Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
11-10-2022 03:01
Static task
static1
Behavioral task
behavioral1
Sample
d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe
Resource
win10v2004-20220901-en
General
-
Target
d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe
-
Size
1016KB
-
MD5
4a37a82d1c16c4186b9ed15cca7ed630
-
SHA1
62716dbbaa28696fcd3546532002d8dcd382bb24
-
SHA256
d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
-
SHA512
ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
SSDEEP
6144:6IXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHU:6IXsgtvm1De5YlOx6lzBH46U
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" ydknu.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ydknu.exe -
Adds policy Run key to start application 2 TTPs 17 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wdmraiq = "ldxnhatmzqbfmrbwzk.exe" ydknu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run iffdguquspp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ydknu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ptzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldxnhatmzqbfmrbwzk.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ptzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytqjgcyukeszjreciwmhe.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wdmraiq = "vldrjaritirtybjc.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ptzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytqjgcyukeszjreciwmhe.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ptzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldxnhatmzqbfmrbwzk.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wdmraiq = "ytqjgcyukeszjreciwmhe.exe" iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ptzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldxnhatmzqbfmrbwzk.exe" iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wdmraiq = "wpkbwqkeskwbjpawama.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ptzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vldrjaritirtybjc.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wdmraiq = "vldrjaritirtybjc.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wdmraiq = "ctmbumewiyilrveya.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ptzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctmbumewiyilrveya.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wdmraiq = "ytqjgcyukeszjreciwmhe.exe" ydknu.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ydknu.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iffdguquspp.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ydknu.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ydknu.exe -
Executes dropped EXE 3 IoCs
pid Process 1420 iffdguquspp.exe 468 ydknu.exe 856 ydknu.exe -
Loads dropped DLL 6 IoCs
pid Process 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1420 iffdguquspp.exe 1420 iffdguquspp.exe 1420 iffdguquspp.exe 1420 iffdguquspp.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\clwdoyisw = "vldrjaritirtybjc.exe ." ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jpxbjq = "wpkbwqkeskwbjpawama.exe ." ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\clwdoyisw = "ytqjgcyukeszjreciwmhe.exe ." iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jpxbjq = "ytqjgcyukeszjreciwmhe.exe ." ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\clwdoyisw = "ldxnhatmzqbfmrbwzk.exe ." ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\ltdjtclu = "jdzrnidyngtzipbydqfz.exe" ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\clwdoyisw = "jdzrnidyngtzipbydqfz.exe ." ydknu.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jpxbjq = "ctmbumewiyilrveya.exe ." ydknu.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qboxkwiuako = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vldrjaritirtybjc.exe" ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\ydknu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctmbumewiyilrveya.exe" ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\ltdjtclu = "jdzrnidyngtzipbydqfz.exe" iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qboxkwiuako = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldxnhatmzqbfmrbwzk.exe" ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\ydknu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpkbwqkeskwbjpawama.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jpxbjq = "wpkbwqkeskwbjpawama.exe ." ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\ydknu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpkbwqkeskwbjpawama.exe" ydknu.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iffdguquspp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\ltdjtclu = "ldxnhatmzqbfmrbwzk.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jpxbjq = "ldxnhatmzqbfmrbwzk.exe ." ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\ltdjtclu = "vldrjaritirtybjc.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qboxkwiuako = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytqjgcyukeszjreciwmhe.exe" ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\clwdoyisw = "wpkbwqkeskwbjpawama.exe ." ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\clwdoyisw = "wpkbwqkeskwbjpawama.exe ." ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\ltdjtclu = "ytqjgcyukeszjreciwmhe.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vfrzlwhsxg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldxnhatmzqbfmrbwzk.exe ." ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vfrzlwhsxg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jdzrnidyngtzipbydqfz.exe ." ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\ydknu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vldrjaritirtybjc.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ydknu = "ytqjgcyukeszjreciwmhe.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jpxbjq = "jdzrnidyngtzipbydqfz.exe ." ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ydknu = "ldxnhatmzqbfmrbwzk.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ydknu = "ctmbumewiyilrveya.exe" ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\clwdoyisw = "ldxnhatmzqbfmrbwzk.exe ." ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\jpxbjq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctmbumewiyilrveya.exe ." ydknu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ydknu = "ytqjgcyukeszjreciwmhe.exe" iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jpxbjq = "ytqjgcyukeszjreciwmhe.exe ." iffdguquspp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qboxkwiuako = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpkbwqkeskwbjpawama.exe" ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\jpxbjq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vldrjaritirtybjc.exe ." iffdguquspp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ydknu.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\jpxbjq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytqjgcyukeszjreciwmhe.exe ." ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vfrzlwhsxg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vldrjaritirtybjc.exe ." ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\clwdoyisw = "ctmbumewiyilrveya.exe ." ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qboxkwiuako = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jdzrnidyngtzipbydqfz.exe" iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vfrzlwhsxg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpkbwqkeskwbjpawama.exe ." iffdguquspp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\jpxbjq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jdzrnidyngtzipbydqfz.exe ." ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jpxbjq = "ldxnhatmzqbfmrbwzk.exe ." ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qboxkwiuako = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytqjgcyukeszjreciwmhe.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jpxbjq = "ytqjgcyukeszjreciwmhe.exe ." ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\jpxbjq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldxnhatmzqbfmrbwzk.exe ." ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ydknu = "vldrjaritirtybjc.exe" ydknu.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vfrzlwhsxg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jdzrnidyngtzipbydqfz.exe ." ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vfrzlwhsxg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldxnhatmzqbfmrbwzk.exe ." ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\ltdjtclu = "jdzrnidyngtzipbydqfz.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vfrzlwhsxg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpkbwqkeskwbjpawama.exe ." ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\ydknu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jdzrnidyngtzipbydqfz.exe" ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ydknu = "ldxnhatmzqbfmrbwzk.exe" ydknu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\jpxbjq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldxnhatmzqbfmrbwzk.exe ." ydknu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vfrzlwhsxg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytqjgcyukeszjreciwmhe.exe ." ydknu.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ydknu.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" iffdguquspp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ydknu.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ydknu.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 whatismyip.everdot.org 4 www.showmyipaddress.com 7 whatismyipaddress.com -
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\wpkbwqkeskwbjpawama.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\jdzrnidyngtzipbydqfz.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\pljdbyvsjetbmvjipevrpj.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\ytqjgcyukeszjreciwmhe.exe ydknu.exe File opened for modification C:\Windows\SysWOW64\ldxnhatmzqbfmrbwzk.exe ydknu.exe File opened for modification C:\Windows\SysWOW64\dfjjnqtwtupdujdivqnpttxa.gde ydknu.exe File opened for modification C:\Windows\SysWOW64\vldrjaritirtybjc.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\ldxnhatmzqbfmrbwzk.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\ctmbumewiyilrveya.exe ydknu.exe File opened for modification C:\Windows\SysWOW64\ldxnhatmzqbfmrbwzk.exe ydknu.exe File opened for modification C:\Windows\SysWOW64\jdzrnidyngtzipbydqfz.exe ydknu.exe File opened for modification C:\Windows\SysWOW64\ctmbumewiyilrveya.exe ydknu.exe File opened for modification C:\Windows\SysWOW64\pljdbyvsjetbmvjipevrpj.exe ydknu.exe File opened for modification C:\Windows\SysWOW64\ytqjgcyukeszjreciwmhe.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\vldrjaritirtybjc.exe ydknu.exe File opened for modification C:\Windows\SysWOW64\mzozocqemyedffkayemzozocqemyedffkay.mzo ydknu.exe File created C:\Windows\SysWOW64\mzozocqemyedffkayemzozocqemyedffkay.mzo ydknu.exe File opened for modification C:\Windows\SysWOW64\pljdbyvsjetbmvjipevrpj.exe ydknu.exe File created C:\Windows\SysWOW64\dfjjnqtwtupdujdivqnpttxa.gde ydknu.exe File opened for modification C:\Windows\SysWOW64\vldrjaritirtybjc.exe ydknu.exe File opened for modification C:\Windows\SysWOW64\wpkbwqkeskwbjpawama.exe ydknu.exe File opened for modification C:\Windows\SysWOW64\jdzrnidyngtzipbydqfz.exe ydknu.exe File opened for modification C:\Windows\SysWOW64\ytqjgcyukeszjreciwmhe.exe ydknu.exe File opened for modification C:\Windows\SysWOW64\ctmbumewiyilrveya.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\wpkbwqkeskwbjpawama.exe ydknu.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\dfjjnqtwtupdujdivqnpttxa.gde ydknu.exe File created C:\Program Files (x86)\dfjjnqtwtupdujdivqnpttxa.gde ydknu.exe File opened for modification C:\Program Files (x86)\mzozocqemyedffkayemzozocqemyedffkay.mzo ydknu.exe File created C:\Program Files (x86)\mzozocqemyedffkayemzozocqemyedffkay.mzo ydknu.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File opened for modification C:\Windows\ytqjgcyukeszjreciwmhe.exe iffdguquspp.exe File opened for modification C:\Windows\vldrjaritirtybjc.exe ydknu.exe File opened for modification C:\Windows\ctmbumewiyilrveya.exe ydknu.exe File opened for modification C:\Windows\jdzrnidyngtzipbydqfz.exe ydknu.exe File opened for modification C:\Windows\ytqjgcyukeszjreciwmhe.exe ydknu.exe File opened for modification C:\Windows\vldrjaritirtybjc.exe ydknu.exe File opened for modification C:\Windows\ctmbumewiyilrveya.exe iffdguquspp.exe File opened for modification C:\Windows\wpkbwqkeskwbjpawama.exe iffdguquspp.exe File opened for modification C:\Windows\wpkbwqkeskwbjpawama.exe ydknu.exe File created C:\Windows\dfjjnqtwtupdujdivqnpttxa.gde ydknu.exe File opened for modification C:\Windows\pljdbyvsjetbmvjipevrpj.exe ydknu.exe File opened for modification C:\Windows\ctmbumewiyilrveya.exe ydknu.exe File opened for modification C:\Windows\ldxnhatmzqbfmrbwzk.exe ydknu.exe File opened for modification C:\Windows\ytqjgcyukeszjreciwmhe.exe ydknu.exe File opened for modification C:\Windows\pljdbyvsjetbmvjipevrpj.exe ydknu.exe File opened for modification C:\Windows\mzozocqemyedffkayemzozocqemyedffkay.mzo ydknu.exe File opened for modification C:\Windows\vldrjaritirtybjc.exe iffdguquspp.exe File opened for modification C:\Windows\wpkbwqkeskwbjpawama.exe ydknu.exe File opened for modification C:\Windows\jdzrnidyngtzipbydqfz.exe ydknu.exe File opened for modification C:\Windows\dfjjnqtwtupdujdivqnpttxa.gde ydknu.exe File created C:\Windows\mzozocqemyedffkayemzozocqemyedffkay.mzo ydknu.exe File opened for modification C:\Windows\ldxnhatmzqbfmrbwzk.exe iffdguquspp.exe File opened for modification C:\Windows\jdzrnidyngtzipbydqfz.exe iffdguquspp.exe File opened for modification C:\Windows\pljdbyvsjetbmvjipevrpj.exe iffdguquspp.exe File opened for modification C:\Windows\ldxnhatmzqbfmrbwzk.exe ydknu.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 468 ydknu.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 468 ydknu.exe 468 ydknu.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 468 ydknu.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1600 wrote to memory of 1420 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 27 PID 1600 wrote to memory of 1420 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 27 PID 1600 wrote to memory of 1420 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 27 PID 1600 wrote to memory of 1420 1600 d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe 27 PID 1420 wrote to memory of 468 1420 iffdguquspp.exe 28 PID 1420 wrote to memory of 468 1420 iffdguquspp.exe 28 PID 1420 wrote to memory of 468 1420 iffdguquspp.exe 28 PID 1420 wrote to memory of 468 1420 iffdguquspp.exe 28 PID 1420 wrote to memory of 856 1420 iffdguquspp.exe 29 PID 1420 wrote to memory of 856 1420 iffdguquspp.exe 29 PID 1420 wrote to memory of 856 1420 iffdguquspp.exe 29 PID 1420 wrote to memory of 856 1420 iffdguquspp.exe 29 -
System policy modification 1 TTPs 29 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" ydknu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer ydknu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" ydknu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" ydknu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" ydknu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer ydknu.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe"C:\Users\Admin\AppData\Local\Temp\d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\iffdguquspp.exe"C:\Users\Admin\AppData\Local\Temp\iffdguquspp.exe" "c:\users\admin\appdata\local\temp\d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\ydknu.exe"C:\Users\Admin\AppData\Local\Temp\ydknu.exe" "-C:\Users\Admin\AppData\Local\Temp\vldrjaritirtybjc.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:468
-
-
C:\Users\Admin\AppData\Local\Temp\ydknu.exe"C:\Users\Admin\AppData\Local\Temp\ydknu.exe" "-C:\Users\Admin\AppData\Local\Temp\vldrjaritirtybjc.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:856
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
320KB
MD53305bb0b929b88bf5dde20a36c64c724
SHA10cdc6bc7c43d1aea5c464b21490ca27ed869d386
SHA25643a7398f1a5e84c4d05fec78c26cca8c8df930502aabd4fde60219336b6f3502
SHA512fd8e7260f7199b04c0b3e9618942a1da4e7e5f981972f7a293e6a4e6982dd59b76ba29a28b2209219c77a4cc149c653f7670caf9f4fc943b5a8e52b69c89a74f
-
Filesize
320KB
MD53305bb0b929b88bf5dde20a36c64c724
SHA10cdc6bc7c43d1aea5c464b21490ca27ed869d386
SHA25643a7398f1a5e84c4d05fec78c26cca8c8df930502aabd4fde60219336b6f3502
SHA512fd8e7260f7199b04c0b3e9618942a1da4e7e5f981972f7a293e6a4e6982dd59b76ba29a28b2209219c77a4cc149c653f7670caf9f4fc943b5a8e52b69c89a74f
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
724KB
MD5a4ddffa8a9b96e31c9709e96399b84dc
SHA13552d6bb9962c3eddbbea31d2b2dcafe0f644e4c
SHA25656b1470cac17477e77592bfe9ac9b65df19328412207ce7d2a3f7de9a0162964
SHA512a05c1ca7a42424524c17d4cadd4a863c241f4ef1358451a3178695e804a7fe4c4e7c89eccd9f5355e1a6707f252905b97b2be77e00f4b2e8a0af5b0a679294ca
-
Filesize
724KB
MD5a4ddffa8a9b96e31c9709e96399b84dc
SHA13552d6bb9962c3eddbbea31d2b2dcafe0f644e4c
SHA25656b1470cac17477e77592bfe9ac9b65df19328412207ce7d2a3f7de9a0162964
SHA512a05c1ca7a42424524c17d4cadd4a863c241f4ef1358451a3178695e804a7fe4c4e7c89eccd9f5355e1a6707f252905b97b2be77e00f4b2e8a0af5b0a679294ca
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
1016KB
MD54a37a82d1c16c4186b9ed15cca7ed630
SHA162716dbbaa28696fcd3546532002d8dcd382bb24
SHA256d83c9d198bd99f941974f151359c4997ad6e69c8e5872799f0066ea01e232e3f
SHA512ab4c22b24959d539ab3f158d01118dc53de4871d6b4ba9e7168799e25e57c048ac2131f607f04fd4427c3440c7bf5fc9e53e4afedfb46d5780d147c29eda3094
-
Filesize
320KB
MD53305bb0b929b88bf5dde20a36c64c724
SHA10cdc6bc7c43d1aea5c464b21490ca27ed869d386
SHA25643a7398f1a5e84c4d05fec78c26cca8c8df930502aabd4fde60219336b6f3502
SHA512fd8e7260f7199b04c0b3e9618942a1da4e7e5f981972f7a293e6a4e6982dd59b76ba29a28b2209219c77a4cc149c653f7670caf9f4fc943b5a8e52b69c89a74f
-
Filesize
320KB
MD53305bb0b929b88bf5dde20a36c64c724
SHA10cdc6bc7c43d1aea5c464b21490ca27ed869d386
SHA25643a7398f1a5e84c4d05fec78c26cca8c8df930502aabd4fde60219336b6f3502
SHA512fd8e7260f7199b04c0b3e9618942a1da4e7e5f981972f7a293e6a4e6982dd59b76ba29a28b2209219c77a4cc149c653f7670caf9f4fc943b5a8e52b69c89a74f
-
Filesize
724KB
MD5a4ddffa8a9b96e31c9709e96399b84dc
SHA13552d6bb9962c3eddbbea31d2b2dcafe0f644e4c
SHA25656b1470cac17477e77592bfe9ac9b65df19328412207ce7d2a3f7de9a0162964
SHA512a05c1ca7a42424524c17d4cadd4a863c241f4ef1358451a3178695e804a7fe4c4e7c89eccd9f5355e1a6707f252905b97b2be77e00f4b2e8a0af5b0a679294ca
-
Filesize
724KB
MD5a4ddffa8a9b96e31c9709e96399b84dc
SHA13552d6bb9962c3eddbbea31d2b2dcafe0f644e4c
SHA25656b1470cac17477e77592bfe9ac9b65df19328412207ce7d2a3f7de9a0162964
SHA512a05c1ca7a42424524c17d4cadd4a863c241f4ef1358451a3178695e804a7fe4c4e7c89eccd9f5355e1a6707f252905b97b2be77e00f4b2e8a0af5b0a679294ca
-
Filesize
724KB
MD5a4ddffa8a9b96e31c9709e96399b84dc
SHA13552d6bb9962c3eddbbea31d2b2dcafe0f644e4c
SHA25656b1470cac17477e77592bfe9ac9b65df19328412207ce7d2a3f7de9a0162964
SHA512a05c1ca7a42424524c17d4cadd4a863c241f4ef1358451a3178695e804a7fe4c4e7c89eccd9f5355e1a6707f252905b97b2be77e00f4b2e8a0af5b0a679294ca
-
Filesize
724KB
MD5a4ddffa8a9b96e31c9709e96399b84dc
SHA13552d6bb9962c3eddbbea31d2b2dcafe0f644e4c
SHA25656b1470cac17477e77592bfe9ac9b65df19328412207ce7d2a3f7de9a0162964
SHA512a05c1ca7a42424524c17d4cadd4a863c241f4ef1358451a3178695e804a7fe4c4e7c89eccd9f5355e1a6707f252905b97b2be77e00f4b2e8a0af5b0a679294ca