Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2022 08:55
Static task
static1
Behavioral task
behavioral1
Sample
28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe
Resource
win10v2004-20220901-en
General
-
Target
28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe
-
Size
496KB
-
MD5
6568d24c2f87f29d0070084286e82730
-
SHA1
06794f7754c4c66842eefb5d3bc5a8299cecf0ff
-
SHA256
28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
-
SHA512
964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
SSDEEP
6144:Ixj6/wndfF/gl0LQIk8DR3dEuAI7pEfxsZozAm9TMdGQLUg1nYmefPImdrionrp:Ih6onxOp8FySpE5zvIdtU+Ymef
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" pwyrqtqlzgi.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" hqugfl.exe -
Adds policy Run key to start application 2 TTPs 29 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hqugfl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uqhgslhwsjdscdkvady.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\amtiktfkw = "hewwjdaqnfaqbdlxdhda.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\amtiktfkw = "wunocxvmkdzqcfobinkib.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\amtiktfkw = "uqhgslhwsjdscdkvady.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\amtiktfkw = "aujgqhboixpckjoxa.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\amtiktfkw = "tmawfvoathykrptb.exe" hqugfl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\amtiktfkw = "jeusdvqezpiwfflvzb.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hqugfl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uqhgslhwsjdscdkvady.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hqugfl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmawfvoathykrptb.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hqugfl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wunocxvmkdzqcfobinkib.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hqugfl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hewwjdaqnfaqbdlxdhda.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\amtiktfkw = "hewwjdaqnfaqbdlxdhda.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hqugfl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hewwjdaqnfaqbdlxdhda.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\amtiktfkw = "uqhgslhwsjdscdkvady.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hqugfl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aujgqhboixpckjoxa.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\amtiktfkw = "wunocxvmkdzqcfobinkib.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hqugfl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jeusdvqezpiwfflvzb.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\amtiktfkw = "hewwjdaqnfaqbdlxdhda.exe" hqugfl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run pwyrqtqlzgi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run hqugfl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hqugfl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmawfvoathykrptb.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\amtiktfkw = "tmawfvoathykrptb.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\amtiktfkw = "aujgqhboixpckjoxa.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hqugfl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jeusdvqezpiwfflvzb.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hqugfl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wunocxvmkdzqcfobinkib.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hqugfl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hewwjdaqnfaqbdlxdhda.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hqugfl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aujgqhboixpckjoxa.exe" hqugfl.exe -
Disables RegEdit via registry modification 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" hqugfl.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" hqugfl.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pwyrqtqlzgi.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pwyrqtqlzgi.exe -
Executes dropped EXE 4 IoCs
pid Process 3040 pwyrqtqlzgi.exe 3504 hqugfl.exe 4012 hqugfl.exe 4864 pwyrqtqlzgi.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation pwyrqtqlzgi.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\juaopxim = "tmawfvoathykrptb.exe ." hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\juaopxim = "wunocxvmkdzqcfobinkib.exe ." hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kalekxnwmxluy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uqhgslhwsjdscdkvady.exe" hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\juaopxim = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmawfvoathykrptb.exe ." hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\uejwwdn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aujgqhboixpckjoxa.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\juaopxim = "jeusdvqezpiwfflvzb.exe ." hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kalekxnwmxluy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hewwjdaqnfaqbdlxdhda.exe" hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oclcgrfmajv = "hewwjdaqnfaqbdlxdhda.exe ." hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oclcgrfmajv = "aujgqhboixpckjoxa.exe ." hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\uejwwdn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jeusdvqezpiwfflvzb.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oclcgrfmajv = "uqhgslhwsjdscdkvady.exe ." hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\juaopxim = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aujgqhboixpckjoxa.exe ." hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\uejwwdn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wunocxvmkdzqcfobinkib.exe" hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\uejwwdn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aujgqhboixpckjoxa.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lakchtiqfpck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hewwjdaqnfaqbdlxdhda.exe ." pwyrqtqlzgi.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lakchtiqfpck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aujgqhboixpckjoxa.exe ." hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tgoehrekxf = "uqhgslhwsjdscdkvady.exe" hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tgoehrekxf = "aujgqhboixpckjoxa.exe" hqugfl.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\juaopxim = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hewwjdaqnfaqbdlxdhda.exe ." hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kalekxnwmxluy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jeusdvqezpiwfflvzb.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lakchtiqfpck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmawfvoathykrptb.exe ." hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\juaopxim = "jeusdvqezpiwfflvzb.exe ." hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\juaopxim = "uqhgslhwsjdscdkvady.exe ." hqugfl.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\juaopxim = "hewwjdaqnfaqbdlxdhda.exe ." hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\juaopxim = "tmawfvoathykrptb.exe ." hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tgoehrekxf = "jeusdvqezpiwfflvzb.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lakchtiqfpck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jeusdvqezpiwfflvzb.exe ." pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\uejwwdn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wunocxvmkdzqcfobinkib.exe" hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oclcgrfmajv = "tmawfvoathykrptb.exe ." hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kalekxnwmxluy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hewwjdaqnfaqbdlxdhda.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lakchtiqfpck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wunocxvmkdzqcfobinkib.exe ." hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\uejwwdn = "tmawfvoathykrptb.exe" pwyrqtqlzgi.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\juaopxim = "wunocxvmkdzqcfobinkib.exe ." hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kalekxnwmxluy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wunocxvmkdzqcfobinkib.exe" hqugfl.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run pwyrqtqlzgi.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\uejwwdn = "aujgqhboixpckjoxa.exe" hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tgoehrekxf = "wunocxvmkdzqcfobinkib.exe" hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\juaopxim = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wunocxvmkdzqcfobinkib.exe ." hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kalekxnwmxluy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wunocxvmkdzqcfobinkib.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lakchtiqfpck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wunocxvmkdzqcfobinkib.exe ." hqugfl.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\juaopxim = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uqhgslhwsjdscdkvady.exe ." hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\uejwwdn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uqhgslhwsjdscdkvady.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tgoehrekxf = "uqhgslhwsjdscdkvady.exe" hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\juaopxim = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmawfvoathykrptb.exe ." pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oclcgrfmajv = "uqhgslhwsjdscdkvady.exe ." hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\uejwwdn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hewwjdaqnfaqbdlxdhda.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kalekxnwmxluy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aujgqhboixpckjoxa.exe" hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oclcgrfmajv = "tmawfvoathykrptb.exe ." hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tgoehrekxf = "hewwjdaqnfaqbdlxdhda.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\uejwwdn = "uqhgslhwsjdscdkvady.exe" hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\juaopxim = "tmawfvoathykrptb.exe ." pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\uejwwdn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jeusdvqezpiwfflvzb.exe" hqugfl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\juaopxim = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jeusdvqezpiwfflvzb.exe ." hqugfl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\uejwwdn = "jeusdvqezpiwfflvzb.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kalekxnwmxluy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jeusdvqezpiwfflvzb.exe" hqugfl.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pwyrqtqlzgi.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kalekxnwmxluy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uqhgslhwsjdscdkvady.exe" hqugfl.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hqugfl.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hqugfl.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 43 whatismyip.everdot.org 55 whatismyip.everdot.org 27 www.showmyipaddress.com 39 whatismyip.everdot.org 41 whatismyipaddress.com -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf hqugfl.exe File opened for modification C:\autorun.inf hqugfl.exe -
Drops file in System32 directory 32 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\nmgixtskjdasfjthpvtsmo.exe hqugfl.exe File opened for modification C:\Windows\SysWOW64\ogtowldogtjuaxahihyqdygvnyqdtekhkrsri.niq hqugfl.exe File created C:\Windows\SysWOW64\nuwgdhoovxccxjbxnbhoqaxbii.rww hqugfl.exe File opened for modification C:\Windows\SysWOW64\nmgixtskjdasfjthpvtsmo.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\jeusdvqezpiwfflvzb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\hewwjdaqnfaqbdlxdhda.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\jeusdvqezpiwfflvzb.exe hqugfl.exe File opened for modification C:\Windows\SysWOW64\uqhgslhwsjdscdkvady.exe hqugfl.exe File opened for modification C:\Windows\SysWOW64\nmgixtskjdasfjthpvtsmo.exe hqugfl.exe File created C:\Windows\SysWOW64\ogtowldogtjuaxahihyqdygvnyqdtekhkrsri.niq hqugfl.exe File opened for modification C:\Windows\SysWOW64\aujgqhboixpckjoxa.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\jeusdvqezpiwfflvzb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\hewwjdaqnfaqbdlxdhda.exe hqugfl.exe File opened for modification C:\Windows\SysWOW64\uqhgslhwsjdscdkvady.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\jeusdvqezpiwfflvzb.exe hqugfl.exe File opened for modification C:\Windows\SysWOW64\wunocxvmkdzqcfobinkib.exe hqugfl.exe File opened for modification C:\Windows\SysWOW64\aujgqhboixpckjoxa.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\tmawfvoathykrptb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\uqhgslhwsjdscdkvady.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\hewwjdaqnfaqbdlxdhda.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\nmgixtskjdasfjthpvtsmo.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\hewwjdaqnfaqbdlxdhda.exe hqugfl.exe File opened for modification C:\Windows\SysWOW64\nuwgdhoovxccxjbxnbhoqaxbii.rww hqugfl.exe File opened for modification C:\Windows\SysWOW64\aujgqhboixpckjoxa.exe hqugfl.exe File opened for modification C:\Windows\SysWOW64\wunocxvmkdzqcfobinkib.exe hqugfl.exe File opened for modification C:\Windows\SysWOW64\aujgqhboixpckjoxa.exe hqugfl.exe File opened for modification C:\Windows\SysWOW64\tmawfvoathykrptb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\wunocxvmkdzqcfobinkib.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\wunocxvmkdzqcfobinkib.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\tmawfvoathykrptb.exe hqugfl.exe File opened for modification C:\Windows\SysWOW64\uqhgslhwsjdscdkvady.exe hqugfl.exe File opened for modification C:\Windows\SysWOW64\tmawfvoathykrptb.exe hqugfl.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\nuwgdhoovxccxjbxnbhoqaxbii.rww hqugfl.exe File created C:\Program Files (x86)\nuwgdhoovxccxjbxnbhoqaxbii.rww hqugfl.exe File opened for modification C:\Program Files (x86)\ogtowldogtjuaxahihyqdygvnyqdtekhkrsri.niq hqugfl.exe File created C:\Program Files (x86)\ogtowldogtjuaxahihyqdygvnyqdtekhkrsri.niq hqugfl.exe -
Drops file in Windows directory 32 IoCs
description ioc Process File opened for modification C:\Windows\wunocxvmkdzqcfobinkib.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\aujgqhboixpckjoxa.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\jeusdvqezpiwfflvzb.exe hqugfl.exe File opened for modification C:\Windows\nuwgdhoovxccxjbxnbhoqaxbii.rww hqugfl.exe File opened for modification C:\Windows\tmawfvoathykrptb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\uqhgslhwsjdscdkvady.exe hqugfl.exe File opened for modification C:\Windows\aujgqhboixpckjoxa.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\jeusdvqezpiwfflvzb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\hewwjdaqnfaqbdlxdhda.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\uqhgslhwsjdscdkvady.exe hqugfl.exe File opened for modification C:\Windows\tmawfvoathykrptb.exe hqugfl.exe File opened for modification C:\Windows\uqhgslhwsjdscdkvady.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\nmgixtskjdasfjthpvtsmo.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\nmgixtskjdasfjthpvtsmo.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\wunocxvmkdzqcfobinkib.exe hqugfl.exe File opened for modification C:\Windows\ogtowldogtjuaxahihyqdygvnyqdtekhkrsri.niq hqugfl.exe File created C:\Windows\ogtowldogtjuaxahihyqdygvnyqdtekhkrsri.niq hqugfl.exe File opened for modification C:\Windows\aujgqhboixpckjoxa.exe hqugfl.exe File opened for modification C:\Windows\jeusdvqezpiwfflvzb.exe hqugfl.exe File opened for modification C:\Windows\hewwjdaqnfaqbdlxdhda.exe hqugfl.exe File opened for modification C:\Windows\wunocxvmkdzqcfobinkib.exe hqugfl.exe File opened for modification C:\Windows\jeusdvqezpiwfflvzb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\hewwjdaqnfaqbdlxdhda.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\tmawfvoathykrptb.exe hqugfl.exe File opened for modification C:\Windows\hewwjdaqnfaqbdlxdhda.exe hqugfl.exe File opened for modification C:\Windows\nmgixtskjdasfjthpvtsmo.exe hqugfl.exe File opened for modification C:\Windows\aujgqhboixpckjoxa.exe hqugfl.exe File opened for modification C:\Windows\nmgixtskjdasfjthpvtsmo.exe hqugfl.exe File opened for modification C:\Windows\tmawfvoathykrptb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\wunocxvmkdzqcfobinkib.exe pwyrqtqlzgi.exe File created C:\Windows\nuwgdhoovxccxjbxnbhoqaxbii.rww hqugfl.exe File opened for modification C:\Windows\uqhgslhwsjdscdkvady.exe pwyrqtqlzgi.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 3504 hqugfl.exe 3504 hqugfl.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 3504 hqugfl.exe 3504 hqugfl.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3504 hqugfl.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4844 wrote to memory of 3040 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 85 PID 4844 wrote to memory of 3040 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 85 PID 4844 wrote to memory of 3040 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 85 PID 3040 wrote to memory of 3504 3040 pwyrqtqlzgi.exe 88 PID 3040 wrote to memory of 3504 3040 pwyrqtqlzgi.exe 88 PID 3040 wrote to memory of 3504 3040 pwyrqtqlzgi.exe 88 PID 3040 wrote to memory of 4012 3040 pwyrqtqlzgi.exe 89 PID 3040 wrote to memory of 4012 3040 pwyrqtqlzgi.exe 89 PID 3040 wrote to memory of 4012 3040 pwyrqtqlzgi.exe 89 PID 4844 wrote to memory of 4864 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 107 PID 4844 wrote to memory of 4864 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 107 PID 4844 wrote to memory of 4864 4844 28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe 107 -
System policy modification 1 TTPs 42 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hqugfl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" hqugfl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" pwyrqtqlzgi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System hqugfl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" hqugfl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" hqugfl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hqugfl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" hqugfl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer hqugfl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe"C:\Users\Admin\AppData\Local\Temp\28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\pwyrqtqlzgi.exe"C:\Users\Admin\AppData\Local\Temp\pwyrqtqlzgi.exe" "c:\users\admin\appdata\local\temp\28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\hqugfl.exe"C:\Users\Admin\AppData\Local\Temp\hqugfl.exe" "-c:\users\admin\appdata\local\temp\28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3504
-
-
C:\Users\Admin\AppData\Local\Temp\hqugfl.exe"C:\Users\Admin\AppData\Local\Temp\hqugfl.exe" "-c:\users\admin\appdata\local\temp\28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4012
-
-
-
C:\Users\Admin\AppData\Local\Temp\pwyrqtqlzgi.exe"C:\Users\Admin\AppData\Local\Temp\pwyrqtqlzgi.exe" "c:\users\admin\appdata\local\temp\28c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4864
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
708KB
MD5b19f0331e0c0687e1d61a09417029a9e
SHA1f34fbcf7777d774ff8db89dc90c1ac85210e86e7
SHA256b79e81079b36be8dd0a104ff8dead6b24d673253ebadc843344ab795afd49f68
SHA5123007d4122626994d8cd3683dd537119e8368de000e8a4f222c739ad5b885b9116f2796ca588a6f41acfc93ed8a2ebc4fef419ffbcab5cc23ee785c3bd249569e
-
Filesize
708KB
MD5b19f0331e0c0687e1d61a09417029a9e
SHA1f34fbcf7777d774ff8db89dc90c1ac85210e86e7
SHA256b79e81079b36be8dd0a104ff8dead6b24d673253ebadc843344ab795afd49f68
SHA5123007d4122626994d8cd3683dd537119e8368de000e8a4f222c739ad5b885b9116f2796ca588a6f41acfc93ed8a2ebc4fef419ffbcab5cc23ee785c3bd249569e
-
Filesize
708KB
MD5b19f0331e0c0687e1d61a09417029a9e
SHA1f34fbcf7777d774ff8db89dc90c1ac85210e86e7
SHA256b79e81079b36be8dd0a104ff8dead6b24d673253ebadc843344ab795afd49f68
SHA5123007d4122626994d8cd3683dd537119e8368de000e8a4f222c739ad5b885b9116f2796ca588a6f41acfc93ed8a2ebc4fef419ffbcab5cc23ee785c3bd249569e
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
320KB
MD55203b6ea0901877fbf2d8d6f6d8d338e
SHA1c803e92561921b38abe13239c1fd85605b570936
SHA2560cc02d34d5fd4cf892fed282f98c1ad3e7dd6159a8877ae5c46d3f834ed36060
SHA512d48a41b4fc4c38a6473f789c02918fb7353a4b4199768a3624f3b685d91d38519887a1ccd3616e0d2b079a346afaec5a0f2ef2c46d72d3097ef561cedb476471
-
Filesize
320KB
MD55203b6ea0901877fbf2d8d6f6d8d338e
SHA1c803e92561921b38abe13239c1fd85605b570936
SHA2560cc02d34d5fd4cf892fed282f98c1ad3e7dd6159a8877ae5c46d3f834ed36060
SHA512d48a41b4fc4c38a6473f789c02918fb7353a4b4199768a3624f3b685d91d38519887a1ccd3616e0d2b079a346afaec5a0f2ef2c46d72d3097ef561cedb476471
-
Filesize
320KB
MD55203b6ea0901877fbf2d8d6f6d8d338e
SHA1c803e92561921b38abe13239c1fd85605b570936
SHA2560cc02d34d5fd4cf892fed282f98c1ad3e7dd6159a8877ae5c46d3f834ed36060
SHA512d48a41b4fc4c38a6473f789c02918fb7353a4b4199768a3624f3b685d91d38519887a1ccd3616e0d2b079a346afaec5a0f2ef2c46d72d3097ef561cedb476471
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f
-
Filesize
496KB
MD56568d24c2f87f29d0070084286e82730
SHA106794f7754c4c66842eefb5d3bc5a8299cecf0ff
SHA25628c073986d1533b0caa69656d84b6db80ae20f114be14f95ab523196e27618d4
SHA512964b187dc71ee6ccff31b42e01cb6bfeaa31cc57678a04c67261a064bef9969ec8ead198fbe2db88c3cfa50eef4f2fad806984e4fb2a70dd309a421edada699f