04b206674bab7a4229f34b6ac511903
SHA1064ab6347a40cba3bbe594f226baff3772212d61
SHA2562aafc4ee5edb0dd956cbdfbd9c11a23e2e61102986b6428e3e27eeb09e0fba74
SHA5123584df640cf090820fa818073b5299ad0d979eb87d920140697b550d29fa692cbc7d61742e61ce935347c5a3428db4f3ac8d4159c7053fafabf1051b5587420d
-
Filesize
2.0MB
MD5b04b206674bab7a4229f34b6ac511903
SHA1064ab6347a40cba3bbe594f226baff3772212d61
SHA2562aafc4ee5edb0dd956cbdfbd9c11a23e2e61102986b6428e3e27eeb09e0fba74
SHA5123584df640cf090820fa818073b5299ad0d979eb87d920140697b550d29fa692cbc7d61742e61ce935347c5a3428db4f3ac8d4159c7053fafabf1051b5587420d
-
Filesize
2.0MB
MD5b04b206674bab7a4229f34b6ac511903
SHA1064ab6347a40cba3bbe594f226baff3772212d61
SHA2562aafc4ee5edb0dd956cbdfbd9c11a23e2e61102986b6428e3e27eeb09e0fba74
SHA5123584df640cf090820fa818073b5299ad0d979eb87d920140697b550d29fa692cbc7d61742e61ce935347c5a3428db4f3ac8d4159c7053fafabf1051b5587420d
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
12.7MB
MD56e5a57de17168009298777b0074bdefd
SHA1e83d7a1fa8e22f4ed11eb0f6cd1e22d4d7bc6a46
SHA25602a67f43b8f5bd9d08a1591239145448956f1452cc6716c4e9fa3cc55ef72009
SHA5129a457f934e34829057a9c1739b78bd35fa067fe4431dad8e5b8db5f315442b184c62321730fc6995e289f39ece81a872ecc7592ccabdf9297906a63b4a1c0d98
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
548B
MD5742c2400f2de964d0cce4a8dabadd708
SHA1c452d8d4c3a82af4bc57ca8a76e4407aaf90deca
SHA2562fefb69e4b2310be5e09d329e8cf1bebd1f9e18884c8c2a38af8d7ea46bd5e01
SHA51263a7f1482dc15d558e1a26d1214fcecca14df6db78c88735a67d1a89185c05210edc38b38e3e014dac817df88968aaf47beb40e8298777fbb5308abfe16479e4
-
Filesize
20KB
MD5073c89bc71cb69eb154c3e29e01a129c
SHA196995e1d3faa740bcf263807dfe3ba970d5d8401
SHA2567731309e3326638ac63bb8d3a5cd3b0495a77bc66ee350cfa0c27add91fd0e80
SHA5129d75b107f611b66ddc8a33fc4e8fef86c3b61cef1284fe2c5aee047359f19669dd13885a8b34aa1f666688d914b126747dee7bd0576c264a6b240175c2b4d9e0
-
Filesize
550B
MD551014c0c06acdd80f9ae4469e7d30a9e
SHA1204e6a57c44242fad874377851b13099dfe60176
SHA25689ad2164717bd5f5f93fbb4cebf0efeb473097408fddfc7fc7b924d790514dc5
SHA51279b5e2727cce5cd9f6d2e886f93b22b72ec0ad4a6b9ad47205d7cf283606280665ead729ab3921d7e84409cfc09a94e749a68918130f0172856626f5f7af010c
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
1.5MB
MD5fc8231d24af5721342e70a9c5bb770c4
SHA1a6fea2adbd6022e230755b259cbf3f09c942d01c
SHA25622cb66ff8946f7e353f1c23b2e17af95fc7a98f87a1ee941ec36b83b7880653e
SHA512d327552bab810596c9d54c1d0ac2e1bf446164fdff0f79cfdd48cfc455a9e86c88bc24aa2e43f890763332a3150bb939354e87d57ef81bd285159977e06ce3ef
-
Filesize
2.1MB
MD57ca770cc5f649256a18623245348f39f
SHA181398374ba4751a61a0d9949cc1fe75f18960741
SHA25607631e96b95b1f01bdc591699ae6bc2e6787387cbe865bc11004bd34c0f9c3a4
SHA512bd70b65f1ef54f1eed3e48013c0332d82370caacd67304e20497c5c8f6d6fd5ef2d838ecc9c4e80dca4e4a107676942495cce4c2526281b32fcad2ee12b33cdc
-
Filesize
32B
MD57556b827fec4e78503af35eb10d26998
SHA1fd5fe00ccfb62c30a94114b4db7e40777192b719
SHA256ec487d5aafcb9f0cf75c5fc2440e308f9b6ae385f10cfc072e52c2e7f7f9314c
SHA512fdf3ded23bfb5f87bc0fdb2c8d5dc14118144fae59b24b03443d156ace9520abebffd0827cc7d2040edecd1f83812fcd8aa6cdaf2d0ae8f47c093e455beec14b
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
Filesize
6KB
MD532583bb1d0d3cbee7ed5c178eb347170
SHA1c429a9ae59ca4aa9a51cfda0bb536d8b6b7bb8cc
SHA256eea6f3d9eff3381ac77accbfc524f5a4ba47474c4b1f447091208c5a05f173d2
SHA512ddfb779ce333151880494a7187514e2d2c2863a8052292bbae56fef24ea0400066538994636a32ed83c2b0b6430ce59eb38b5bdcd124c343224a7f503411106d