Analysis
-
max time kernel
183s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2022 08:58
Static task
static1
Behavioral task
behavioral1
Sample
3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe
Resource
win10v2004-20220812-en
General
-
Target
3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe
-
Size
496KB
-
MD5
6e86e0889f0bb8525ff5e1aa5e932150
-
SHA1
6d7f4772fd1cd73009293d79c94bf74b1b75256a
-
SHA256
3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
-
SHA512
6a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
SSDEEP
12288:kpUJ3r6YkVwJgNnSykgb9cqWnw4q6ZmFhqsc:kpUNr6YkVRFkgbeqeo68FhqR
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" grrfdxtjqbb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" kvaeit.exe -
Adds policy Run key to start application 2 TTPs 31 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zjnqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kjcumlzwphrlurybgfgf.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mzgmsfhs = "dzpetpaukzgxdxbbd.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mzgmsfhs = "dzpetpaukzgxdxbbd.exe" grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mzgmsfhs = "xvnevtgculunvrxzdbb.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zjnqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kjcumlzwphrlurybgfgf.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mzgmsfhs = "kjcumlzwphrlurybgfgf.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mzgmsfhs = "zztmffusmfqlvtbfllnnh.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zjnqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dzpetpaukzgxdxbbd.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mzgmsfhs = "xvnevtgculunvrxzdbb.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zjnqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mjaqgdpkbrzrytyzcz.exe" kvaeit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mzgmsfhs = "wrguidngvjpfkdgf.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zjnqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kjcumlzwphrlurybgfgf.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zjnqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zztmffusmfqlvtbfllnnh.exe" kvaeit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run kvaeit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mzgmsfhs = "kjcumlzwphrlurybgfgf.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zjnqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dzpetpaukzgxdxbbd.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zjnqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mjaqgdpkbrzrytyzcz.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zjnqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wrguidngvjpfkdgf.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zjnqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dzpetpaukzgxdxbbd.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zjnqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xvnevtgculunvrxzdbb.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zjnqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xvnevtgculunvrxzdbb.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mzgmsfhs = "wrguidngvjpfkdgf.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mzgmsfhs = "dzpetpaukzgxdxbbd.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mzgmsfhs = "zztmffusmfqlvtbfllnnh.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mzgmsfhs = "zztmffusmfqlvtbfllnnh.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mzgmsfhs = "mjaqgdpkbrzrytyzcz.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zjnqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zztmffusmfqlvtbfllnnh.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zjnqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dzpetpaukzgxdxbbd.exe" kvaeit.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" kvaeit.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" grrfdxtjqbb.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" kvaeit.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" kvaeit.exe -
Executes dropped EXE 4 IoCs
pid Process 5048 grrfdxtjqbb.exe 2172 kvaeit.exe 1924 kvaeit.exe 5060 grrfdxtjqbb.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation grrfdxtjqbb.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\rhrajzesclm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mjaqgdpkbrzrytyzcz.exe ." kvaeit.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run kvaeit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kvaeit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zztmffusmfqlvtbfllnnh.exe" kvaeit.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kvaeit = "xvnevtgculunvrxzdbb.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\rhrajzesclm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wrguidngvjpfkdgf.exe ." kvaeit.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\xjpuzlm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xvnevtgculunvrxzdbb.exe ." grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kvaeit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xvnevtgculunvrxzdbb.exe" kvaeit.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce kvaeit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wluckzdqzh = "wrguidngvjpfkdgf.exe ." kvaeit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\xjpuzlm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zztmffusmfqlvtbfllnnh.exe ." kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\rhrajzesclm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kjcumlzwphrlurybgfgf.exe ." kvaeit.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce kvaeit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\xjpuzlm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wrguidngvjpfkdgf.exe ." kvaeit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wluckzdqzh = "xvnevtgculunvrxzdbb.exe ." kvaeit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wluckzdqzh = "dzpetpaukzgxdxbbd.exe ." kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xjpuzlm = "wrguidngvjpfkdgf.exe ." grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xjpuzlm = "dzpetpaukzgxdxbbd.exe ." grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ofqakbhwhrtf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dzpetpaukzgxdxbbd.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\rhrajzesclm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kjcumlzwphrlurybgfgf.exe ." kvaeit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\drzgnbeqy = "zztmffusmfqlvtbfllnnh.exe" kvaeit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kvaeit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dzpetpaukzgxdxbbd.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kvaeit = "kjcumlzwphrlurybgfgf.exe" kvaeit.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kvaeit = "zztmffusmfqlvtbfllnnh.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kvaeit = "wrguidngvjpfkdgf.exe" kvaeit.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kvaeit = "kjcumlzwphrlurybgfgf.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ofqakbhwhrtf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kjcumlzwphrlurybgfgf.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ofqakbhwhrtf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wrguidngvjpfkdgf.exe" kvaeit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\xjpuzlm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wrguidngvjpfkdgf.exe ." kvaeit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\xjpuzlm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dzpetpaukzgxdxbbd.exe ." kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xjpuzlm = "wrguidngvjpfkdgf.exe ." grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\drzgnbeqy = "mjaqgdpkbrzrytyzcz.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xjpuzlm = "xvnevtgculunvrxzdbb.exe ." kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xjpuzlm = "kjcumlzwphrlurybgfgf.exe ." kvaeit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\drzgnbeqy = "dzpetpaukzgxdxbbd.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ofqakbhwhrtf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xvnevtgculunvrxzdbb.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\rhrajzesclm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dzpetpaukzgxdxbbd.exe ." kvaeit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wluckzdqzh = "dzpetpaukzgxdxbbd.exe ." kvaeit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\xjpuzlm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dzpetpaukzgxdxbbd.exe ." kvaeit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kvaeit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dzpetpaukzgxdxbbd.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xjpuzlm = "xvnevtgculunvrxzdbb.exe ." kvaeit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\xjpuzlm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kjcumlzwphrlurybgfgf.exe ." kvaeit.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kvaeit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wrguidngvjpfkdgf.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\drzgnbeqy = "zztmffusmfqlvtbfllnnh.exe" grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\xjpuzlm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zztmffusmfqlvtbfllnnh.exe ." grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xjpuzlm = "dzpetpaukzgxdxbbd.exe ." kvaeit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\xjpuzlm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kjcumlzwphrlurybgfgf.exe ." kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xjpuzlm = "zztmffusmfqlvtbfllnnh.exe ." kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kvaeit = "xvnevtgculunvrxzdbb.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ofqakbhwhrtf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kjcumlzwphrlurybgfgf.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kvaeit = "xvnevtgculunvrxzdbb.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kvaeit = "mjaqgdpkbrzrytyzcz.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xjpuzlm = "dzpetpaukzgxdxbbd.exe ." kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kvaeit = "wrguidngvjpfkdgf.exe" kvaeit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ofqakbhwhrtf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zztmffusmfqlvtbfllnnh.exe" kvaeit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\drzgnbeqy = "dzpetpaukzgxdxbbd.exe" kvaeit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wluckzdqzh = "zztmffusmfqlvtbfllnnh.exe ." grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce kvaeit.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" kvaeit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" kvaeit.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 28 whatismyipaddress.com 37 whatismyipaddress.com 39 www.showmyipaddress.com 54 whatismyip.everdot.org -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf kvaeit.exe File created C:\autorun.inf kvaeit.exe -
Drops file in System32 directory 32 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\kjcumlzwphrlurybgfgf.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\wrguidngvjpfkdgf.exe kvaeit.exe File opened for modification C:\Windows\SysWOW64\wrguidngvjpfkdgf.exe kvaeit.exe File opened for modification C:\Windows\SysWOW64\zztmffusmfqlvtbfllnnh.exe kvaeit.exe File opened for modification C:\Windows\SysWOW64\kjcumlzwphrlurybgfgf.exe kvaeit.exe File opened for modification C:\Windows\SysWOW64\dzpetpaukzgxdxbbd.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\qrmgabrqlfrnyxglstwxsm.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\mjaqgdpkbrzrytyzcz.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\dzpetpaukzgxdxbbd.exe kvaeit.exe File opened for modification C:\Windows\SysWOW64\xvnevtgculunvrxzdbb.exe kvaeit.exe File opened for modification C:\Windows\SysWOW64\xvnevtgculunvrxzdbb.exe kvaeit.exe File opened for modification C:\Windows\SysWOW64\qrmgabrqlfrnyxglstwxsm.exe kvaeit.exe File opened for modification C:\Windows\SysWOW64\wrguidngvjpfkdgf.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\dzpetpaukzgxdxbbd.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\qrmgabrqlfrnyxglstwxsm.exe kvaeit.exe File created C:\Windows\SysWOW64\qzcegpnuxztxqxobqzktwyajho.tnr kvaeit.exe File opened for modification C:\Windows\SysWOW64\zztmffusmfqlvtbfllnnh.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\mjaqgdpkbrzrytyzcz.exe kvaeit.exe File opened for modification C:\Windows\SysWOW64\mjaqgdpkbrzrytyzcz.exe kvaeit.exe File created C:\Windows\SysWOW64\rlzmztcuivaptlnllfbvjwjdmesfkzdvxvvpl.tgt kvaeit.exe File opened for modification C:\Windows\SysWOW64\wrguidngvjpfkdgf.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\zztmffusmfqlvtbfllnnh.exe kvaeit.exe File opened for modification C:\Windows\SysWOW64\qzcegpnuxztxqxobqzktwyajho.tnr kvaeit.exe File opened for modification C:\Windows\SysWOW64\rlzmztcuivaptlnllfbvjwjdmesfkzdvxvvpl.tgt kvaeit.exe File opened for modification C:\Windows\SysWOW64\xvnevtgculunvrxzdbb.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\xvnevtgculunvrxzdbb.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\qrmgabrqlfrnyxglstwxsm.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\mjaqgdpkbrzrytyzcz.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\kjcumlzwphrlurybgfgf.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\zztmffusmfqlvtbfllnnh.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\dzpetpaukzgxdxbbd.exe kvaeit.exe File opened for modification C:\Windows\SysWOW64\kjcumlzwphrlurybgfgf.exe kvaeit.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\rlzmztcuivaptlnllfbvjwjdmesfkzdvxvvpl.tgt kvaeit.exe File opened for modification C:\Program Files (x86)\qzcegpnuxztxqxobqzktwyajho.tnr kvaeit.exe File created C:\Program Files (x86)\qzcegpnuxztxqxobqzktwyajho.tnr kvaeit.exe File opened for modification C:\Program Files (x86)\rlzmztcuivaptlnllfbvjwjdmesfkzdvxvvpl.tgt kvaeit.exe -
Drops file in Windows directory 32 IoCs
description ioc Process File opened for modification C:\Windows\mjaqgdpkbrzrytyzcz.exe grrfdxtjqbb.exe File opened for modification C:\Windows\xvnevtgculunvrxzdbb.exe grrfdxtjqbb.exe File opened for modification C:\Windows\qrmgabrqlfrnyxglstwxsm.exe grrfdxtjqbb.exe File opened for modification C:\Windows\zztmffusmfqlvtbfllnnh.exe kvaeit.exe File opened for modification C:\Windows\mjaqgdpkbrzrytyzcz.exe kvaeit.exe File opened for modification C:\Windows\qrmgabrqlfrnyxglstwxsm.exe kvaeit.exe File opened for modification C:\Windows\wrguidngvjpfkdgf.exe grrfdxtjqbb.exe File opened for modification C:\Windows\wrguidngvjpfkdgf.exe kvaeit.exe File opened for modification C:\Windows\wrguidngvjpfkdgf.exe kvaeit.exe File opened for modification C:\Windows\kjcumlzwphrlurybgfgf.exe kvaeit.exe File opened for modification C:\Windows\kjcumlzwphrlurybgfgf.exe grrfdxtjqbb.exe File opened for modification C:\Windows\dzpetpaukzgxdxbbd.exe kvaeit.exe File opened for modification C:\Windows\zztmffusmfqlvtbfllnnh.exe kvaeit.exe File created C:\Windows\rlzmztcuivaptlnllfbvjwjdmesfkzdvxvvpl.tgt kvaeit.exe File opened for modification C:\Windows\kjcumlzwphrlurybgfgf.exe grrfdxtjqbb.exe File opened for modification C:\Windows\dzpetpaukzgxdxbbd.exe grrfdxtjqbb.exe File opened for modification C:\Windows\qrmgabrqlfrnyxglstwxsm.exe grrfdxtjqbb.exe File opened for modification C:\Windows\dzpetpaukzgxdxbbd.exe grrfdxtjqbb.exe File opened for modification C:\Windows\qrmgabrqlfrnyxglstwxsm.exe kvaeit.exe File created C:\Windows\qzcegpnuxztxqxobqzktwyajho.tnr kvaeit.exe File opened for modification C:\Windows\rlzmztcuivaptlnllfbvjwjdmesfkzdvxvvpl.tgt kvaeit.exe File opened for modification C:\Windows\wrguidngvjpfkdgf.exe grrfdxtjqbb.exe File opened for modification C:\Windows\xvnevtgculunvrxzdbb.exe grrfdxtjqbb.exe File opened for modification C:\Windows\zztmffusmfqlvtbfllnnh.exe grrfdxtjqbb.exe File opened for modification C:\Windows\dzpetpaukzgxdxbbd.exe kvaeit.exe File opened for modification C:\Windows\mjaqgdpkbrzrytyzcz.exe kvaeit.exe File opened for modification C:\Windows\xvnevtgculunvrxzdbb.exe kvaeit.exe File opened for modification C:\Windows\mjaqgdpkbrzrytyzcz.exe grrfdxtjqbb.exe File opened for modification C:\Windows\zztmffusmfqlvtbfllnnh.exe grrfdxtjqbb.exe File opened for modification C:\Windows\qzcegpnuxztxqxobqzktwyajho.tnr kvaeit.exe File opened for modification C:\Windows\xvnevtgculunvrxzdbb.exe kvaeit.exe File opened for modification C:\Windows\kjcumlzwphrlurybgfgf.exe kvaeit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 2172 kvaeit.exe 2172 kvaeit.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2172 kvaeit.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4944 wrote to memory of 5048 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 82 PID 4944 wrote to memory of 5048 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 82 PID 4944 wrote to memory of 5048 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 82 PID 5048 wrote to memory of 2172 5048 grrfdxtjqbb.exe 83 PID 5048 wrote to memory of 2172 5048 grrfdxtjqbb.exe 83 PID 5048 wrote to memory of 2172 5048 grrfdxtjqbb.exe 83 PID 5048 wrote to memory of 1924 5048 grrfdxtjqbb.exe 84 PID 5048 wrote to memory of 1924 5048 grrfdxtjqbb.exe 84 PID 5048 wrote to memory of 1924 5048 grrfdxtjqbb.exe 84 PID 4944 wrote to memory of 5060 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 92 PID 4944 wrote to memory of 5060 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 92 PID 4944 wrote to memory of 5060 4944 3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe 92 -
System policy modification 1 TTPs 41 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" kvaeit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" kvaeit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" kvaeit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" kvaeit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" kvaeit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" kvaeit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe"C:\Users\Admin\AppData\Local\Temp\3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Users\Admin\AppData\Local\Temp\grrfdxtjqbb.exe"C:\Users\Admin\AppData\Local\Temp\grrfdxtjqbb.exe" "c:\users\admin\appdata\local\temp\3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5048 -
C:\Users\Admin\AppData\Local\Temp\kvaeit.exe"C:\Users\Admin\AppData\Local\Temp\kvaeit.exe" "-C:\Users\Admin\AppData\Local\Temp\wrguidngvjpfkdgf.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2172
-
-
C:\Users\Admin\AppData\Local\Temp\kvaeit.exe"C:\Users\Admin\AppData\Local\Temp\kvaeit.exe" "-C:\Users\Admin\AppData\Local\Temp\wrguidngvjpfkdgf.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1924
-
-
-
C:\Users\Admin\AppData\Local\Temp\grrfdxtjqbb.exe"C:\Users\Admin\AppData\Local\Temp\grrfdxtjqbb.exe" "c:\users\admin\appdata\local\temp\3e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:5060
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
320KB
MD5dfeb3a348123a3eb1d1bc9f3b4d35ac0
SHA1616d7e2f130a54b8da3750ebc4bcbbf22156f3f1
SHA2565b2beff9fe09626e350996e06c51bacd3d4ac35108683ec72a51bda73c1924df
SHA512d7c81608a9065d41b6807f130d3442af388dcb060a189c5c7cd752d6974c3bc0ce4f59a802af947965e6a8da521bb74aecafb0c1f8d619001b5facfc9e6ee02f
-
Filesize
320KB
MD5dfeb3a348123a3eb1d1bc9f3b4d35ac0
SHA1616d7e2f130a54b8da3750ebc4bcbbf22156f3f1
SHA2565b2beff9fe09626e350996e06c51bacd3d4ac35108683ec72a51bda73c1924df
SHA512d7c81608a9065d41b6807f130d3442af388dcb060a189c5c7cd752d6974c3bc0ce4f59a802af947965e6a8da521bb74aecafb0c1f8d619001b5facfc9e6ee02f
-
Filesize
320KB
MD5dfeb3a348123a3eb1d1bc9f3b4d35ac0
SHA1616d7e2f130a54b8da3750ebc4bcbbf22156f3f1
SHA2565b2beff9fe09626e350996e06c51bacd3d4ac35108683ec72a51bda73c1924df
SHA512d7c81608a9065d41b6807f130d3442af388dcb060a189c5c7cd752d6974c3bc0ce4f59a802af947965e6a8da521bb74aecafb0c1f8d619001b5facfc9e6ee02f
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
712KB
MD5f68b97774395c669bc83a3633304d5d3
SHA163f2370267cc15e71f6d9acb86a7a3045bf79da4
SHA256a844838012cf28ec87f40e99c031185c78837f40c69eb1903de680ffccc047bb
SHA512ca11238ba7271f063cf4c3e0e6945d248729939807199502b039f4ee0fbe667a8b7ffa7fa45b0316422f315012e694d168dc602ebd77f3510c4f3b79a8f5aad8
-
Filesize
712KB
MD5f68b97774395c669bc83a3633304d5d3
SHA163f2370267cc15e71f6d9acb86a7a3045bf79da4
SHA256a844838012cf28ec87f40e99c031185c78837f40c69eb1903de680ffccc047bb
SHA512ca11238ba7271f063cf4c3e0e6945d248729939807199502b039f4ee0fbe667a8b7ffa7fa45b0316422f315012e694d168dc602ebd77f3510c4f3b79a8f5aad8
-
Filesize
712KB
MD5f68b97774395c669bc83a3633304d5d3
SHA163f2370267cc15e71f6d9acb86a7a3045bf79da4
SHA256a844838012cf28ec87f40e99c031185c78837f40c69eb1903de680ffccc047bb
SHA512ca11238ba7271f063cf4c3e0e6945d248729939807199502b039f4ee0fbe667a8b7ffa7fa45b0316422f315012e694d168dc602ebd77f3510c4f3b79a8f5aad8
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64
-
Filesize
496KB
MD56e86e0889f0bb8525ff5e1aa5e932150
SHA16d7f4772fd1cd73009293d79c94bf74b1b75256a
SHA2563e0a6e18934ac4efdaf8a206a03a30715c6452f1ef1fc532b2cfa8006edf0249
SHA5126a606b635ce1f591646929c12125c0b56764b7f196f0cab9ced39724f7c4bc0f0c844a113e1ea112cf9db7fab537542d5faef908e6f92957c048ed3f0a018c64