Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 19:33
Static task
static1
Behavioral task
behavioral1
Sample
B6871CEF458A765D51E3B0A1AE324E60.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
B6871CEF458A765D51E3B0A1AE324E60.exe
Resource
win10v2004-20241007-en
General
-
Target
B6871CEF458A765D51E3B0A1AE324E60.exe
-
Size
2.5MB
-
MD5
b6871cef458a765d51e3b0a1ae324e60
-
SHA1
b62dda6efcc41ef4fdf6b3990b64ff54f08f2e56
-
SHA256
a5182257daef1abde3a971ed1c3d9c3bee6d74fa3d4b0bcb379e5a9dd57340ea
-
SHA512
b11376ecfba8c3b03afc03ac001619769b6e3284518b199413b0f0403a7e71a977337a11d2c5afd0f023141bf609df22b8a7dd3f91f7c198aba91387c4e76d7f
-
SSDEEP
49152:QgwRqifu1DBgutBPNeSGIB10SvOGbRrPas8L5pBWBm7dziiM:QgwRqvguPPCbSzris8LfBWBPp
Malware Config
Extracted
C:\Users\Admin\AppData\Local\IMPORTANT_NOTICE.txt
Signatures
-
Detects Mimic ransomware 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023ca9-39.dat family_mimic behavioral2/files/0x0007000000023ca8-49.dat family_mimic -
Mimic
Ransomware family was first exploited in the wild in 2022.
-
Mimic family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" BLUE.exe -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4264 bcdedit.exe 368 bcdedit.exe -
Renames multiple (3721) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 4376 wbadmin.exe -
pid Process 3668 wbadmin.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\isqlplussvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopservice.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocautoupds.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocssd.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oracle.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\java.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\benetns.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbeng50.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineElevatedCfg.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\python.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\python.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TeamViewer_Service.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\beserver.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Creative Cloud.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wxServer.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW32.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlservr.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsqmcons.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdlauncher.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AutodeskDesktopApp.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopqos.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CoreSync.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopqos.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld-nt.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\node.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgrN.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tbirdconfig.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bedbh.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\benetns.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TeamViewer.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tomcat6.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wpython.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgr.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sql.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shutdown.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pvlsvr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgrN.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW64.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SimplyConnectionManager.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\EnterpriseClient.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocomm.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oracle.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineSettings.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ssms.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tv_w32.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsnapvss.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbsnmp.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspub.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tasklist.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\logoff.exe BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bengien.exe BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbguard.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine_x86.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wxServerView.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspub.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qbupdate.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\beserver.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlagent.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsa_service.exe BLUE.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation B6871CEF458A765D51E3B0A1AE324E60.exe -
Executes dropped EXE 13 IoCs
pid Process 2628 7za.exe 3528 7za.exe 1808 TEQ.exe 984 BLUE.exe 3832 DC.exe 3556 BLUE.exe 5016 BLUE.exe 2044 BLUE.exe 2276 Everything.exe 2036 Everything.exe 1080 xdel.exe 1752 xdel.exe 4256 xdel.exe -
Loads dropped DLL 5 IoCs
pid Process 1808 TEQ.exe 984 BLUE.exe 3556 BLUE.exe 5016 BLUE.exe 2044 BLUE.exe -
Modifies system executable filetype association 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell\open\command TEQ.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell TEQ.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell\open TEQ.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command TEQ.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" TEQ.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" BLUE.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell\open\command BLUE.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" TEQ.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BLUE.exe = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\IMPORTANT_NOTICE.txt\"" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BLUE = "\"C:\\Users\\Admin\\AppData\\Local\\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\\BLUE.exe\" " TEQ.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" BLUE.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\U: BLUE.exe File opened (read-only) \??\X: BLUE.exe File opened (read-only) \??\Y: BLUE.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\B: BLUE.exe File opened (read-only) \??\W: BLUE.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\K: BLUE.exe File opened (read-only) \??\Z: BLUE.exe File opened (read-only) \??\R: BLUE.exe File opened (read-only) \??\V: BLUE.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\J: BLUE.exe File opened (read-only) \??\Q: BLUE.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\E: BLUE.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\A: BLUE.exe File opened (read-only) \??\L: BLUE.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\O: BLUE.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\S: BLUE.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\T: BLUE.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\P: BLUE.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\H: BLUE.exe File opened (read-only) \??\M: BLUE.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\G: BLUE.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\I: BLUE.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\T: Everything.exe -
Power Settings 1 TTPs 15 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 380 powercfg.exe 1452 powercfg.exe 4216 powercfg.exe 3200 powercfg.exe 2748 powercfg.exe 2120 powercfg.exe 792 powercfg.exe 2396 powercfg.exe 1400 powercfg.exe 5112 powercfg.exe 4048 powercfg.exe 4692 powercfg.exe 4476 powercfg.exe 4564 powercfg.exe 1684 powercfg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\[email protected] BLUE.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.contrast-black_scale-80.png.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_KMS_ClientC2R-ul-oob.xrm-ms.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\[email protected] BLUE.exe File opened for modification C:\Program Files\7-Zip\Lang\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\[email protected] BLUE.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\[email protected] BLUE.exe File opened for modification C:\Program Files\7-Zip\Lang\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\[email protected] BLUE.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\[email protected] BLUE.exe File opened for modification C:\Program Files\7-Zip\Lang\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-180.png.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntime2019R_PrepidBypass-ppd.xrm-ms.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_Subscription-pl.xrm-ms.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ie\LC_MESSAGES\[email protected] BLUE.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ul-phn.xrm-ms.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_zh_tw_135x40.svg.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\[email protected] BLUE.exe File opened for modification C:\Program Files\[email protected] BLUE.exe File opened for modification C:\Program Files\7-Zip\Lang\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019MSDNR_Retail-ul-phn.xrm-ms.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected]@gmail.com.blue BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\[email protected] BLUE.exe File opened for modification C:\Program Files\7-Zip\Lang\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\[email protected] BLUE.exe File opened for modification C:\Program Files\7-Zip\Lang\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX40.exe.config.datenklause0@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\css\[email protected] BLUE.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\[email protected] BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected]@gmail.com.blue BLUE.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] BLUE.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe -
pid Process 1948 powershell.exe 848 powershell.exe 3040 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BLUE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xdel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BLUE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xdel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B6871CEF458A765D51E3B0A1AE324E60.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TEQ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BLUE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xdel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BLUE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Modifies registry class 19 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell TEQ.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command BLUE.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" BLUE.exe Key created \REGISTRY\MACHINE\Software\Classes\.blue BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.blue\ = "mimicfile" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command\ = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\IMPORTANT_NOTICE.txt\"" BLUE.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell\open\command TEQ.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile TEQ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" BLUE.exe Key created \REGISTRY\MACHINE\Software\Classes\mimicfile\shell\open\command BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open BLUE.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command TEQ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" TEQ.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell\open TEQ.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" TEQ.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell\open\command BLUE.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4576 notepad.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 5016 BLUE.exe 5016 BLUE.exe 2044 BLUE.exe 2044 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 848 powershell.exe 848 powershell.exe 1948 powershell.exe 1948 powershell.exe 3040 powershell.exe 3040 powershell.exe 1948 powershell.exe 848 powershell.exe 3040 powershell.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe 984 BLUE.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2628 7za.exe Token: 35 2628 7za.exe Token: SeRestorePrivilege 3528 7za.exe Token: 35 3528 7za.exe Token: SeSecurityPrivilege 3528 7za.exe Token: SeSecurityPrivilege 3528 7za.exe Token: SeIncreaseQuotaPrivilege 1808 TEQ.exe Token: SeSecurityPrivilege 1808 TEQ.exe Token: SeTakeOwnershipPrivilege 1808 TEQ.exe Token: SeLoadDriverPrivilege 1808 TEQ.exe Token: SeSystemProfilePrivilege 1808 TEQ.exe Token: SeSystemtimePrivilege 1808 TEQ.exe Token: SeProfSingleProcessPrivilege 1808 TEQ.exe Token: SeIncBasePriorityPrivilege 1808 TEQ.exe Token: SeCreatePagefilePrivilege 1808 TEQ.exe Token: SeBackupPrivilege 1808 TEQ.exe Token: SeRestorePrivilege 1808 TEQ.exe Token: SeShutdownPrivilege 1808 TEQ.exe Token: SeDebugPrivilege 1808 TEQ.exe Token: SeSystemEnvironmentPrivilege 1808 TEQ.exe Token: SeChangeNotifyPrivilege 1808 TEQ.exe Token: SeRemoteShutdownPrivilege 1808 TEQ.exe Token: SeUndockPrivilege 1808 TEQ.exe Token: SeManageVolumePrivilege 1808 TEQ.exe Token: SeImpersonatePrivilege 1808 TEQ.exe Token: SeCreateGlobalPrivilege 1808 TEQ.exe Token: 33 1808 TEQ.exe Token: 34 1808 TEQ.exe Token: 35 1808 TEQ.exe Token: 36 1808 TEQ.exe Token: SeIncreaseQuotaPrivilege 984 BLUE.exe Token: SeSecurityPrivilege 984 BLUE.exe Token: SeTakeOwnershipPrivilege 984 BLUE.exe Token: SeLoadDriverPrivilege 984 BLUE.exe Token: SeSystemProfilePrivilege 984 BLUE.exe Token: SeSystemtimePrivilege 984 BLUE.exe Token: SeProfSingleProcessPrivilege 984 BLUE.exe Token: SeIncBasePriorityPrivilege 984 BLUE.exe Token: SeCreatePagefilePrivilege 984 BLUE.exe Token: SeBackupPrivilege 984 BLUE.exe Token: SeRestorePrivilege 984 BLUE.exe Token: SeShutdownPrivilege 984 BLUE.exe Token: SeDebugPrivilege 984 BLUE.exe Token: SeSystemEnvironmentPrivilege 984 BLUE.exe Token: SeChangeNotifyPrivilege 984 BLUE.exe Token: SeRemoteShutdownPrivilege 984 BLUE.exe Token: SeUndockPrivilege 984 BLUE.exe Token: SeManageVolumePrivilege 984 BLUE.exe Token: SeImpersonatePrivilege 984 BLUE.exe Token: SeCreateGlobalPrivilege 984 BLUE.exe Token: 33 984 BLUE.exe Token: 34 984 BLUE.exe Token: 35 984 BLUE.exe Token: 36 984 BLUE.exe Token: SeIncreaseQuotaPrivilege 5016 BLUE.exe Token: SeSecurityPrivilege 5016 BLUE.exe Token: SeTakeOwnershipPrivilege 5016 BLUE.exe Token: SeLoadDriverPrivilege 5016 BLUE.exe Token: SeIncreaseQuotaPrivilege 3556 BLUE.exe Token: SeSystemProfilePrivilege 5016 BLUE.exe Token: SeSecurityPrivilege 3556 BLUE.exe Token: SeSystemtimePrivilege 5016 BLUE.exe Token: SeTakeOwnershipPrivilege 3556 BLUE.exe Token: SeProfSingleProcessPrivilege 5016 BLUE.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2276 Everything.exe 2036 Everything.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3276 wrote to memory of 2628 3276 B6871CEF458A765D51E3B0A1AE324E60.exe 84 PID 3276 wrote to memory of 2628 3276 B6871CEF458A765D51E3B0A1AE324E60.exe 84 PID 3276 wrote to memory of 2628 3276 B6871CEF458A765D51E3B0A1AE324E60.exe 84 PID 3276 wrote to memory of 3528 3276 B6871CEF458A765D51E3B0A1AE324E60.exe 87 PID 3276 wrote to memory of 3528 3276 B6871CEF458A765D51E3B0A1AE324E60.exe 87 PID 3276 wrote to memory of 3528 3276 B6871CEF458A765D51E3B0A1AE324E60.exe 87 PID 3276 wrote to memory of 1808 3276 B6871CEF458A765D51E3B0A1AE324E60.exe 89 PID 3276 wrote to memory of 1808 3276 B6871CEF458A765D51E3B0A1AE324E60.exe 89 PID 3276 wrote to memory of 1808 3276 B6871CEF458A765D51E3B0A1AE324E60.exe 89 PID 1808 wrote to memory of 984 1808 TEQ.exe 92 PID 1808 wrote to memory of 984 1808 TEQ.exe 92 PID 1808 wrote to memory of 984 1808 TEQ.exe 92 PID 984 wrote to memory of 624 984 BLUE.exe 93 PID 984 wrote to memory of 624 984 BLUE.exe 93 PID 984 wrote to memory of 624 984 BLUE.exe 93 PID 624 wrote to memory of 3832 624 cmd.exe 95 PID 624 wrote to memory of 3832 624 cmd.exe 95 PID 624 wrote to memory of 3832 624 cmd.exe 95 PID 984 wrote to memory of 3556 984 BLUE.exe 98 PID 984 wrote to memory of 3556 984 BLUE.exe 98 PID 984 wrote to memory of 3556 984 BLUE.exe 98 PID 984 wrote to memory of 5016 984 BLUE.exe 99 PID 984 wrote to memory of 5016 984 BLUE.exe 99 PID 984 wrote to memory of 5016 984 BLUE.exe 99 PID 984 wrote to memory of 2044 984 BLUE.exe 100 PID 984 wrote to memory of 2044 984 BLUE.exe 100 PID 984 wrote to memory of 2044 984 BLUE.exe 100 PID 984 wrote to memory of 2276 984 BLUE.exe 108 PID 984 wrote to memory of 2276 984 BLUE.exe 108 PID 984 wrote to memory of 2276 984 BLUE.exe 108 PID 3276 wrote to memory of 2400 3276 B6871CEF458A765D51E3B0A1AE324E60.exe 113 PID 3276 wrote to memory of 2400 3276 B6871CEF458A765D51E3B0A1AE324E60.exe 113 PID 3276 wrote to memory of 2400 3276 B6871CEF458A765D51E3B0A1AE324E60.exe 113 PID 984 wrote to memory of 4692 984 BLUE.exe 134 PID 984 wrote to memory of 4692 984 BLUE.exe 134 PID 984 wrote to memory of 2748 984 BLUE.exe 135 PID 984 wrote to memory of 2748 984 BLUE.exe 135 PID 984 wrote to memory of 3200 984 BLUE.exe 136 PID 984 wrote to memory of 3200 984 BLUE.exe 136 PID 984 wrote to memory of 4048 984 BLUE.exe 137 PID 984 wrote to memory of 4048 984 BLUE.exe 137 PID 984 wrote to memory of 5112 984 BLUE.exe 139 PID 984 wrote to memory of 5112 984 BLUE.exe 139 PID 984 wrote to memory of 1400 984 BLUE.exe 140 PID 984 wrote to memory of 1400 984 BLUE.exe 140 PID 984 wrote to memory of 2396 984 BLUE.exe 141 PID 984 wrote to memory of 2396 984 BLUE.exe 141 PID 984 wrote to memory of 1684 984 BLUE.exe 143 PID 984 wrote to memory of 1684 984 BLUE.exe 143 PID 984 wrote to memory of 4216 984 BLUE.exe 144 PID 984 wrote to memory of 4216 984 BLUE.exe 144 PID 984 wrote to memory of 792 984 BLUE.exe 146 PID 984 wrote to memory of 792 984 BLUE.exe 146 PID 984 wrote to memory of 380 984 BLUE.exe 147 PID 984 wrote to memory of 380 984 BLUE.exe 147 PID 984 wrote to memory of 2120 984 BLUE.exe 149 PID 984 wrote to memory of 2120 984 BLUE.exe 149 PID 984 wrote to memory of 1452 984 BLUE.exe 151 PID 984 wrote to memory of 1452 984 BLUE.exe 151 PID 984 wrote to memory of 4564 984 BLUE.exe 152 PID 984 wrote to memory of 4564 984 BLUE.exe 152 PID 984 wrote to memory of 4476 984 BLUE.exe 154 PID 984 wrote to memory of 4476 984 BLUE.exe 154 PID 984 wrote to memory of 3040 984 BLUE.exe 155 -
System policy modification 1 TTPs 13 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection\AllowTelemetry = "0" BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CurrentVersion\Policies\System BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" BLUE.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System BLUE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "Greetings,\nThere was a serious security breach in your systems and this was detected during our scans.\nWe encrypt your data that you see important in your system by processing twice. As encryption is done as SHA256 and AES256, we would like to remind you that you can not restore your data with known data recovery methods. If you want to use data recovery companies or programs on your side, please do not worry about your actual files,\nprocess and / or make copies of them. Corruption of the original files may cause irretrievable damage to your data.\n\nIf you wish, you can contact us via the following communication to resolve this issue.\n\nYOUR REFERENCE CODE\n\ndSrpj5gFWMP-ll0U7Vt6Joc3PAlyDzpjngpVXxmV0UA*[email protected]\n\n\[email protected]\[email protected]" BLUE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = " " BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HidePowerOptions = "1" BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" BLUE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" BLUE.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\B6871CEF458A765D51E3B0A1AE324E60.exe"C:\Users\Admin\AppData\Local\Temp\B6871CEF458A765D51E3B0A1AE324E60.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" i2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" x -y -p1794523514629813379 Everything64.dll2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3528
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\TEQ.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\TEQ.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\BLUE.exe"C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\BLUE.exe"3⤵
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:984 -
C:\Windows\SysWOW64\cmd.execmd.exe /c DC.exe /D4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\DC.exeDC.exe /D5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3832
-
-
-
C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\BLUE.exe"C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\BLUE.exe" -e watch -pid 984 -!4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3556
-
-
C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\BLUE.exe"C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\BLUE.exe" -e ul14⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\BLUE.exe"C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\BLUE.exe" -e ul24⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2044
-
-
C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\Everything.exe"C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2276
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -H off4⤵
- Power Settings
PID:4692
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:2748
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:3200
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:4048
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:5112
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:1400
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:2396
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:1684
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:4216
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:792
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:380
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:2120
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:1452
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c4⤵
- Power Settings
PID:4564
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S e9a42b02-d5df-448d-aa00-03f14749eb614⤵
- Power Settings
PID:4476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Stop-VM"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Select-Object vmid | Get-VHD | %{Get-DiskImage -ImagePath $_.Path; Get-DiskImage -ImagePath $_.ParentPath} | Dismount-DiskImage"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-Volume | Get-DiskImage | Dismount-DiskImage"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1948
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:368
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4264
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe DELETE SYSTEMSTATEBACKUP4⤵
- Deletes System State backups
- Drops file in Windows directory
PID:4376
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe delete catalog -quiet4⤵
- Deletes backup catalog
PID:3668
-
-
C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\Everything.exe"C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2036
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe "C:\Users\Admin\AppData\Local\IMPORTANT_NOTICE.txt"4⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:4576
-
-
C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\xdel.exe"C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\xdel.exe" -accepteula -p 1 -c C:\4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1080
-
-
C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\xdel.exe"C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\xdel.exe" -accepteula -p 1 -c F:\4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1752
-
-
C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\xdel.exe"C:\Users\Admin\AppData\Local\{1C8FBF78-CEA9-289F-D10F-BCAD2CFEE8BF}\xdel.exe" -accepteula -p 1 -c Z:\4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4256
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "2⤵
- System Location Discovery: System Language Discovery
PID:2400
-
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2928
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4320
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4300
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3156
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1004
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3164
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:628
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3924
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4996
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3992
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:1616
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:780
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1268
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4008
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1424
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Power Settings
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
798B
MD5ecce8b36183da17049294aa2167f88b4
SHA1bc3afdabd1b0ee3258c14afb08c7d4d576411019
SHA25672c4c54b7684e6d9382e93260c2088a5cc2adc9159f007b1bf685f86cca4b768
SHA5128610d6ce1becc3c4e02e05b8b515bfdcefa6a533d7aa3377e797214330c34b62681bdd1f3165b9b8e0308e2dc6c4c6e8189ae089c3b1f533c3dfbdfc67a65825
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
1KB
MD5fb5eb8486decd5ee26d4a7216c2bab97
SHA17cb5457255f1b5135b3a16a93e81f97d40803615
SHA25688cb58071acf3f407762095429b8ebc25868b9826c29785981585c24ce2cd6e5
SHA51275e7b968ee81f10844ddd24cc446fe276979cbb6588dacee72f57dd9196abcd822745b6e4d95a7cf45650fb73b73e2ee03576b3d6cf4744a1eb6882b956dc714
-
Filesize
236B
MD5a31d2d08156ef5a39661b00e29e7030f
SHA12dbd6f8c58635052ba297385fa4d0d4683aea156
SHA256c70e230d09f413aa2304ebd40ee72592a5b22c2639411688345bbcf30f0fd8c7
SHA512b867287f2ac2bb17eaab12ae03369e3b372c32399b39cbd10cdbdfaada5fb3853a138835744439bd4c083cabcd31969bd4c10bb3ae209a77738d18fff2a5fc54
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
548B
MD5742c2400f2de964d0cce4a8dabadd708
SHA1c452d8d4c3a82af4bc57ca8a76e4407aaf90deca
SHA2562fefb69e4b2310be5e09d329e8cf1bebd1f9e18884c8c2a38af8d7ea46bd5e01
SHA51263a7f1482dc15d558e1a26d1214fcecca14df6db78c88735a67d1a89185c05210edc38b38e3e014dac817df88968aaf47beb40e8298777fbb5308abfe16479e4
-
Filesize
550B
MD551014c0c06acdd80f9ae4469e7d30a9e
SHA1204e6a57c44242fad874377851b13099dfe60176
SHA25689ad2164717bd5f5f93fbb4cebf0efeb473097408fddfc7fc7b924d790514dc5
SHA51279b5e2727cce5cd9f6d2e886f93b22b72ec0ad4a6b9ad47205d7cf283606280665ead729ab3921d7e84409cfc09a94e749a68918130f0172856626f5f7af010c
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
1.5MB
MD501327fcd52053ba0b9e753de88195637
SHA13c197ff9a594753293a13f82a58d5f4c2b12ed50
SHA25653143309b4f29789d8316c8a424b35b14340b01679d8d53ef65200945f772391
SHA5129d067184978fd2399842b3ed2e3082a46be763d305fd2154eaf0151ce2b7252eafb949f67b0a27ab09f493476b4125db676681361fe5812d83eb39c14da2e5a0
-
Filesize
2.0MB
MD5cfdb19345dec70e33fb559514d0c951b
SHA15b511c7a216105e0d52efddef53f336e36e7c8c4
SHA256d7fe920929797c83862c796b9b1c5bb00445af2bef761fef2fed71a72dc91665
SHA512157beaffd3e916badf389c6e0bff709f347352ffe10a9645f2a1837888901dd64ac248f5fc74e9c4c0689506dcc9050214dc73594a683965b31bb92694969426
-
Filesize
2.1MB
MD57ca770cc5f649256a18623245348f39f
SHA181398374ba4751a61a0d9949cc1fe75f18960741
SHA25607631e96b95b1f01bdc591699ae6bc2e6787387cbe865bc11004bd34c0f9c3a4
SHA512bd70b65f1ef54f1eed3e48013c0332d82370caacd67304e20497c5c8f6d6fd5ef2d838ecc9c4e80dca4e4a107676942495cce4c2526281b32fcad2ee12b33cdc
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
13.2MB
MD5c7f2ff3300b934eb07446e1b8eec3329
SHA1db3401fdcb541674cfc4f84a1092462b1e9bf9dc
SHA256a55f05cf1e4884d7abacb09afe7a414dc5683b545ae952133e4bfdf8dd42e3da
SHA512c9284ebdfefe03e706178e823b36f3101b304b8d0b85161d5226288a6eb7be6f503279ab4accdb280d9ca9bf68dcc611503958a1a44780a7bee02ef9fd3f9923
-
Filesize
20KB
MD577d5dae1892f8f7b527794c8e3bbd6b7
SHA1c4843392c107d8c1c1340a94365b6b71943698b0
SHA2562de2990650adddb34f8a26920b78ecc7d12336cedc785e3e2f26df04d479c512
SHA512b78951aaf9c9ab92c48202797a2379d110c485fc6a4fa82bfba1a521e91b21895590215afb48ebd263036d6708de84230ad55a09cc4a41bfeb71e32bf8993ba1
-
Filesize
32B
MD5f27a49dfabb6c20af7cf25b8ccdfc1fb
SHA1f6e93e9ef1aeb5be68adf2896d51e58559d48043
SHA2569d9cf3b8c3d3b14fa20f12418a9513fe6894e6f18cf4592d3a0573c0a176eee2
SHA5126ea76569666e07d081cb73c6b8574be1f572cbffe6797b5ddcc50734e955379caf65c01c3e2af57f39c435ca626ce41e7d15ec5207f549130656603a5c3a81ec
-
Filesize
6KB
MD51a57488782d4dee23dc51f8f0d91485d
SHA1cf0965c8e45fed81887c53e93578563267a8701c
SHA256d7f9ca3349e6a20bf24f7cf294057bf75c4c7544226b78df231ad4a412e980a9
SHA51242a29f130f29872e03054909d8975755532a2a2d5064fe3852a2744bf44b5b96187536a1d4d37ac26b688385f411f346b084a9226c743b9c1ae30b92cb07f418