Analysis
-
max time kernel
1473s -
max time network
1219s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
08-12-2024 02:55
Static task
static1
Behavioral task
behavioral1
Sample
9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f.exe
Resource
win11-20241007-en
General
-
Target
9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f.exe
-
Size
3.6MB
-
MD5
33eeeb25f834e0b180f960ecb9518ea0
-
SHA1
61f73e692e9549ad8bc9b965e25d2da683d56dc1
-
SHA256
9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f
-
SHA512
aaa4583b37c08a8baebac026a1b5fdca865b1c0f6760e7ade19181a28426340285dbeeb65d55bc9e222d6863645a7bf719384a1e0d3593207882619c234c9292
-
SSDEEP
98304:ngwRMbvguPPou2Bzg1jGE5FS3E/HrmP9Aji:ng/bv25jEKU/HrmP9AO
Malware Config
Extracted
C:\Users\Admin\AppData\Local\BD3FDDDF-6CAF-3EBC-D9CF-C8DF72D8F78A\global_options.ini
https://t.me/DataSupport911\n\nAttention!\n\nDo
Extracted
C:\Users\Admin\AppData\Local\Decryption_INFO.txt
https://t.me/DataSupport911
Signatures
-
Detects Mimic ransomware 2 IoCs
resource yara_rule behavioral1/files/0x002e000000045104-51.dat family_mimic behavioral1/files/0x0028000000045106-57.dat family_mimic -
Mimic
Ransomware family was first exploited in the wild in 2022.
-
Mimic family
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "3" DC.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "3" DC.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" svhostss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" svhostss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" svhostss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svhostss.exe -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3216 bcdedit.exe 5000 bcdedit.exe -
Renames multiple (3409) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 716 wbadmin.exe -
pid Process 4580 wbadmin.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 22 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tasklist.exe svhostss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tasklist.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" svhostss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe svhostss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shutdown.exe svhostss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shutdown.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" svhostss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CompatTelRunner.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" svhostss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsqmcons.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" svhostss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe svhostss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\logoff.exe svhostss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\logoff.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" svhostss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchApp.exe svhostss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" svhostss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" svhostss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchProtocolHost.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" svhostss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchApp.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" svhostss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CompatTelRunner.exe svhostss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsqmcons.exe svhostss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" svhostss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchIndexer.exe svhostss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchIndexer.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" svhostss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchProtocolHost.exe svhostss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe svhostss.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation 9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f.exe -
Executes dropped EXE 12 IoCs
pid Process 1008 7za.exe 1020 7za.exe 2752 ELPACO-team.exe 3664 svhostss.exe 3192 gui40.exe 1748 Everything.exe 5040 svhostss.exe 1152 svhostss.exe 1316 svhostss.exe 1980 DC.exe 1880 DC.exe 2764 Everything.exe -
Loads dropped DLL 5 IoCs
pid Process 2752 ELPACO-team.exe 3664 svhostss.exe 1152 svhostss.exe 5040 svhostss.exe 1316 svhostss.exe -
Modifies system executable filetype association 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\exefile\shell ELPACO-team.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" ELPACO-team.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command svhostss.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\exefile\shell\open\command svhostss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" svhostss.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\exefile\shell\open\command ELPACO-team.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" ELPACO-team.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\exefile\shell\open ELPACO-team.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" svhostss.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command ELPACO-team.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection DC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\DisableAntiSpyware = "1" DC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection DC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" DC.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svhostss = "\"C:\\Users\\Admin\\AppData\\Local\\BD3FDDDF-6CAF-3EBC-D9CF-C8DF72D8F78A\\svhostss.exe\" " ELPACO-team.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svhostss.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\E: Everything.exe -
Power Settings 1 TTPs 15 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 3240 powercfg.exe 2312 powercfg.exe 2304 powercfg.exe 4608 powercfg.exe 1808 powercfg.exe 2424 powercfg.exe 1620 powercfg.exe 2580 powercfg.exe 4832 powercfg.exe 4584 powercfg.exe 3136 powercfg.exe 644 powercfg.exe 2620 powercfg.exe 3760 powercfg.exe 3648 powercfg.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol DC.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini DC.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.png.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue.xml.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_48.jpg.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsymsb.ttf.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.scale-100.png.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProMSDNR_Retail-ul-oob.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\dnsns.jar.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\keytool.exe.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_MAK-ppd.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_KMS_Client_AE-ul.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Grace-ppd.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\fonts\LucidaSansDemiBold.ttf.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial3-ul-oob.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\win32\bridge\AccessBridgeCalls.c.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentDemoR_BypassTrial180-ul-oob.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\idlj.exe.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java.exe.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.exe.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL095.XML.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019DemoR_BypassTrial180-ul-oob.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\AugLoop\bundle.js.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\db2v0801.xsl.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\jni.h.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN054.XML.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail-ul-phn.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019DemoR_BypassTrial180-ul-oob.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Ion.thmx.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\nslist.hxl.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_SubTrial-ul-oob.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_KMS_Client-ppd.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Trial-ppd.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_KMS_ClientC2R-ul.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eo\LC_MESSAGES\vlc.mo.ELPACO-team svhostss.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_OEM_Perp-ul-phn.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Java\jre-1.8\COPYRIGHT.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALNBI.TTF.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Trial-pl.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-80.png.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_MAK-ul-phn.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Trial-ppd.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\images\cursors\win32_LinkNoDrop32x32.gif.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTest-pl.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Java\jdk-1.8\COPYRIGHT.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Retail-ul-phn.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\management-agent.jar.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\manifest.xml.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN105.XML.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\proof.fr-fr.msi.16.fr-fr.tree.dat.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\DESIGNER.ONE.ELPACO-team svhostss.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\Microsoft.WindowsDesktop.App.deps.json.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O17EnterpriseVL_Bypass30-ul-oob.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardMSDNR_Retail-pl.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_MAK-ppd.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordVL_KMS_Client-ul.xrm-ms.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME.txt.ELPACO-team svhostss.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\catalog.json.ELPACO-team svhostss.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Garamond.xml.ELPACO-team svhostss.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File opened for modification C:\Windows\logs\StorGroupPolicy.log svchost.exe -
pid Process 236 powershell.exe 924 powershell.exe 3216 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 2 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh regedit.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh regedit.exe -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhostss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhostss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhostss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhostss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ELPACO-team.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Modifies registry class 19 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\mimicfile\shell\open\command svhostss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile svhostss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open svhostss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" ELPACO-team.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" ELPACO-team.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command svhostss.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\exefile\shell\open\command svhostss.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\exefile\shell\open ELPACO-team.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" svhostss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell svhostss.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\exefile\shell\open\command ELPACO-team.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" svhostss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command svhostss.exe Key created \REGISTRY\MACHINE\Software\Classes\.ELPACO-team svhostss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ELPACO-team\ = "mimicfile" svhostss.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command ELPACO-team.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\exefile ELPACO-team.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\exefile\shell ELPACO-team.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command\ = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\Decryption_INFO.txt\"" svhostss.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1452 NOTEPAD.EXE -
Runs regedit.exe 1 IoCs
pid Process 3132 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3192 gui40.exe 3192 gui40.exe 3192 gui40.exe 3192 gui40.exe 3192 gui40.exe 3192 gui40.exe 3192 gui40.exe 3192 gui40.exe 3192 gui40.exe 3192 gui40.exe 3192 gui40.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 3664 svhostss.exe 236 powershell.exe 236 powershell.exe 3216 powershell.exe 3216 powershell.exe 1980 DC.exe 1980 DC.exe 924 powershell.exe 924 powershell.exe 924 powershell.exe 236 powershell.exe 3216 powershell.exe 1980 DC.exe 1980 DC.exe 1980 DC.exe 1980 DC.exe 1980 DC.exe 1980 DC.exe 1980 DC.exe 1980 DC.exe 1980 DC.exe 1980 DC.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3132 regedit.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 1008 7za.exe Token: 35 1008 7za.exe Token: SeRestorePrivilege 1020 7za.exe Token: 35 1020 7za.exe Token: SeSecurityPrivilege 1020 7za.exe Token: SeSecurityPrivilege 1020 7za.exe Token: SeIncreaseQuotaPrivilege 2752 ELPACO-team.exe Token: SeSecurityPrivilege 2752 ELPACO-team.exe Token: SeTakeOwnershipPrivilege 2752 ELPACO-team.exe Token: SeLoadDriverPrivilege 2752 ELPACO-team.exe Token: SeSystemProfilePrivilege 2752 ELPACO-team.exe Token: SeSystemtimePrivilege 2752 ELPACO-team.exe Token: SeProfSingleProcessPrivilege 2752 ELPACO-team.exe Token: SeIncBasePriorityPrivilege 2752 ELPACO-team.exe Token: SeCreatePagefilePrivilege 2752 ELPACO-team.exe Token: SeBackupPrivilege 2752 ELPACO-team.exe Token: SeRestorePrivilege 2752 ELPACO-team.exe Token: SeShutdownPrivilege 2752 ELPACO-team.exe Token: SeDebugPrivilege 2752 ELPACO-team.exe Token: SeSystemEnvironmentPrivilege 2752 ELPACO-team.exe Token: SeChangeNotifyPrivilege 2752 ELPACO-team.exe Token: SeRemoteShutdownPrivilege 2752 ELPACO-team.exe Token: SeUndockPrivilege 2752 ELPACO-team.exe Token: SeManageVolumePrivilege 2752 ELPACO-team.exe Token: SeImpersonatePrivilege 2752 ELPACO-team.exe Token: SeCreateGlobalPrivilege 2752 ELPACO-team.exe Token: 33 2752 ELPACO-team.exe Token: 34 2752 ELPACO-team.exe Token: 35 2752 ELPACO-team.exe Token: 36 2752 ELPACO-team.exe Token: SeIncreaseQuotaPrivilege 3664 svhostss.exe Token: SeSecurityPrivilege 3664 svhostss.exe Token: SeTakeOwnershipPrivilege 3664 svhostss.exe Token: SeLoadDriverPrivilege 3664 svhostss.exe Token: SeSystemProfilePrivilege 3664 svhostss.exe Token: SeSystemtimePrivilege 3664 svhostss.exe Token: SeProfSingleProcessPrivilege 3664 svhostss.exe Token: SeIncBasePriorityPrivilege 3664 svhostss.exe Token: SeCreatePagefilePrivilege 3664 svhostss.exe Token: SeBackupPrivilege 3664 svhostss.exe Token: SeRestorePrivilege 3664 svhostss.exe Token: SeShutdownPrivilege 3664 svhostss.exe Token: SeDebugPrivilege 3664 svhostss.exe Token: SeSystemEnvironmentPrivilege 3664 svhostss.exe Token: SeChangeNotifyPrivilege 3664 svhostss.exe Token: SeRemoteShutdownPrivilege 3664 svhostss.exe Token: SeUndockPrivilege 3664 svhostss.exe Token: SeManageVolumePrivilege 3664 svhostss.exe Token: SeImpersonatePrivilege 3664 svhostss.exe Token: SeCreateGlobalPrivilege 3664 svhostss.exe Token: 33 3664 svhostss.exe Token: 34 3664 svhostss.exe Token: 35 3664 svhostss.exe Token: 36 3664 svhostss.exe Token: SeDebugPrivilege 3192 gui40.exe Token: SeShutdownPrivilege 4584 powercfg.exe Token: SeCreatePagefilePrivilege 4584 powercfg.exe Token: SeShutdownPrivilege 2304 powercfg.exe Token: SeCreatePagefilePrivilege 2304 powercfg.exe Token: SeShutdownPrivilege 4608 powercfg.exe Token: SeCreatePagefilePrivilege 4608 powercfg.exe Token: SeShutdownPrivilege 4832 powercfg.exe Token: SeCreatePagefilePrivilege 4832 powercfg.exe Token: SeShutdownPrivilege 3648 powercfg.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1980 DC.exe 1980 DC.exe 1980 DC.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1748 Everything.exe 2764 Everything.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2828 wrote to memory of 1008 2828 9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f.exe 80 PID 2828 wrote to memory of 1008 2828 9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f.exe 80 PID 2828 wrote to memory of 1008 2828 9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f.exe 80 PID 2828 wrote to memory of 1020 2828 9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f.exe 82 PID 2828 wrote to memory of 1020 2828 9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f.exe 82 PID 2828 wrote to memory of 1020 2828 9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f.exe 82 PID 2828 wrote to memory of 2752 2828 9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f.exe 84 PID 2828 wrote to memory of 2752 2828 9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f.exe 84 PID 2828 wrote to memory of 2752 2828 9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f.exe 84 PID 2752 wrote to memory of 3664 2752 ELPACO-team.exe 86 PID 2752 wrote to memory of 3664 2752 ELPACO-team.exe 86 PID 2752 wrote to memory of 3664 2752 ELPACO-team.exe 86 PID 3664 wrote to memory of 3192 3664 svhostss.exe 88 PID 3664 wrote to memory of 3192 3664 svhostss.exe 88 PID 3664 wrote to memory of 1748 3664 svhostss.exe 91 PID 3664 wrote to memory of 1748 3664 svhostss.exe 91 PID 3664 wrote to memory of 1748 3664 svhostss.exe 91 PID 2828 wrote to memory of 2236 2828 9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f.exe 97 PID 2828 wrote to memory of 2236 2828 9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f.exe 97 PID 2828 wrote to memory of 2236 2828 9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f.exe 97 PID 3664 wrote to memory of 1572 3664 svhostss.exe 99 PID 3664 wrote to memory of 1572 3664 svhostss.exe 99 PID 3664 wrote to memory of 1572 3664 svhostss.exe 99 PID 3664 wrote to memory of 5040 3664 svhostss.exe 100 PID 3664 wrote to memory of 5040 3664 svhostss.exe 100 PID 3664 wrote to memory of 5040 3664 svhostss.exe 100 PID 3664 wrote to memory of 1152 3664 svhostss.exe 101 PID 3664 wrote to memory of 1152 3664 svhostss.exe 101 PID 3664 wrote to memory of 1152 3664 svhostss.exe 101 PID 3664 wrote to memory of 1316 3664 svhostss.exe 103 PID 3664 wrote to memory of 1316 3664 svhostss.exe 103 PID 3664 wrote to memory of 1316 3664 svhostss.exe 103 PID 1572 wrote to memory of 1980 1572 cmd.exe 104 PID 1572 wrote to memory of 1980 1572 cmd.exe 104 PID 1572 wrote to memory of 1980 1572 cmd.exe 104 PID 3664 wrote to memory of 2620 3664 svhostss.exe 105 PID 3664 wrote to memory of 2620 3664 svhostss.exe 105 PID 3664 wrote to memory of 1808 3664 svhostss.exe 106 PID 3664 wrote to memory of 1808 3664 svhostss.exe 106 PID 3664 wrote to memory of 4584 3664 svhostss.exe 107 PID 3664 wrote to memory of 4584 3664 svhostss.exe 107 PID 3664 wrote to memory of 4608 3664 svhostss.exe 108 PID 3664 wrote to memory of 4608 3664 svhostss.exe 108 PID 3664 wrote to memory of 4832 3664 svhostss.exe 109 PID 3664 wrote to memory of 4832 3664 svhostss.exe 109 PID 3664 wrote to memory of 2580 3664 svhostss.exe 110 PID 3664 wrote to memory of 2580 3664 svhostss.exe 110 PID 3664 wrote to memory of 2304 3664 svhostss.exe 113 PID 3664 wrote to memory of 2304 3664 svhostss.exe 113 PID 3664 wrote to memory of 644 3664 svhostss.exe 114 PID 3664 wrote to memory of 644 3664 svhostss.exe 114 PID 3664 wrote to memory of 3648 3664 svhostss.exe 116 PID 3664 wrote to memory of 3648 3664 svhostss.exe 116 PID 3664 wrote to memory of 3240 3664 svhostss.exe 119 PID 3664 wrote to memory of 3240 3664 svhostss.exe 119 PID 3664 wrote to memory of 2312 3664 svhostss.exe 120 PID 3664 wrote to memory of 2312 3664 svhostss.exe 120 PID 3664 wrote to memory of 3136 3664 svhostss.exe 122 PID 3664 wrote to memory of 3136 3664 svhostss.exe 122 PID 3664 wrote to memory of 1620 3664 svhostss.exe 123 PID 3664 wrote to memory of 1620 3664 svhostss.exe 123 PID 3664 wrote to memory of 3760 3664 svhostss.exe 124 PID 3664 wrote to memory of 3760 3664 svhostss.exe 124 PID 3664 wrote to memory of 2424 3664 svhostss.exe 125 -
System policy modification 1 TTPs 11 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection svhostss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection\AllowTelemetry = "0" svhostss.exe Key created \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CurrentVersion\Policies\System svhostss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" svhostss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" svhostss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svhostss.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer svhostss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System svhostss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" svhostss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" svhostss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HidePowerOptions = "1" svhostss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f.exe"C:\Users\Admin\AppData\Local\Temp\9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" i2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" x -y -p7183204373585782 Everything64.dll2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ELPACO-team.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ELPACO-team.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Local\BD3FDDDF-6CAF-3EBC-D9CF-C8DF72D8F78A\svhostss.exe"C:\Users\Admin\AppData\Local\BD3FDDDF-6CAF-3EBC-D9CF-C8DF72D8F78A\svhostss.exe"3⤵
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3664 -
C:\Users\Admin\AppData\Local\BD3FDDDF-6CAF-3EBC-D9CF-C8DF72D8F78A\gui40.exeC:\Users\Admin\AppData\Local\BD3FDDDF-6CAF-3EBC-D9CF-C8DF72D8F78A\gui40.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3192
-
-
C:\Users\Admin\AppData\Local\BD3FDDDF-6CAF-3EBC-D9CF-C8DF72D8F78A\Everything.exe"C:\Users\Admin\AppData\Local\BD3FDDDF-6CAF-3EBC-D9CF-C8DF72D8F78A\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1748
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c DC.exe /D4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\BD3FDDDF-6CAF-3EBC-D9CF-C8DF72D8F78A\DC.exeDC.exe /D5⤵
- Modifies security service
- Executes dropped EXE
- Windows security modification
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:1980 -
C:\Users\Admin\AppData\Local\BD3FDDDF-6CAF-3EBC-D9CF-C8DF72D8F78A\DC.exe"C:\Users\Admin\AppData\Local\BD3FDDDF-6CAF-3EBC-D9CF-C8DF72D8F78A\DC.exe" /SYS 16⤵
- Modifies security service
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
PID:1880
-
-
-
-
C:\Users\Admin\AppData\Local\BD3FDDDF-6CAF-3EBC-D9CF-C8DF72D8F78A\svhostss.exe"C:\Users\Admin\AppData\Local\BD3FDDDF-6CAF-3EBC-D9CF-C8DF72D8F78A\svhostss.exe" -e watch -pid 3664 -!4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5040
-
-
C:\Users\Admin\AppData\Local\BD3FDDDF-6CAF-3EBC-D9CF-C8DF72D8F78A\svhostss.exe"C:\Users\Admin\AppData\Local\BD3FDDDF-6CAF-3EBC-D9CF-C8DF72D8F78A\svhostss.exe" -e ul14⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1152
-
-
C:\Users\Admin\AppData\Local\BD3FDDDF-6CAF-3EBC-D9CF-C8DF72D8F78A\svhostss.exe"C:\Users\Admin\AppData\Local\BD3FDDDF-6CAF-3EBC-D9CF-C8DF72D8F78A\svhostss.exe" -e ul24⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1316
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -H off4⤵
- Power Settings
PID:2620
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:1808
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4608
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:2580
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:644
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:3240
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:2312
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:3136
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:1620
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c4⤵
- Power Settings
PID:3760
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S e9a42b02-d5df-448d-aa00-03f14749eb614⤵
- Power Settings
PID:2424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Stop-VM"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Select-Object vmid | Get-VHD | %{Get-DiskImage -ImagePath $_.Path; Get-DiskImage -ImagePath $_.ParentPath} | Dismount-DiskImage"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-Volume | Get-DiskImage | Dismount-DiskImage"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:236
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3216
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:5000
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe DELETE SYSTEMSTATEBACKUP4⤵
- Deletes System State backups
- Drops file in Windows directory
PID:716
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe delete catalog -quiet4⤵
- Deletes backup catalog
PID:4580
-
-
C:\Users\Admin\AppData\Local\BD3FDDDF-6CAF-3EBC-D9CF-C8DF72D8F78A\Everything.exe"C:\Users\Admin\AppData\Local\BD3FDDDF-6CAF-3EBC-D9CF-C8DF72D8F78A\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2764
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "2⤵
- System Location Discovery: System Language Discovery
PID:2236
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵
- Drops file in Windows directory
PID:2036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1260
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2100
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1112
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1196
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1744
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5100
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1148
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2304
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:556
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4824
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1656
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4644
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1824
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:1960
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1032
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:2432
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1456
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1968
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3284
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3696
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:216
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3876
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1392
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2864
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Decryption_INFO.txt1⤵
- Opens file in notepad (likely ransom note)
PID:1452
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4820
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3828
-
C:\Windows\regedit.exe"C:\Windows\regedit.exe"1⤵
- Event Triggered Execution: Netsh Helper DLL
- Runs regedit.exe
- Suspicious behavior: GetForegroundWindowSpam
PID:3132
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
3Change Default File Association
1Image File Execution Options Injection
1Netsh Helper DLL
1Power Settings
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
3Change Default File Association
1Image File Execution Options Injection
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
2File Deletion
2Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19.5MB
MD526682984d2de5787bdc3c6499fe85373
SHA1a5c31bb3d0a41e57db1840c31bd5651375c73eb7
SHA25636787cc7c5adc98407ca79b8a547221f8589da8d34a5d1fcfc8b501fb15b0a7d
SHA512a4156aa32a4b4fc031e6e5e7622e8fb3a7ce595002b27149bd55f915fa53a56c7226436d0399b43455e0198b5c326c4e32c593d2a5c1811ea62ac6827d71286e
-
Filesize
20KB
MD5215fd14c56d72f6e45307bed3ff4da59
SHA1178e8b6d37fbb361a8974b667ffa4a7bde060caa
SHA256e4685af9295a2fc5760b8fd0bd2b7c7919ec2c37eaf16af168217b67d57f6c4d
SHA512887bbadbbf638df1086aa7cbeda97beb80135bb32b3df500232c4b1b7b014d61a53aac2d19d5f1facd7ad3e597b1b172dd4fae4944d2ea8b2571bce4dad39645
-
Filesize
6KB
MD5a70dce43c9f7c8305037a3bc98488f2e
SHA1a9ab77b5407c4cdab25c6ca4d5f0ef236e247f05
SHA2565f44b56e5991a9a1bb464d770bab15c095a7545c74b720a7ea051de750133ce2
SHA512791da8b1ed2a219d93b90319fd8cfd9a12d1af2443cc16bc62ed7b7a0f4d8df24660b31f7406ead472d297b277c01b5188f48099a8b3b1dc39294634bb537c41
-
Filesize
5KB
MD51b37dc212e98a04576aac40d7ce7d06a
SHA1bb02a94617d4d355b1837f50bd50362f37b409a9
SHA256d5ab2b261c3138070a70fa2feeb435162c40f7d0ba8a15f6ac6064d57b6a3545
SHA5123b50f6c82b7e3cfc5bf85a9a26dccad9aab8aa9a2351676bd58c27b3461c0c219a0c0deed09664aa492ba86346bd56605beae0a4eab982afd289611b1ab76ac8
-
Filesize
6KB
MD50642db3fff8c806f1e422b0ab3ebf3c7
SHA177822871711afa94cf14579f1829750e88651b92
SHA256894fa3eb494a73a4ca0cf5a4bfd0219b3959be66d3f37f00d8778c9c7ffa2df2
SHA512baae8a258b835f212ccaeb3b9aa96f312e1fd7c79ec6bb2ec79e6d320f4de47728bedcca46efa6e963821984a160b87f801a6d3e705f359a37135f1c450b0985
-
Filesize
32B
MD593469165a7ebde00ffc9dc419fc987df
SHA1d5f39120142df7d63b41915162cc7e4a2d7ac3a9
SHA256f238595ec10d94eb77a5f417eb3173729d39281703de4de60ba6ff69e8efabde
SHA512cf6ee5d772c59b33f73df27bc6dc8d26c3e195266d9c28a2a718965ed3c5bb7cae1c9061a172d97338b246e6927227872bd196eda90ff7b32b3a24f0f25cb122
-
Filesize
945B
MD5a39a54a675576b851a72064617e2bd7f
SHA16f6971979d4eca656396922704d39f2031484875
SHA256441eb96a4e670a7b6b1d3210fd2619faaa99d06a9e0514a8ac1aff13229b8a45
SHA5124a71bb287403ce6ba7e03a78e7dbf2d04732054a59a1f320519e80125bf282c3dda75975ab917a50c4c0e83e46ba76d1329280c939703a4ebe9a7c0d8773a9a0
-
Filesize
2KB
MD5e30544e6d048b2c1c6129c89835c16dd
SHA121d167ff64825d3f8a5c351c3160b670dc14cb60
SHA256df0fcfba7ccb03bac0ccf6941f9cc512937fdc63035a2fedc78aa9a82c1d8af1
SHA512fcfc1e2b4110286dc8ede8caab34ea309e24fa6deb225213ab0e5b2d6499cc195e65dde2e125bca3ef5d5b5f4fdda66a1e4429cf2ea1c3df0ba92142342dfd9b
-
Filesize
944B
MD50fa58a0d8f6fb91e3dd72585a54a4a63
SHA18c33691c9916eeeab06bcb6e61cbc32405d8e894
SHA2567d57ae3a775f0497ab9ff67a0d02346e7bde40a4cea885343ac7f761ab4be2ac
SHA512354aa3d87a477d4e61cd33a3fc4a7327438e4310fe230872acc5fe4f93d924d26c98263a567cb56796856da0691fdb8b76c6d56d3d2e16de5879a0f1890ed49e
-
Filesize
1KB
MD5815e7eb891e74afb8a842ba93676d6cf
SHA14ba78001739c0cee138966ab64ea9234082cc2f9
SHA2562598931135bf34b78511800d611fe592a325312e6176e8ecdc139f214b603044
SHA512aeab603f2dea415cd8beab2f3921f2cdf6ef656bb264461a1f2d5d5c1663ed0166292e618e40d46ce69c7d004baccb8e0c80e103aa27dba9493cdb23426662db
-
Filesize
300B
MD5f31b4d075ad2f1027f66293e5d7d7be3
SHA15055a7122d9498830e17b017c3fca09a07da7f16
SHA25683710f793fb3fce43cbb6658bb8a4e3d46a678addad385325d32b51526ce939d
SHA512b3ecc61f7efc37850137e5b7c2bcbb1b313bed749aa197ab7dce2f4eded7f5a720e6bfb34bb1237410ec183e5378b8a6d5224b75f9eb211738c28664dad35be5
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
2.4MB
MD5b951e50264f9c5244592dfb0a859ec41
SHA18af05099986d0b105d8e38f305efe9098a9fbda6
SHA256e160d7d21c917344f010e58dcfc1e19bec6297c294647a06ce60efc7420d3b13
SHA512ae9d85bad1ae0ed2b614fce1b7d3969483a1e39a50bc3aad3e5ba5c8fab56d4d38bf60b3e641c67ee6be29d88e3fbb73dfa39dd3c11a9a01aacdb7c269a7471d
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\[email protected]
Filesize2.4MB
MD50bf7c0d8e3e02a6b879efab5deab013c
SHA14f93d2cda84e669eeddcfeb2e2fa2319901059a1
SHA256b600e06f14e29b03f0b1456723a430b5024816518d704a831dde2dc9597ce9c9
SHA512313f9a8ae5a0096488996f51ce0d2049f7040b5cba1f6efd6e7190517accffad9af4d72eb551755978e624f4089b9e5983eae792496b2e8e6da5a6cd7939ae5f
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
548B
MD5742c2400f2de964d0cce4a8dabadd708
SHA1c452d8d4c3a82af4bc57ca8a76e4407aaf90deca
SHA2562fefb69e4b2310be5e09d329e8cf1bebd1f9e18884c8c2a38af8d7ea46bd5e01
SHA51263a7f1482dc15d558e1a26d1214fcecca14df6db78c88735a67d1a89185c05210edc38b38e3e014dac817df88968aaf47beb40e8298777fbb5308abfe16479e4
-
Filesize
550B
MD551014c0c06acdd80f9ae4469e7d30a9e
SHA1204e6a57c44242fad874377851b13099dfe60176
SHA25689ad2164717bd5f5f93fbb4cebf0efeb473097408fddfc7fc7b924d790514dc5
SHA51279b5e2727cce5cd9f6d2e886f93b22b72ec0ad4a6b9ad47205d7cf283606280665ead729ab3921d7e84409cfc09a94e749a68918130f0172856626f5f7af010c
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
2.5MB
MD5245fb739c4cb3c944c11ef43cddd8d57
SHA1435fee4453ac3d3a14d422ac21400c32d792763c
SHA256d180f63148fbbfcfd88aa7938ab88fcea3881402b6617f4f3e152427aeb6c59c
SHA512ee45e53116508b385a9788ce9bfe7d119f4dbf1dd4f31fc940d0dab4ca91eb63c842868ae56782f0bdb807d26895344c6e8aa909c94ddcf2dfe3189d9e24c342
-
Filesize
10B
MD526f59bb93f02d5a65538981bbc2da9cc
SHA15e99a311784301637638c02401925a89694f463d
SHA25614f93a82d99cd2bf3da0aba73b162a7bb183eded695cffff47a05c1290d2a2fa
SHA512e48f20a62bb2d5de686a7328a682a84821c83c8c4d836287adffbe464a8b4a0ba8ca728a35438c58f142686047b153c9c3f722c0431db620e3ef3479215b9016
-
Filesize
276KB
MD503a63c096b9757439264b57e4fdf49d1
SHA1a5007873ce19a398274aec9f61e1f90e9b45cc81
SHA25622ea129b0f57184f30b1771c62a3233ba92e581c1f111b4e8abfa318dc92cc46
SHA5120d656d807572f6be4574024e2bbcf0cbd291fe13a1adeb86a333177ee38db16b06da9a18509e599db0d2cf8206b84f6856a9674dba29a2cbeb844a216cb45ddd
-
Filesize
276KB
MD557850a4490a6afd1ef682eb93ea45e65
SHA1338d147711c56e8a1e75e64a075e5e2984aa0c05
SHA25631feff32d23728b39ed813c1e7dc5fe6a87dcd4d10aa995446a8c5eb5da58615
SHA51215cf499077e0c8f3421b95e09a18ae5468ae20a7b3a263f01cc8e6d445d54f09ca8a3189ecb40c87d0e6277c99b504424cdd0e35bbe493a1b0849900d21bccf8
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
27KB
MD57e172c5c84e60a5febf1b33979d65666
SHA15a023bbc868b235c08cf87ab9269ae51924b2505
SHA2568b3f4d99d034e11051b514c54d589c49f859b274443ea97571cf4da651f794c6
SHA5125fc3656c8195045748e525bb72cc948cc1eabd9ebb0f892b9fbe4aa2fb7d5ec28dc52d04672c7e1dea09d593067849791a28e4effc3d12d47dda8e20d8e172d8
-
Filesize
233B
MD5cd4326a6fd01cd3ca77cfd8d0f53821b
SHA1a1030414d1f8e5d5a6e89d5a309921b8920856f9
SHA2561c59482111e657ef5190e22de6c047609a67e46e28d67fd70829882fd8087a9c
SHA51229ce5532fb3adf55caa011e53736507fbf241afee9d3ca516a1d9bffec6e5cb2f87c4cd73e4da8c33b8706f96ba3b31f13ce229746110d5bd248839f67ec6d67
-
Filesize
37KB
MD54f4cfdec02b700d2582f27f6943a1f81
SHA137027566e228abba3cc596ae860110638231da14
SHA25618a13223c2587bc03ce14be7a63325f3c60d6f805e1bb96e32025ecdc1d620b7
SHA512146128ecb8bc682510a92f58cea58bfed68a215438d235b1b79ad6e0ef1f0f6a6b9400c7b83d70ddf7d8a22a5bcaca17b6532650192b4448e811dd7b4335b592
-
Filesize
44KB
MD50bfa0631cafc0db9aee9e5693f1bdc48
SHA16455faf7578e9cc6fd882a4614026ca9ff6b2fdb
SHA25611eb04c70d6c3ed38ad60523ac76a1ca982a63a2db6150ef5cb10073bd769210
SHA5125465ac2e34fb520841ec7b3f43fb1ebb9c1757bc8abd0e4ae3e362b09972f08bef61d222e7dce5b6109b72b7f2730e976f3d12c1d4ab0d6cb4998fd1a8abd7d1