Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
17/10/2022, 23:50
Static task
static1
Behavioral task
behavioral1
Sample
c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe
Resource
win10v2004-20220812-en
General
-
Target
c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe
-
Size
4.3MB
-
MD5
6e745bc9cd3a84bdc382adc72d3c5e1f
-
SHA1
d5034f29f210d80f0c863740091ee1aac11235d4
-
SHA256
c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711
-
SHA512
363b76b6585db33fba3e59963bf151f52e7b4a68cefc807d9fdfcfdc3d21fd1a487281f5c1af5edbb544419dc1d44620bf9b905b4a6d3b7155d7910ef5671c3e
-
SSDEEP
6144:priTOeUceEZPVB18RdCqdomsKA6h/llz6MP86JQPDHDdx/Qtqx:khZdv8R0qRsKA69llz6gPJQPDHvd
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" ziokv.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ziokv.exe -
Adds policy Run key to start application 2 TTPs 28 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ogvaufrgyrxnto = "kidoofxsqpbxjkbxymkf.exe" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ogvaufrgyrxnto = "xuoyxneyvtezkkavvif.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rgsultcodtw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mibkixngczjdnmbvug.exe" ziokv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ogvaufrgyrxnto = "mibkixngczjdnmbvug.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rgsultcodtw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mibkixngczjdnmbvug.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ogvaufrgyrxnto = "kidoofxsqpbxjkbxymkf.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ogvaufrgyrxnto = "xuoyxneyvtezkkavvif.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rgsultcodtw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xuoyxneyvtezkkavvif.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rgsultcodtw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dyqyvjyqlhqjsqexv.exe" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ogvaufrgyrxnto = "zyughzsonnaxkmebdsrnz.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rgsultcodtw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zyughzsonnaxkmebdsrnz.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ogvaufrgyrxnto = "wqhokxlcwrzrzwjb.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ogvaufrgyrxnto = "mibkixngczjdnmbvug.exe" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ogvaufrgyrxnto = "dyqyvjyqlhqjsqexv.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ogvaufrgyrxnto = "mibkixngczjdnmbvug.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rgsultcodtw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xuoyxneyvtezkkavvif.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ogvaufrgyrxnto = "dyqyvjyqlhqjsqexv.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ogvaufrgyrxnto = "wqhokxlcwrzrzwjb.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rgsultcodtw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zyughzsonnaxkmebdsrnz.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ogvaufrgyrxnto = "zyughzsonnaxkmebdsrnz.exe" ziokv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rgsultcodtw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqhokxlcwrzrzwjb.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rgsultcodtw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dyqyvjyqlhqjsqexv.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rgsultcodtw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kidoofxsqpbxjkbxymkf.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ogvaufrgyrxnto = "kidoofxsqpbxjkbxymkf.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rgsultcodtw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dyqyvjyqlhqjsqexv.exe" ziokv.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ziokv.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ziokv.exe -
Executes dropped EXE 2 IoCs
pid Process 4964 ziokv.exe 3168 ziokv.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oerumvfsizdr = "zyughzsonnaxkmebdsrnz.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oerumvfsizdr = "wqhokxlcwrzrzwjb.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oerumvfsizdr = "dyqyvjyqlhqjsqexv.exe" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dyqyvjyqlhqjsqexv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dyqyvjyqlhqjsqexv.exe ." c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\oerumvfsizdr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dyqyvjyqlhqjsqexv.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oerumvfsizdr = "xuoyxneyvtezkkavvif.exe" ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rkagbnaqjdkbieq = "dyqyvjyqlhqjsqexv.exe" ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\oerumvfsizdr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xuoyxneyvtezkkavvif.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dyqyvjyqlhqjsqexv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zyughzsonnaxkmebdsrnz.exe ." ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dyqyvjyqlhqjsqexv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kidoofxsqpbxjkbxymkf.exe ." ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rkagbnaqjdkbieq = "xuoyxneyvtezkkavvif.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oerumvfsizdr = "kidoofxsqpbxjkbxymkf.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dyqyvjyqlhqjsqexv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqhokxlcwrzrzwjb.exe ." c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oerumvfsizdr = "mibkixngczjdnmbvug.exe" ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wqhokxlcwrzrzwjb = "wqhokxlcwrzrzwjb.exe ." ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rkagbnaqjdkbieq = "xuoyxneyvtezkkavvif.exe" ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\neswpzkyphmbg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kidoofxsqpbxjkbxymkf.exe ." ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\neswpzkyphmbg = "kidoofxsqpbxjkbxymkf.exe ." c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\neswpzkyphmbg = "dyqyvjyqlhqjsqexv.exe ." ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dyqyvjyqlhqjsqexv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kidoofxsqpbxjkbxymkf.exe ." ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\oerumvfsizdr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqhokxlcwrzrzwjb.exe" ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\neswpzkyphmbg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqhokxlcwrzrzwjb.exe ." ziokv.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wqhokxlcwrzrzwjb = "wqhokxlcwrzrzwjb.exe ." ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\neswpzkyphmbg = "xuoyxneyvtezkkavvif.exe ." ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mibkixngczjdnmbvug = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqhokxlcwrzrzwjb.exe" ziokv.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ziokv.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\neswpzkyphmbg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zyughzsonnaxkmebdsrnz.exe ." ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\neswpzkyphmbg = "wqhokxlcwrzrzwjb.exe ." ziokv.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rkagbnaqjdkbieq = "zyughzsonnaxkmebdsrnz.exe" ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rkagbnaqjdkbieq = "wqhokxlcwrzrzwjb.exe" ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wqhokxlcwrzrzwjb = "kidoofxsqpbxjkbxymkf.exe ." ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\oerumvfsizdr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xuoyxneyvtezkkavvif.exe" ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\oerumvfsizdr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zyughzsonnaxkmebdsrnz.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dyqyvjyqlhqjsqexv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dyqyvjyqlhqjsqexv.exe ." ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mibkixngczjdnmbvug = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mibkixngczjdnmbvug.exe" ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rkagbnaqjdkbieq = "wqhokxlcwrzrzwjb.exe" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dyqyvjyqlhqjsqexv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xuoyxneyvtezkkavvif.exe ." ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\oerumvfsizdr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mibkixngczjdnmbvug.exe" ziokv.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\neswpzkyphmbg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mibkixngczjdnmbvug.exe ." ziokv.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wqhokxlcwrzrzwjb = "wqhokxlcwrzrzwjb.exe ." c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\oerumvfsizdr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zyughzsonnaxkmebdsrnz.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\neswpzkyphmbg = "zyughzsonnaxkmebdsrnz.exe ." ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wqhokxlcwrzrzwjb = "kidoofxsqpbxjkbxymkf.exe ." c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wqhokxlcwrzrzwjb = "kidoofxsqpbxjkbxymkf.exe ." ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mibkixngczjdnmbvug = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mibkixngczjdnmbvug.exe" ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wqhokxlcwrzrzwjb = "dyqyvjyqlhqjsqexv.exe ." ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rkagbnaqjdkbieq = "wqhokxlcwrzrzwjb.exe" ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wqhokxlcwrzrzwjb = "mibkixngczjdnmbvug.exe ." ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mibkixngczjdnmbvug = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqhokxlcwrzrzwjb.exe" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oerumvfsizdr = "xuoyxneyvtezkkavvif.exe" ziokv.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mibkixngczjdnmbvug = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xuoyxneyvtezkkavvif.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oerumvfsizdr = "wqhokxlcwrzrzwjb.exe" ziokv.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dyqyvjyqlhqjsqexv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqhokxlcwrzrzwjb.exe ." ziokv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\neswpzkyphmbg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xuoyxneyvtezkkavvif.exe ." ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oerumvfsizdr = "dyqyvjyqlhqjsqexv.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mibkixngczjdnmbvug = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqhokxlcwrzrzwjb.exe" ziokv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dyqyvjyqlhqjsqexv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dyqyvjyqlhqjsqexv.exe ." ziokv.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ziokv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ziokv.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 www.showmyipaddress.com 14 whatismyipaddress.com 26 whatismyip.everdot.org 30 whatismyip.everdot.org -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\qydyijlqyhdjfqrxigotoyzbgo.tzv ziokv.exe File created C:\Windows\SysWOW64\qydyijlqyhdjfqrxigotoyzbgo.tzv ziokv.exe File opened for modification C:\Windows\SysWOW64\rkagbnaqjdkbieqhdmfvbwivleyfwdzlcyhaq.rdq ziokv.exe File created C:\Windows\SysWOW64\rkagbnaqjdkbieqhdmfvbwivleyfwdzlcyhaq.rdq ziokv.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\qydyijlqyhdjfqrxigotoyzbgo.tzv ziokv.exe File created C:\Program Files (x86)\qydyijlqyhdjfqrxigotoyzbgo.tzv ziokv.exe File opened for modification C:\Program Files (x86)\rkagbnaqjdkbieqhdmfvbwivleyfwdzlcyhaq.rdq ziokv.exe File created C:\Program Files (x86)\rkagbnaqjdkbieqhdmfvbwivleyfwdzlcyhaq.rdq ziokv.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\qydyijlqyhdjfqrxigotoyzbgo.tzv ziokv.exe File created C:\Windows\qydyijlqyhdjfqrxigotoyzbgo.tzv ziokv.exe File opened for modification C:\Windows\rkagbnaqjdkbieqhdmfvbwivleyfwdzlcyhaq.rdq ziokv.exe File created C:\Windows\rkagbnaqjdkbieqhdmfvbwivleyfwdzlcyhaq.rdq ziokv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings ziokv.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings ziokv.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 4964 ziokv.exe 4964 ziokv.exe 4964 ziokv.exe 4964 ziokv.exe 4964 ziokv.exe 4964 ziokv.exe 4964 ziokv.exe 4964 ziokv.exe 4964 ziokv.exe 4964 ziokv.exe 4964 ziokv.exe 4964 ziokv.exe 4964 ziokv.exe 4964 ziokv.exe 4964 ziokv.exe 4964 ziokv.exe 4964 ziokv.exe 4964 ziokv.exe 4964 ziokv.exe 4964 ziokv.exe 4964 ziokv.exe 4964 ziokv.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3168 ziokv.exe 4964 ziokv.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4964 ziokv.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4568 wrote to memory of 4964 4568 c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe 85 PID 4568 wrote to memory of 4964 4568 c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe 85 PID 4568 wrote to memory of 4964 4568 c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe 85 PID 4568 wrote to memory of 3168 4568 c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe 86 PID 4568 wrote to memory of 3168 4568 c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe 86 PID 4568 wrote to memory of 3168 4568 c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe 86 -
System policy modification 1 TTPs 39 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" ziokv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" ziokv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" ziokv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" ziokv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ziokv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ziokv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe"C:\Users\Admin\AppData\Local\Temp\c794b13f648296d3ce367aeee708348f0bcc597c3b1873e464fa66c05b213711.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4568 -
C:\Users\Admin\AppData\Local\Temp\ziokv.exe"C:\Users\Admin\AppData\Local\Temp\ziokv.exe" "-"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4964
-
-
C:\Users\Admin\AppData\Local\Temp\ziokv.exe"C:\Users\Admin\AppData\Local\Temp\ziokv.exe" "-"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- System policy modification
PID:3168
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3748
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5d4b3f12c7db32d288d348ab9ad804de5
SHA1f635dca4a2d465d889e632f71deeed3a14e78e56
SHA256b21350decb04b2fc776143323ef08a77168e6c4f3347642e48cdc3192962d7b7
SHA51231e9b9bca8f7249ddd2efd0a0477c13f486b41230b36b900785e003dc22f2d9c5d2e690408c3ec4d0436971192e8704e273ec58472452d0982e0deaa51456476
-
Filesize
5.7MB
MD5d4b3f12c7db32d288d348ab9ad804de5
SHA1f635dca4a2d465d889e632f71deeed3a14e78e56
SHA256b21350decb04b2fc776143323ef08a77168e6c4f3347642e48cdc3192962d7b7
SHA51231e9b9bca8f7249ddd2efd0a0477c13f486b41230b36b900785e003dc22f2d9c5d2e690408c3ec4d0436971192e8704e273ec58472452d0982e0deaa51456476
-
Filesize
5.7MB
MD5d4b3f12c7db32d288d348ab9ad804de5
SHA1f635dca4a2d465d889e632f71deeed3a14e78e56
SHA256b21350decb04b2fc776143323ef08a77168e6c4f3347642e48cdc3192962d7b7
SHA51231e9b9bca8f7249ddd2efd0a0477c13f486b41230b36b900785e003dc22f2d9c5d2e690408c3ec4d0436971192e8704e273ec58472452d0982e0deaa51456476