Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2024 18:07
Static task
static1
Behavioral task
behavioral1
Sample
1fa8b306a98b3aa8e3338e4f3e80c036feb16b18163778cf9433115cbd8ea8e9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1fa8b306a98b3aa8e3338e4f3e80c036feb16b18163778cf9433115cbd8ea8e9.exe
Resource
win10v2004-20241007-en
General
-
Target
1fa8b306a98b3aa8e3338e4f3e80c036feb16b18163778cf9433115cbd8ea8e9.exe
-
Size
2.6MB
-
MD5
cf50063a3105d27ba3063575bdf494d6
-
SHA1
d466e9fb8302c07973e9835b252359fe63e0c999
-
SHA256
1fa8b306a98b3aa8e3338e4f3e80c036feb16b18163778cf9433115cbd8ea8e9
-
SHA512
67531b0de8623942929af87f19d10e9945ff599ff04b355643587be7ceac01f6f6273430c70a8e4308a9daee97250334a66e6e52a3ef9c3fda272bdf024eaef9
-
SSDEEP
49152:wgwRXifu1DBgutBPNv4gYlMiokURXK02xaRQBBKhPyla3Crg1Qew1v4Chp/:wgwRXvguPPl4gYlrokhpxxKhPybrQQPh
Malware Config
Extracted
C:\Users\Admin\AppData\Local\README.txt
u_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk*[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk
Signatures
-
Detects Mimic ransomware 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b9c-37.dat family_mimic -
Mimic
Ransomware family was first exploited in the wild in 2022.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1956 bcdedit.exe 4440 bcdedit.exe -
Renames multiple (5828) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2380 wbadmin.exe -
pid Process 1468 wbadmin.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineElevatedCfg.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineSettings.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchIndexer.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AutodeskDesktopApp.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld-opt.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\node.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBIDPService.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msaccess.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgrN.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW32.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tasklist.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsnapvss.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspub.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oracle.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW64.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sql.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopqos.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopqos.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW32.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineSettings.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld-opt.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wpython.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW64.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bedbh.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\benetns.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbserver.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msftesql.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\raw_agent_svc.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tomcat6.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlagent.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlservr.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsa_service.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchApp.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Creative Cloud.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbguard.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdhost.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qbupdate.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\python.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon64.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tomcat6.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tasklist.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shutdown.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\beserver.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qbupdate.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsnapvss.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wdswfsafe.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocautoupds.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\node.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wpython.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sql.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CoreSync.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdlauncher.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\isqlplussvc.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsDtSrvr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchIndexer.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlbrowser.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlmangr.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlwriter.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xfssvccon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\httpd.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 1fa8b306a98b3aa8e3338e4f3e80c036feb16b18163778cf9433115cbd8ea8e9.exe -
Executes dropped EXE 10 IoCs
pid Process 3792 7za.exe 4716 7za.exe 4540 [email protected]_no gui.exe 1932 PIDAR.exe 4984 Everything.exe 4092 PIDAR.exe 3680 PIDAR.exe 1184 PIDAR.exe 216 DC.exe 332 Everything.exe -
Loads dropped DLL 5 IoCs
pid Process 4540 [email protected]_no gui.exe 1932 PIDAR.exe 4092 PIDAR.exe 1184 PIDAR.exe 3680 PIDAR.exe -
Modifies system executable filetype association 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" PIDAR.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell\open\command PIDAR.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" PIDAR.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command [email protected]_no gui.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell\open\command [email protected]_no gui.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell [email protected]_no gui.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell\open [email protected]_no gui.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" [email protected]_no gui.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" [email protected]_no gui.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command PIDAR.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PIDAR = "\"C:\\Users\\Admin\\AppData\\Local\\1D4F026E-DB59-647A-72D2-3763F22A75A1\\PIDAR.exe\" " [email protected]_no gui.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\T: Everything.exe -
Power Settings 1 TTPs 15 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1420 powercfg.exe 2408 powercfg.exe 1572 powercfg.exe 1764 powercfg.exe 2296 powercfg.exe 4332 powercfg.exe 4272 powercfg.exe 1368 powercfg.exe 4432 powercfg.exe 4220 powercfg.exe 4992 powercfg.exe 1844 powercfg.exe 852 powercfg.exe 2012 powercfg.exe 3864 powercfg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\eu-es\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hu-hu\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fi-fi\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\7-Zip\Lang\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_PrepidBypass-ul-oob.xrm-ms.datastore@cyberfear.com-u_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-ma\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\tr-tr\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\de-de\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.contrast-white_scale-140.png.datastore@cyberfear.com-u_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-100.png.datastore@cyberfear.com-u_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fi-fi\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml.datastore@cyberfear.com-u_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sv-se\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sk-sk\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or_IN\LC_MESSAGES\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.contrast-black_scale-140.png.datastore@cyberfear.com-u_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fi-fi\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pt-br\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected]_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe -
pid Process 1456 powershell.exe 1064 powershell.exe 1608 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1fa8b306a98b3aa8e3338e4f3e80c036feb16b18163778cf9433115cbd8ea8e9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected]_no gui.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PIDAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PIDAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PIDAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PIDAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe -
Modifies registry class 19 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command [email protected]_no gui.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell\open\command [email protected]_no gui.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell [email protected]_no gui.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell\open [email protected]_no gui.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command PIDAR.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command PIDAR.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile [email protected]_no gui.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell\open\command PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command\ = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\README.txt\"" PIDAR.exe Key created \REGISTRY\MACHINE\Software\Classes\.com-u_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" [email protected]_no gui.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" [email protected]_no gui.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" PIDAR.exe Key created \REGISTRY\MACHINE\Software\Classes\mimicfile\shell\open\command PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.com-u_KicnprWsPolsED5ZPlqTV63WqBB37imkZ9rVCdiTk\ = "mimicfile" PIDAR.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1932 PIDAR.exe 1184 PIDAR.exe 3680 PIDAR.exe 1184 PIDAR.exe 3680 PIDAR.exe 1456 powershell.exe 1456 powershell.exe 1064 powershell.exe 1064 powershell.exe 1608 powershell.exe 1608 powershell.exe 1608 powershell.exe 1064 powershell.exe 1456 powershell.exe 1932 PIDAR.exe 1932 PIDAR.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 3792 7za.exe Token: 35 3792 7za.exe Token: SeRestorePrivilege 4716 7za.exe Token: 35 4716 7za.exe Token: SeSecurityPrivilege 4716 7za.exe Token: SeSecurityPrivilege 4716 7za.exe Token: SeIncreaseQuotaPrivilege 4540 [email protected]_no gui.exe Token: SeSecurityPrivilege 4540 [email protected]_no gui.exe Token: SeTakeOwnershipPrivilege 4540 [email protected]_no gui.exe Token: SeLoadDriverPrivilege 4540 [email protected]_no gui.exe Token: SeSystemProfilePrivilege 4540 [email protected]_no gui.exe Token: SeSystemtimePrivilege 4540 [email protected]_no gui.exe Token: SeProfSingleProcessPrivilege 4540 [email protected]_no gui.exe Token: SeIncBasePriorityPrivilege 4540 [email protected]_no gui.exe Token: SeCreatePagefilePrivilege 4540 [email protected]_no gui.exe Token: SeBackupPrivilege 4540 [email protected]_no gui.exe Token: SeRestorePrivilege 4540 [email protected]_no gui.exe Token: SeShutdownPrivilege 4540 [email protected]_no gui.exe Token: SeDebugPrivilege 4540 [email protected]_no gui.exe Token: SeSystemEnvironmentPrivilege 4540 [email protected]_no gui.exe Token: SeChangeNotifyPrivilege 4540 [email protected]_no gui.exe Token: SeRemoteShutdownPrivilege 4540 [email protected]_no gui.exe Token: SeUndockPrivilege 4540 [email protected]_no gui.exe Token: SeManageVolumePrivilege 4540 [email protected]_no gui.exe Token: SeImpersonatePrivilege 4540 [email protected]_no gui.exe Token: SeCreateGlobalPrivilege 4540 [email protected]_no gui.exe Token: 33 4540 [email protected]_no gui.exe Token: 34 4540 [email protected]_no gui.exe Token: 35 4540 [email protected]_no gui.exe Token: 36 4540 [email protected]_no gui.exe Token: SeIncreaseQuotaPrivilege 1932 PIDAR.exe Token: SeSecurityPrivilege 1932 PIDAR.exe Token: SeTakeOwnershipPrivilege 1932 PIDAR.exe Token: SeLoadDriverPrivilege 1932 PIDAR.exe Token: SeSystemProfilePrivilege 1932 PIDAR.exe Token: SeSystemtimePrivilege 1932 PIDAR.exe Token: SeProfSingleProcessPrivilege 1932 PIDAR.exe Token: SeIncBasePriorityPrivilege 1932 PIDAR.exe Token: SeCreatePagefilePrivilege 1932 PIDAR.exe Token: SeBackupPrivilege 1932 PIDAR.exe Token: SeRestorePrivilege 1932 PIDAR.exe Token: SeShutdownPrivilege 1932 PIDAR.exe Token: SeDebugPrivilege 1932 PIDAR.exe Token: SeSystemEnvironmentPrivilege 1932 PIDAR.exe Token: SeChangeNotifyPrivilege 1932 PIDAR.exe Token: SeRemoteShutdownPrivilege 1932 PIDAR.exe Token: SeUndockPrivilege 1932 PIDAR.exe Token: SeManageVolumePrivilege 1932 PIDAR.exe Token: SeImpersonatePrivilege 1932 PIDAR.exe Token: SeCreateGlobalPrivilege 1932 PIDAR.exe Token: 33 1932 PIDAR.exe Token: 34 1932 PIDAR.exe Token: 35 1932 PIDAR.exe Token: 36 1932 PIDAR.exe Token: SeIncreaseQuotaPrivilege 1184 PIDAR.exe Token: SeSecurityPrivilege 1184 PIDAR.exe Token: SeTakeOwnershipPrivilege 1184 PIDAR.exe Token: SeLoadDriverPrivilege 1184 PIDAR.exe Token: SeSystemProfilePrivilege 1184 PIDAR.exe Token: SeSystemtimePrivilege 1184 PIDAR.exe Token: SeProfSingleProcessPrivilege 1184 PIDAR.exe Token: SeIncBasePriorityPrivilege 1184 PIDAR.exe Token: SeCreatePagefilePrivilege 1184 PIDAR.exe Token: SeBackupPrivilege 1184 PIDAR.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4984 Everything.exe 332 Everything.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5056 wrote to memory of 3792 5056 1fa8b306a98b3aa8e3338e4f3e80c036feb16b18163778cf9433115cbd8ea8e9.exe 86 PID 5056 wrote to memory of 3792 5056 1fa8b306a98b3aa8e3338e4f3e80c036feb16b18163778cf9433115cbd8ea8e9.exe 86 PID 5056 wrote to memory of 3792 5056 1fa8b306a98b3aa8e3338e4f3e80c036feb16b18163778cf9433115cbd8ea8e9.exe 86 PID 5056 wrote to memory of 4716 5056 1fa8b306a98b3aa8e3338e4f3e80c036feb16b18163778cf9433115cbd8ea8e9.exe 89 PID 5056 wrote to memory of 4716 5056 1fa8b306a98b3aa8e3338e4f3e80c036feb16b18163778cf9433115cbd8ea8e9.exe 89 PID 5056 wrote to memory of 4716 5056 1fa8b306a98b3aa8e3338e4f3e80c036feb16b18163778cf9433115cbd8ea8e9.exe 89 PID 5056 wrote to memory of 4540 5056 1fa8b306a98b3aa8e3338e4f3e80c036feb16b18163778cf9433115cbd8ea8e9.exe 91 PID 5056 wrote to memory of 4540 5056 1fa8b306a98b3aa8e3338e4f3e80c036feb16b18163778cf9433115cbd8ea8e9.exe 91 PID 5056 wrote to memory of 4540 5056 1fa8b306a98b3aa8e3338e4f3e80c036feb16b18163778cf9433115cbd8ea8e9.exe 91 PID 4540 wrote to memory of 1932 4540 [email protected]_no gui.exe 92 PID 4540 wrote to memory of 1932 4540 [email protected]_no gui.exe 92 PID 4540 wrote to memory of 1932 4540 [email protected]_no gui.exe 92 PID 1932 wrote to memory of 1696 1932 PIDAR.exe 96 PID 1932 wrote to memory of 1696 1932 PIDAR.exe 96 PID 1932 wrote to memory of 1696 1932 PIDAR.exe 96 PID 1932 wrote to memory of 4092 1932 PIDAR.exe 97 PID 1932 wrote to memory of 4092 1932 PIDAR.exe 97 PID 1932 wrote to memory of 4092 1932 PIDAR.exe 97 PID 1932 wrote to memory of 4984 1932 PIDAR.exe 95 PID 1932 wrote to memory of 4984 1932 PIDAR.exe 95 PID 1932 wrote to memory of 4984 1932 PIDAR.exe 95 PID 1932 wrote to memory of 3680 1932 PIDAR.exe 98 PID 1932 wrote to memory of 3680 1932 PIDAR.exe 98 PID 1932 wrote to memory of 3680 1932 PIDAR.exe 98 PID 1932 wrote to memory of 1184 1932 PIDAR.exe 99 PID 1932 wrote to memory of 1184 1932 PIDAR.exe 99 PID 1932 wrote to memory of 1184 1932 PIDAR.exe 99 PID 1696 wrote to memory of 216 1696 cmd.exe 101 PID 1696 wrote to memory of 216 1696 cmd.exe 101 PID 1696 wrote to memory of 216 1696 cmd.exe 101 PID 1932 wrote to memory of 1572 1932 PIDAR.exe 102 PID 1932 wrote to memory of 1572 1932 PIDAR.exe 102 PID 1932 wrote to memory of 4432 1932 PIDAR.exe 103 PID 1932 wrote to memory of 4432 1932 PIDAR.exe 103 PID 1932 wrote to memory of 3864 1932 PIDAR.exe 104 PID 1932 wrote to memory of 3864 1932 PIDAR.exe 104 PID 1932 wrote to memory of 2408 1932 PIDAR.exe 105 PID 1932 wrote to memory of 2408 1932 PIDAR.exe 105 PID 1932 wrote to memory of 1844 1932 PIDAR.exe 106 PID 1932 wrote to memory of 1844 1932 PIDAR.exe 106 PID 1932 wrote to memory of 4992 1932 PIDAR.exe 107 PID 1932 wrote to memory of 4992 1932 PIDAR.exe 107 PID 1932 wrote to memory of 2012 1932 PIDAR.exe 108 PID 1932 wrote to memory of 2012 1932 PIDAR.exe 108 PID 1932 wrote to memory of 2296 1932 PIDAR.exe 109 PID 1932 wrote to memory of 2296 1932 PIDAR.exe 109 PID 1932 wrote to memory of 4332 1932 PIDAR.exe 110 PID 1932 wrote to memory of 4332 1932 PIDAR.exe 110 PID 1932 wrote to memory of 1764 1932 PIDAR.exe 111 PID 1932 wrote to memory of 1764 1932 PIDAR.exe 111 PID 1932 wrote to memory of 4220 1932 PIDAR.exe 112 PID 1932 wrote to memory of 4220 1932 PIDAR.exe 112 PID 1932 wrote to memory of 852 1932 PIDAR.exe 113 PID 1932 wrote to memory of 852 1932 PIDAR.exe 113 PID 1932 wrote to memory of 1368 1932 PIDAR.exe 114 PID 1932 wrote to memory of 1368 1932 PIDAR.exe 114 PID 1932 wrote to memory of 1420 1932 PIDAR.exe 115 PID 1932 wrote to memory of 1420 1932 PIDAR.exe 115 PID 1932 wrote to memory of 4272 1932 PIDAR.exe 116 PID 1932 wrote to memory of 4272 1932 PIDAR.exe 116 PID 1932 wrote to memory of 1608 1932 PIDAR.exe 117 PID 1932 wrote to memory of 1608 1932 PIDAR.exe 117 PID 1932 wrote to memory of 1064 1932 PIDAR.exe 118 PID 1932 wrote to memory of 1064 1932 PIDAR.exe 118 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer PIDAR.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HidePowerOptions = "1" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System PIDAR.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection PIDAR.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection\AllowTelemetry = "0" PIDAR.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1fa8b306a98b3aa8e3338e4f3e80c036feb16b18163778cf9433115cbd8ea8e9.exe"C:\Users\Admin\AppData\Local\Temp\1fa8b306a98b3aa8e3338e4f3e80c036feb16b18163778cf9433115cbd8ea8e9.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" i2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" x -y -p1946518016400410350 Everything64.dll2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4716
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\[email protected]_no gui.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\[email protected]_no gui.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Users\Admin\AppData\Local\1D4F026E-DB59-647A-72D2-3763F22A75A1\PIDAR.exe"C:\Users\Admin\AppData\Local\1D4F026E-DB59-647A-72D2-3763F22A75A1\PIDAR.exe"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1932 -
C:\Users\Admin\AppData\Local\1D4F026E-DB59-647A-72D2-3763F22A75A1\Everything.exe"C:\Users\Admin\AppData\Local\1D4F026E-DB59-647A-72D2-3763F22A75A1\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4984
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c DC.exe /D4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\1D4F026E-DB59-647A-72D2-3763F22A75A1\DC.exeDC.exe /D5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:216
-
-
-
C:\Users\Admin\AppData\Local\1D4F026E-DB59-647A-72D2-3763F22A75A1\PIDAR.exe"C:\Users\Admin\AppData\Local\1D4F026E-DB59-647A-72D2-3763F22A75A1\PIDAR.exe" -e watch -pid 1932 -!4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4092
-
-
C:\Users\Admin\AppData\Local\1D4F026E-DB59-647A-72D2-3763F22A75A1\PIDAR.exe"C:\Users\Admin\AppData\Local\1D4F026E-DB59-647A-72D2-3763F22A75A1\PIDAR.exe" -e ul14⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3680
-
-
C:\Users\Admin\AppData\Local\1D4F026E-DB59-647A-72D2-3763F22A75A1\PIDAR.exe"C:\Users\Admin\AppData\Local\1D4F026E-DB59-647A-72D2-3763F22A75A1\PIDAR.exe" -e ul24⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -H off4⤵
- Power Settings
PID:1572
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:4432
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:3864
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:2408
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:1844
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:4992
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:2012
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:2296
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:4332
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:1764
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:4220
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:852
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:1368
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c4⤵
- Power Settings
PID:1420
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S e9a42b02-d5df-448d-aa00-03f14749eb614⤵
- Power Settings
PID:4272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Stop-VM"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Select-Object vmid | Get-VHD | %{Get-DiskImage -ImagePath $_.Path; Get-DiskImage -ImagePath $_.ParentPath} | Dismount-DiskImage"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-Volume | Get-DiskImage | Dismount-DiskImage"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1456
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1956
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4440
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe DELETE SYSTEMSTATEBACKUP4⤵
- Deletes System State backups
- Drops file in Windows directory
PID:2380
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe delete catalog -quiet4⤵
- Deletes backup catalog
PID:1468
-
-
C:\Users\Admin\AppData\Local\1D4F026E-DB59-647A-72D2-3763F22A75A1\Everything.exe"C:\Users\Admin\AppData\Local\1D4F026E-DB59-647A-72D2-3763F22A75A1\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:332
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "2⤵
- System Location Discovery: System Language Discovery
PID:4476
-
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4864
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4964
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4044
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3040
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4712
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4344
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2556
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5044
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4088
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1708
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3024
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1744
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:2416
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1652
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3056
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:6480
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Power Settings
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13.2MB
MD575b05c8d86fe8f6a0b8faa2f2e2b14e7
SHA19b5f68b768c8c6579f954a200eebaa2f6de83fc9
SHA256bd1a9867c24b3c823bc3235f9b0b5aa5955fb8fa754c840b608f88b47207b9e5
SHA51267ebd6fe932cab30943100434647a84705816ade4f10dd512ea0c500f6759f84b05efa1b7d6a27f06d91130191b24d7aa6c7e99cba78a09170b2996e5d964dd6
-
Filesize
20KB
MD5f68e6b7c0d724dd72b7e85856abf8dce
SHA1bde1e90b12b091464c6c553ac399a9f71e0ee684
SHA2562ce238bccad3488278d157dfa0d66863031fcba638bab7d9452aebdacac829b8
SHA512e634f1b33ae0ad15c4d2e8ffc0ccb4fadf308d150d8e0e1dd96262278b061572369d20f405fb70c5cb81f2f10679315d36934184abe2318fe45d63f994dd880c
-
Filesize
32B
MD59659070580fce65cd980159c2ca5e359
SHA10e7c56fa2dad43077c4246bdefa8e2c0ab546338
SHA256a1b9b205e21b8d42201e8afce783be525ecb34eab9ca9425d6916dbca3b99a6a
SHA512056b029869ce2d0bd1883a80136735579306bfcddaeeb5b44bf1e2d47d9c40de95e8ca3e32ae86afc6a5150e5c7e72c539c9939af7770b77a875a13293101b8d
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
663B
MD5d008c06abbb351dd176312b07dbf7ac3
SHA15921da1745729d7b3b30d39b0c9617e2b494e8ec
SHA256d4c0ba066b7a4ea36fcd3e4b74c07c391df7c96e0aeb901d04a6203b63b7a391
SHA5127f6b3fb1f29a8b23c1a5d0be68d312dc91b684f0581b598724de406986ecc618a87ade674030f56b9cc60b47aaf30a593beac8f185646dc6981ec62ebf511c3c
-
Filesize
1KB
MD515b33590c7893b91782acca7b1436c56
SHA1f58cabc90428f6f707d8aadfd4869f05eb8b7841
SHA2565bfa846407131eaf3e1f5863ed76879b73af93036023f84adc4a60691d58872e
SHA5121ca87f656aabf6c6688c6bd8b08dad083ded10c12b77f29ad5077906b16966a267cf36649662dd0926e939e55c884e18360f068d3c86360d50b7b5f8aa4705e4
-
Filesize
300B
MD5029b68a0ebac33e45a8a8dea7a79df81
SHA1489701bb5fe85f53efb65d7eeade4d7c455f3aad
SHA256e3eea71d4421322a6be2b7229ccbd42aeb84ec77a096054f12cc9fec5d93dd3c
SHA512ef30db8b516066656a595cdb5bcfad392c51c9d367cdb07c1f8a99fd01df83d37578338729ebded318364f0babd9725137f2384400a9c2f21416138eccc03718
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
548B
MD5742c2400f2de964d0cce4a8dabadd708
SHA1c452d8d4c3a82af4bc57ca8a76e4407aaf90deca
SHA2562fefb69e4b2310be5e09d329e8cf1bebd1f9e18884c8c2a38af8d7ea46bd5e01
SHA51263a7f1482dc15d558e1a26d1214fcecca14df6db78c88735a67d1a89185c05210edc38b38e3e014dac817df88968aaf47beb40e8298777fbb5308abfe16479e4
-
Filesize
550B
MD551014c0c06acdd80f9ae4469e7d30a9e
SHA1204e6a57c44242fad874377851b13099dfe60176
SHA25689ad2164717bd5f5f93fbb4cebf0efeb473097408fddfc7fc7b924d790514dc5
SHA51279b5e2727cce5cd9f6d2e886f93b22b72ec0ad4a6b9ad47205d7cf283606280665ead729ab3921d7e84409cfc09a94e749a68918130f0172856626f5f7af010c
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
1.6MB
MD5b8dee63df27fbefc900ba69a8392d7a0
SHA14abf7f478e48031bf66cae68d67b9eb658f0123b
SHA256b9f64f96b17d05a523d65518549581e83b1f5b22d72bb91ade0e18cf5e2cde29
SHA5121c05beccdf9823594dd83635c84f7841148100dd1c883590dd28f4bd5a5be27f80113fa16f734c571ff4a067c60901091921951e51483b64fed7fea723ddc3eb
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\[email protected]_no gui.exe
Filesize2.3MB
MD57e0ed5c2eda1b54c016f6ff95737fd59
SHA1e322ba47cd719e1f05f50e6df709a707378519b0
SHA256d7c3d9e42084f4319428f4624d8f1f9e707d758c1d95f0a6c1b39bc913fd5f8b
SHA512eb25f6264c4ed7e61ad5480986a9db90edb9ceb719569452cd13a6b48a1181f68ba498ce03da061b082a1f432c1c4b007360029ff1c3bdb9ff53d9c4a55484f1
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82