Analysis
-
max time kernel
191s -
max time network
207s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2022, 15:28
Static task
static1
Behavioral task
behavioral1
Sample
33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe
Resource
win10v2004-20220812-en
General
-
Target
33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe
-
Size
1016KB
-
MD5
60e23421aa4cb2ab5a110bf2b4ccde50
-
SHA1
9aee9c377bce9d7182d9c55a043303e2565a79f7
-
SHA256
33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
-
SHA512
1d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
SSDEEP
6144:/IXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHU:/IXsgtvm1De5YlOx6lzBH46U
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" grrfdxtjqbb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe -
Adds policy Run key to start application 2 TTPs 29 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjkteep = "ljxtrecvqfrlurybgfhf.exe" yjkteep.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjkteep = "yvidamjbvjunvrxzdbc.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjkteep = "yvidamjbvjunvrxzdbc.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjkteep = "azolkyxrndqlvtbfllonc.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzxd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\njvplwsjcpzrytyzcz.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjkteep = "ezkdyidtlxgxdxbbd.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjkteep = "ljxtrecvqfrlurybgfhf.exe" yjkteep.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzxd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ljxtrecvqfrlurybgfhf.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjkteep = "njvplwsjcpzrytyzcz.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzxd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\njvplwsjcpzrytyzcz.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzxd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ljxtrecvqfrlurybgfhf.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzxd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ezkdyidtlxgxdxbbd.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzxd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azolkyxrndqlvtbfllonc.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjkteep = "ezkdyidtlxgxdxbbd.exe" grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzxd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azolkyxrndqlvtbfllonc.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzxd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yvidamjbvjunvrxzdbc.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjkteep = "xrbtnwqfwhpfkdgf.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzxd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\njvplwsjcpzrytyzcz.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjkteep = "xrbtnwqfwhpfkdgf.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjkteep = "ezkdyidtlxgxdxbbd.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzxd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ljxtrecvqfrlurybgfhf.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzxd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrbtnwqfwhpfkdgf.exe" yjkteep.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjkteep = "njvplwsjcpzrytyzcz.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzxd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yvidamjbvjunvrxzdbc.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzxd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ezkdyidtlxgxdxbbd.exe" yjkteep.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" grrfdxtjqbb.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" yjkteep.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" yjkteep.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" grrfdxtjqbb.exe -
Executes dropped EXE 4 IoCs
pid Process 4076 grrfdxtjqbb.exe 2076 yjkteep.exe 3672 yjkteep.exe 4596 grrfdxtjqbb.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation grrfdxtjqbb.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xlpbpsgpaf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ljxtrecvqfrlurybgfhf.exe ." yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lvvdnm = "ezkdyidtlxgxdxbbd.exe ." grrfdxtjqbb.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xlpbpsgpaf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\njvplwsjcpzrytyzcz.exe ." yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\erufsuhpz = "yvidamjbvjunvrxzdbc.exe ." yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\erufsuhpz = "ezkdyidtlxgxdxbbd.exe ." yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nzblxykr = "ljxtrecvqfrlurybgfhf.exe" yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\erufsuhpz = "yvidamjbvjunvrxzdbc.exe ." yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\lvvdnm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrbtnwqfwhpfkdgf.exe ." yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ajipy = "azolkyxrndqlvtbfllonc.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\shmzoshrdjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yvidamjbvjunvrxzdbc.exe" yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nzblxykr = "yvidamjbvjunvrxzdbc.exe" yjkteep.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nzblxykr = "ezkdyidtlxgxdxbbd.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nzblxykr = "azolkyxrndqlvtbfllonc.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\shmzoshrdjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\njvplwsjcpzrytyzcz.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\erufsuhpz = "njvplwsjcpzrytyzcz.exe ." yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\erufsuhpz = "yvidamjbvjunvrxzdbc.exe ." grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ajipy = "yvidamjbvjunvrxzdbc.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lvvdnm = "azolkyxrndqlvtbfllonc.exe ." yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\lvvdnm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrbtnwqfwhpfkdgf.exe ." yjkteep.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ajipy = "xrbtnwqfwhpfkdgf.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lvvdnm = "yvidamjbvjunvrxzdbc.exe ." yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ajipy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrbtnwqfwhpfkdgf.exe" yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ajipy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yvidamjbvjunvrxzdbc.exe" yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\erufsuhpz = "ljxtrecvqfrlurybgfhf.exe ." yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lvvdnm = "ezkdyidtlxgxdxbbd.exe ." yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\erufsuhpz = "ezkdyidtlxgxdxbbd.exe ." yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lvvdnm = "ljxtrecvqfrlurybgfhf.exe ." yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ajipy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ezkdyidtlxgxdxbbd.exe" yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\lvvdnm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\njvplwsjcpzrytyzcz.exe ." grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ajipy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yvidamjbvjunvrxzdbc.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xlpbpsgpaf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrbtnwqfwhpfkdgf.exe ." yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ajipy = "ljxtrecvqfrlurybgfhf.exe" yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\lvvdnm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ljxtrecvqfrlurybgfhf.exe ." yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lvvdnm = "yvidamjbvjunvrxzdbc.exe ." yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\lvvdnm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azolkyxrndqlvtbfllonc.exe ." yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\lvvdnm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ljxtrecvqfrlurybgfhf.exe ." yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\shmzoshrdjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ezkdyidtlxgxdxbbd.exe" yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nzblxykr = "yvidamjbvjunvrxzdbc.exe" yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ajipy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ezkdyidtlxgxdxbbd.exe" yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\lvvdnm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azolkyxrndqlvtbfllonc.exe ." yjkteep.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xlpbpsgpaf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yvidamjbvjunvrxzdbc.exe ." yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\shmzoshrdjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azolkyxrndqlvtbfllonc.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lvvdnm = "njvplwsjcpzrytyzcz.exe ." yjkteep.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\erufsuhpz = "xrbtnwqfwhpfkdgf.exe ." yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ajipy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azolkyxrndqlvtbfllonc.exe" yjkteep.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ajipy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azolkyxrndqlvtbfllonc.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xlpbpsgpaf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrbtnwqfwhpfkdgf.exe ." yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\shmzoshrdjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\njvplwsjcpzrytyzcz.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\shmzoshrdjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azolkyxrndqlvtbfllonc.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xlpbpsgpaf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ezkdyidtlxgxdxbbd.exe ." yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xlpbpsgpaf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ezkdyidtlxgxdxbbd.exe ." yjkteep.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce yjkteep.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ajipy = "njvplwsjcpzrytyzcz.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ajipy = "ezkdyidtlxgxdxbbd.exe" yjkteep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\shmzoshrdjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ezkdyidtlxgxdxbbd.exe" yjkteep.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ajipy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ezkdyidtlxgxdxbbd.exe" grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce grrfdxtjqbb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yjkteep.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yjkteep.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA grrfdxtjqbb.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 42 whatismyip.everdot.org 44 whatismyipaddress.com 54 whatismyip.everdot.org 31 www.showmyipaddress.com -
Drops file in System32 directory 32 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\njvplwsjcpzrytyzcz.exe yjkteep.exe File opened for modification C:\Windows\SysWOW64\xrbtnwqfwhpfkdgf.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\ezkdyidtlxgxdxbbd.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\njvplwsjcpzrytyzcz.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\yvidamjbvjunvrxzdbc.exe yjkteep.exe File opened for modification C:\Windows\SysWOW64\azolkyxrndqlvtbfllonc.exe yjkteep.exe File opened for modification C:\Windows\SysWOW64\ljxtrecvqfrlurybgfhf.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\xrbtnwqfwhpfkdgf.exe yjkteep.exe File opened for modification C:\Windows\SysWOW64\bfzbfycbcxppehudotbfzb.ycb yjkteep.exe File created C:\Windows\SysWOW64\bfzbfycbcxppehudotbfzb.ycb yjkteep.exe File opened for modification C:\Windows\SysWOW64\ljxtrecvqfrlurybgfhf.exe yjkteep.exe File opened for modification C:\Windows\SysWOW64\ezkdyidtlxgxdxbbd.exe yjkteep.exe File opened for modification C:\Windows\SysWOW64\njvplwsjcpzrytyzcz.exe yjkteep.exe File opened for modification C:\Windows\SysWOW64\ljxtrecvqfrlurybgfhf.exe yjkteep.exe File opened for modification C:\Windows\SysWOW64\shmzoshrdjmxxljdzpixcpeixhtzcnnbz.pfy yjkteep.exe File opened for modification C:\Windows\SysWOW64\xrbtnwqfwhpfkdgf.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\yvidamjbvjunvrxzdbc.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\xrbtnwqfwhpfkdgf.exe yjkteep.exe File opened for modification C:\Windows\SysWOW64\rrhffuupmdrnyxglstxxnl.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\ezkdyidtlxgxdxbbd.exe yjkteep.exe File opened for modification C:\Windows\SysWOW64\azolkyxrndqlvtbfllonc.exe yjkteep.exe File opened for modification C:\Windows\SysWOW64\rrhffuupmdrnyxglstxxnl.exe yjkteep.exe File opened for modification C:\Windows\SysWOW64\rrhffuupmdrnyxglstxxnl.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\ezkdyidtlxgxdxbbd.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\ljxtrecvqfrlurybgfhf.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\rrhffuupmdrnyxglstxxnl.exe yjkteep.exe File opened for modification C:\Windows\SysWOW64\njvplwsjcpzrytyzcz.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\yvidamjbvjunvrxzdbc.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\azolkyxrndqlvtbfllonc.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\azolkyxrndqlvtbfllonc.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\yvidamjbvjunvrxzdbc.exe yjkteep.exe File created C:\Windows\SysWOW64\shmzoshrdjmxxljdzpixcpeixhtzcnnbz.pfy yjkteep.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\bfzbfycbcxppehudotbfzb.ycb yjkteep.exe File created C:\Program Files (x86)\bfzbfycbcxppehudotbfzb.ycb yjkteep.exe File opened for modification C:\Program Files (x86)\shmzoshrdjmxxljdzpixcpeixhtzcnnbz.pfy yjkteep.exe File created C:\Program Files (x86)\shmzoshrdjmxxljdzpixcpeixhtzcnnbz.pfy yjkteep.exe -
Drops file in Windows directory 32 IoCs
description ioc Process File opened for modification C:\Windows\yvidamjbvjunvrxzdbc.exe grrfdxtjqbb.exe File opened for modification C:\Windows\ljxtrecvqfrlurybgfhf.exe grrfdxtjqbb.exe File opened for modification C:\Windows\ezkdyidtlxgxdxbbd.exe grrfdxtjqbb.exe File opened for modification C:\Windows\azolkyxrndqlvtbfllonc.exe grrfdxtjqbb.exe File opened for modification C:\Windows\njvplwsjcpzrytyzcz.exe yjkteep.exe File opened for modification C:\Windows\njvplwsjcpzrytyzcz.exe yjkteep.exe File opened for modification C:\Windows\azolkyxrndqlvtbfllonc.exe yjkteep.exe File opened for modification C:\Windows\xrbtnwqfwhpfkdgf.exe grrfdxtjqbb.exe File opened for modification C:\Windows\rrhffuupmdrnyxglstxxnl.exe yjkteep.exe File opened for modification C:\Windows\ezkdyidtlxgxdxbbd.exe grrfdxtjqbb.exe File opened for modification C:\Windows\yvidamjbvjunvrxzdbc.exe grrfdxtjqbb.exe File opened for modification C:\Windows\azolkyxrndqlvtbfllonc.exe grrfdxtjqbb.exe File opened for modification C:\Windows\njvplwsjcpzrytyzcz.exe grrfdxtjqbb.exe File opened for modification C:\Windows\ezkdyidtlxgxdxbbd.exe yjkteep.exe File opened for modification C:\Windows\yvidamjbvjunvrxzdbc.exe yjkteep.exe File created C:\Windows\bfzbfycbcxppehudotbfzb.ycb yjkteep.exe File opened for modification C:\Windows\ljxtrecvqfrlurybgfhf.exe grrfdxtjqbb.exe File opened for modification C:\Windows\yvidamjbvjunvrxzdbc.exe yjkteep.exe File opened for modification C:\Windows\azolkyxrndqlvtbfllonc.exe yjkteep.exe File opened for modification C:\Windows\rrhffuupmdrnyxglstxxnl.exe yjkteep.exe File opened for modification C:\Windows\ljxtrecvqfrlurybgfhf.exe yjkteep.exe File created C:\Windows\shmzoshrdjmxxljdzpixcpeixhtzcnnbz.pfy yjkteep.exe File opened for modification C:\Windows\njvplwsjcpzrytyzcz.exe grrfdxtjqbb.exe File opened for modification C:\Windows\xrbtnwqfwhpfkdgf.exe yjkteep.exe File opened for modification C:\Windows\ljxtrecvqfrlurybgfhf.exe yjkteep.exe File opened for modification C:\Windows\xrbtnwqfwhpfkdgf.exe yjkteep.exe File opened for modification C:\Windows\rrhffuupmdrnyxglstxxnl.exe grrfdxtjqbb.exe File opened for modification C:\Windows\xrbtnwqfwhpfkdgf.exe grrfdxtjqbb.exe File opened for modification C:\Windows\bfzbfycbcxppehudotbfzb.ycb yjkteep.exe File opened for modification C:\Windows\rrhffuupmdrnyxglstxxnl.exe grrfdxtjqbb.exe File opened for modification C:\Windows\ezkdyidtlxgxdxbbd.exe yjkteep.exe File opened for modification C:\Windows\shmzoshrdjmxxljdzpixcpeixhtzcnnbz.pfy yjkteep.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 2076 yjkteep.exe 2076 yjkteep.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2076 yjkteep.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3060 wrote to memory of 4076 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 83 PID 3060 wrote to memory of 4076 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 83 PID 3060 wrote to memory of 4076 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 83 PID 4076 wrote to memory of 2076 4076 grrfdxtjqbb.exe 85 PID 4076 wrote to memory of 2076 4076 grrfdxtjqbb.exe 85 PID 4076 wrote to memory of 2076 4076 grrfdxtjqbb.exe 85 PID 4076 wrote to memory of 3672 4076 grrfdxtjqbb.exe 84 PID 4076 wrote to memory of 3672 4076 grrfdxtjqbb.exe 84 PID 4076 wrote to memory of 3672 4076 grrfdxtjqbb.exe 84 PID 3060 wrote to memory of 4596 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 93 PID 3060 wrote to memory of 4596 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 93 PID 3060 wrote to memory of 4596 3060 33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe 93 -
System policy modification 1 TTPs 41 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" yjkteep.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" yjkteep.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" yjkteep.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yjkteep.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" yjkteep.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" yjkteep.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe"C:\Users\Admin\AppData\Local\Temp\33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Local\Temp\grrfdxtjqbb.exe"C:\Users\Admin\AppData\Local\Temp\grrfdxtjqbb.exe" "c:\users\admin\appdata\local\temp\33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4076 -
C:\Users\Admin\AppData\Local\Temp\yjkteep.exe"C:\Users\Admin\AppData\Local\Temp\yjkteep.exe" "-C:\Users\Admin\AppData\Local\Temp\xrbtnwqfwhpfkdgf.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3672
-
-
C:\Users\Admin\AppData\Local\Temp\yjkteep.exe"C:\Users\Admin\AppData\Local\Temp\yjkteep.exe" "-C:\Users\Admin\AppData\Local\Temp\xrbtnwqfwhpfkdgf.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2076
-
-
-
C:\Users\Admin\AppData\Local\Temp\grrfdxtjqbb.exe"C:\Users\Admin\AppData\Local\Temp\grrfdxtjqbb.exe" "c:\users\admin\appdata\local\temp\33cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4596
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
320KB
MD5658fd612e02f76ab5209b1215cdf3fcc
SHA153a3de93fd250a7acb8e4e2020b5edd8b53e1006
SHA2560d97ba507638e981625b6bcd685cca7fb7d57e21571193528e98b8606bd0f750
SHA5129c1ad25674f2e0b4635fe91b0861b79cff607f7c18007205d6dcea7b63d0b41167a874f26fb8eeca617b6acbe504699f02e5df7af19b087197bc514a60936aa8
-
Filesize
320KB
MD5658fd612e02f76ab5209b1215cdf3fcc
SHA153a3de93fd250a7acb8e4e2020b5edd8b53e1006
SHA2560d97ba507638e981625b6bcd685cca7fb7d57e21571193528e98b8606bd0f750
SHA5129c1ad25674f2e0b4635fe91b0861b79cff607f7c18007205d6dcea7b63d0b41167a874f26fb8eeca617b6acbe504699f02e5df7af19b087197bc514a60936aa8
-
Filesize
320KB
MD5658fd612e02f76ab5209b1215cdf3fcc
SHA153a3de93fd250a7acb8e4e2020b5edd8b53e1006
SHA2560d97ba507638e981625b6bcd685cca7fb7d57e21571193528e98b8606bd0f750
SHA5129c1ad25674f2e0b4635fe91b0861b79cff607f7c18007205d6dcea7b63d0b41167a874f26fb8eeca617b6acbe504699f02e5df7af19b087197bc514a60936aa8
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
716KB
MD5fa03c85a35035a509799c96206cde07a
SHA1bfe3919b9be81a4fc905636a0cff8263e25d506e
SHA25632f4c566359754afe8bfde096b8839fb67dc15543c917e6e107f5c84ffc96b91
SHA512bceab565244a60117715230fc3c94802fcdaddfafd0a18a3a6e2840a85233763f01945e19380fb8c65cc128991c5185f11b614b1c060584e5bd39e522c59020f
-
Filesize
716KB
MD5fa03c85a35035a509799c96206cde07a
SHA1bfe3919b9be81a4fc905636a0cff8263e25d506e
SHA25632f4c566359754afe8bfde096b8839fb67dc15543c917e6e107f5c84ffc96b91
SHA512bceab565244a60117715230fc3c94802fcdaddfafd0a18a3a6e2840a85233763f01945e19380fb8c65cc128991c5185f11b614b1c060584e5bd39e522c59020f
-
Filesize
716KB
MD5fa03c85a35035a509799c96206cde07a
SHA1bfe3919b9be81a4fc905636a0cff8263e25d506e
SHA25632f4c566359754afe8bfde096b8839fb67dc15543c917e6e107f5c84ffc96b91
SHA512bceab565244a60117715230fc3c94802fcdaddfafd0a18a3a6e2840a85233763f01945e19380fb8c65cc128991c5185f11b614b1c060584e5bd39e522c59020f
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535
-
Filesize
1016KB
MD560e23421aa4cb2ab5a110bf2b4ccde50
SHA19aee9c377bce9d7182d9c55a043303e2565a79f7
SHA25633cff66753c2ad02d229ebc2647e1673178cbddc7bf0814b0a6c04fb531c6c6f
SHA5121d3a82b4ed906ba9b06c45d7d4f098bdd37d19694b9e5884a7af5955bd8ee101b2c76e27b8f8fe55498c6a748bb9dc64bdcd0b17dade1b4b55b93d68f3b2c535