Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
20/10/2022, 23:42
Static task
static1
Behavioral task
behavioral1
Sample
a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe
Resource
win7-20220901-en
General
-
Target
a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe
-
Size
168KB
-
MD5
7a02e7eacb5718a5dd4b4908d388eebc
-
SHA1
12fba751a26c8e46846aeb5306659a31e5fea10c
-
SHA256
a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
-
SHA512
810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
SSDEEP
3072:bSlpq6Bf1zwLvj1ZQeLlzwLbuSULUxOIu:+bf1zSLlz/LIOIu
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\userinit.exe" userinit.exe -
Modifies firewall policy service 2 TTPs 24 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" userinit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" userinit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" userinit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" system.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" userinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" userinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" userinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" userinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" userinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" userinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" userinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" system.exe -
Executes dropped EXE 34 IoCs
pid Process 1176 userinit.exe 664 system.exe 796 system.exe 2044 system.exe 1376 system.exe 724 system.exe 892 system.exe 616 system.exe 976 system.exe 1044 system.exe 1324 system.exe 1564 system.exe 860 system.exe 1264 system.exe 1916 system.exe 1744 system.exe 1760 system.exe 1144 system.exe 2032 system.exe 468 system.exe 2028 system.exe 1516 system.exe 1612 system.exe 1916 system.exe 1756 system.exe 1740 system.exe 1928 system.exe 820 system.exe 432 system.exe 1324 system.exe 520 system.exe 1540 system.exe 2028 system.exe 1816 system.exe -
resource yara_rule behavioral1/memory/1632-55-0x0000000000600000-0x000000000168E000-memory.dmp upx behavioral1/memory/1632-59-0x0000000000600000-0x000000000168E000-memory.dmp upx behavioral1/memory/1632-65-0x00000000046C0000-0x0000000004707000-memory.dmp upx behavioral1/memory/1632-72-0x0000000000600000-0x000000000168E000-memory.dmp upx behavioral1/memory/664-81-0x00000000006C0000-0x000000000174E000-memory.dmp upx behavioral1/memory/664-87-0x00000000006C0000-0x000000000174E000-memory.dmp upx behavioral1/memory/796-96-0x0000000000740000-0x00000000017CE000-memory.dmp upx behavioral1/memory/796-99-0x0000000000740000-0x00000000017CE000-memory.dmp upx behavioral1/memory/796-105-0x0000000000740000-0x00000000017CE000-memory.dmp upx behavioral1/memory/2044-111-0x00000000006B0000-0x000000000173E000-memory.dmp upx behavioral1/memory/2044-117-0x00000000006B0000-0x000000000173E000-memory.dmp upx behavioral1/memory/1376-130-0x0000000000600000-0x000000000168E000-memory.dmp upx behavioral1/memory/724-138-0x0000000000670000-0x00000000016FE000-memory.dmp upx behavioral1/memory/724-141-0x0000000000670000-0x00000000016FE000-memory.dmp upx behavioral1/memory/724-146-0x0000000000670000-0x00000000016FE000-memory.dmp upx behavioral1/memory/892-154-0x00000000006E0000-0x000000000176E000-memory.dmp upx behavioral1/memory/892-159-0x00000000006E0000-0x000000000176E000-memory.dmp upx behavioral1/memory/1176-162-0x0000000002F50000-0x0000000003FDE000-memory.dmp upx behavioral1/memory/1176-167-0x0000000002F50000-0x0000000003FDE000-memory.dmp upx behavioral1/memory/1176-213-0x0000000002F50000-0x0000000003FDE000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 1176 userinit.exe -
Loads dropped DLL 64 IoCs
pid Process 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe 1176 userinit.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" system.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" userinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" system.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc system.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" userinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" system.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc system.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" userinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" userinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" userinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" userinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" system.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc userinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" system.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" userinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe -
Enumerates connected drives 3 TTPs 19 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: userinit.exe File opened (read-only) \??\R: userinit.exe File opened (read-only) \??\W: userinit.exe File opened (read-only) \??\G: userinit.exe File opened (read-only) \??\H: userinit.exe File opened (read-only) \??\I: userinit.exe File opened (read-only) \??\N: userinit.exe File opened (read-only) \??\Q: userinit.exe File opened (read-only) \??\Y: userinit.exe File opened (read-only) \??\J: userinit.exe File opened (read-only) \??\K: userinit.exe File opened (read-only) \??\L: userinit.exe File opened (read-only) \??\M: userinit.exe File opened (read-only) \??\O: userinit.exe File opened (read-only) \??\E: userinit.exe File opened (read-only) \??\P: userinit.exe File opened (read-only) \??\S: userinit.exe File opened (read-only) \??\U: userinit.exe File opened (read-only) \??\Z: userinit.exe -
Drops autorun.inf file 1 TTPs 1 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf userinit.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\system.exe userinit.exe File opened for modification C:\Windows\SysWOW64\system.exe userinit.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe userinit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe userinit.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe userinit.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe userinit.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe userinit.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe File created C:\Windows\userinit.exe a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe File opened for modification C:\Windows\userinit.exe a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe File created C:\Windows\kdcoms.dll userinit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe 1176 userinit.exe 1176 userinit.exe 664 system.exe 664 system.exe 1176 userinit.exe 796 system.exe 796 system.exe 1176 userinit.exe 2044 system.exe 2044 system.exe 1176 userinit.exe 1376 system.exe 1376 system.exe 1176 userinit.exe 724 system.exe 724 system.exe 1176 userinit.exe 892 system.exe 892 system.exe 1176 userinit.exe 1176 userinit.exe 616 system.exe 1176 userinit.exe 976 system.exe 1176 userinit.exe 1176 userinit.exe 1044 system.exe 1176 userinit.exe 1324 system.exe 1176 userinit.exe 1176 userinit.exe 1564 system.exe 1176 userinit.exe 860 system.exe 1176 userinit.exe 1264 system.exe 1176 userinit.exe 1916 system.exe 1176 userinit.exe 1176 userinit.exe 1744 system.exe 1176 userinit.exe 1176 userinit.exe 1760 system.exe 1176 userinit.exe 1144 system.exe 1176 userinit.exe 1176 userinit.exe 2032 system.exe 1176 userinit.exe 468 system.exe 1176 userinit.exe 2028 system.exe 1176 userinit.exe 1516 system.exe 1176 userinit.exe 1176 userinit.exe 1612 system.exe 1176 userinit.exe 1916 system.exe 1176 userinit.exe 1176 userinit.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1176 userinit.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 664 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 796 system.exe Token: SeDebugPrivilege 2044 system.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe 1176 userinit.exe 1176 userinit.exe 664 system.exe 664 system.exe 796 system.exe 796 system.exe 2044 system.exe 2044 system.exe 1376 system.exe 1376 system.exe 724 system.exe 724 system.exe 892 system.exe 892 system.exe 616 system.exe 616 system.exe 976 system.exe 976 system.exe 1044 system.exe 1044 system.exe 1324 system.exe 1324 system.exe 1564 system.exe 1564 system.exe 860 system.exe 860 system.exe 1264 system.exe 1264 system.exe 1916 system.exe 1916 system.exe 1744 system.exe 1744 system.exe 1760 system.exe 1760 system.exe 1144 system.exe 1144 system.exe 2032 system.exe 2032 system.exe 468 system.exe 468 system.exe 2028 system.exe 2028 system.exe 1516 system.exe 1516 system.exe 1612 system.exe 1612 system.exe 1916 system.exe 1916 system.exe 1756 system.exe 1756 system.exe 1740 system.exe 1740 system.exe 1928 system.exe 1928 system.exe 820 system.exe 820 system.exe 432 system.exe 432 system.exe 1324 system.exe 1324 system.exe 520 system.exe 520 system.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1632 wrote to memory of 1112 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe 17 PID 1632 wrote to memory of 1180 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe 16 PID 1632 wrote to memory of 1208 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe 15 PID 1632 wrote to memory of 1176 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe 28 PID 1632 wrote to memory of 1176 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe 28 PID 1632 wrote to memory of 1176 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe 28 PID 1632 wrote to memory of 1176 1632 a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe 28 PID 1176 wrote to memory of 664 1176 userinit.exe 29 PID 1176 wrote to memory of 664 1176 userinit.exe 29 PID 1176 wrote to memory of 664 1176 userinit.exe 29 PID 1176 wrote to memory of 664 1176 userinit.exe 29 PID 664 wrote to memory of 1112 664 system.exe 17 PID 664 wrote to memory of 1180 664 system.exe 16 PID 664 wrote to memory of 1208 664 system.exe 15 PID 664 wrote to memory of 1176 664 system.exe 28 PID 664 wrote to memory of 1176 664 system.exe 28 PID 1176 wrote to memory of 796 1176 userinit.exe 30 PID 1176 wrote to memory of 796 1176 userinit.exe 30 PID 1176 wrote to memory of 796 1176 userinit.exe 30 PID 1176 wrote to memory of 796 1176 userinit.exe 30 PID 796 wrote to memory of 1112 796 system.exe 17 PID 796 wrote to memory of 1180 796 system.exe 16 PID 796 wrote to memory of 1208 796 system.exe 15 PID 1176 wrote to memory of 2044 1176 userinit.exe 31 PID 1176 wrote to memory of 2044 1176 userinit.exe 31 PID 1176 wrote to memory of 2044 1176 userinit.exe 31 PID 1176 wrote to memory of 2044 1176 userinit.exe 31 PID 2044 wrote to memory of 1112 2044 system.exe 17 PID 2044 wrote to memory of 1180 2044 system.exe 16 PID 2044 wrote to memory of 1208 2044 system.exe 15 PID 1176 wrote to memory of 1376 1176 userinit.exe 32 PID 1176 wrote to memory of 1376 1176 userinit.exe 32 PID 1176 wrote to memory of 1376 1176 userinit.exe 32 PID 1176 wrote to memory of 1376 1176 userinit.exe 32 PID 1376 wrote to memory of 1112 1376 system.exe 17 PID 1376 wrote to memory of 1180 1376 system.exe 16 PID 1376 wrote to memory of 1208 1376 system.exe 15 PID 1176 wrote to memory of 724 1176 userinit.exe 33 PID 1176 wrote to memory of 724 1176 userinit.exe 33 PID 1176 wrote to memory of 724 1176 userinit.exe 33 PID 1176 wrote to memory of 724 1176 userinit.exe 33 PID 724 wrote to memory of 1112 724 system.exe 17 PID 724 wrote to memory of 1180 724 system.exe 16 PID 724 wrote to memory of 1208 724 system.exe 15 PID 1176 wrote to memory of 892 1176 userinit.exe 34 PID 1176 wrote to memory of 892 1176 userinit.exe 34 PID 1176 wrote to memory of 892 1176 userinit.exe 34 PID 1176 wrote to memory of 892 1176 userinit.exe 34 PID 892 wrote to memory of 1112 892 system.exe 17 PID 892 wrote to memory of 1180 892 system.exe 16 PID 892 wrote to memory of 1208 892 system.exe 15 PID 1176 wrote to memory of 1112 1176 userinit.exe 17 PID 1176 wrote to memory of 1180 1176 userinit.exe 16 PID 1176 wrote to memory of 1208 1176 userinit.exe 15 PID 1176 wrote to memory of 616 1176 userinit.exe 35 PID 1176 wrote to memory of 616 1176 userinit.exe 35 PID 1176 wrote to memory of 616 1176 userinit.exe 35 PID 1176 wrote to memory of 616 1176 userinit.exe 35 PID 1176 wrote to memory of 976 1176 userinit.exe 36 PID 1176 wrote to memory of 976 1176 userinit.exe 36 PID 1176 wrote to memory of 976 1176 userinit.exe 36 PID 1176 wrote to memory of 976 1176 userinit.exe 36 PID 1176 wrote to memory of 1044 1176 userinit.exe 37 PID 1176 wrote to memory of 1044 1176 userinit.exe 37 -
System policy modification 1 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" userinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe"C:\Users\Admin\AppData\Local\Temp\a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1632 -
C:\Windows\userinit.exeC:\Windows\userinit.exe3⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Deletes itself
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1176 -
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:664
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:796
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2044
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1376
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:724
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:892
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:616
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:976
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1044
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1324
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1564
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:860
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1264
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1916
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1744
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1760
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1144
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2032
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:468
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2028
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1516
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1612
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1916
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1756
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1740
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1928
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:820
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:432
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1324
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:520
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
PID:1540
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
PID:2028
-
-
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe4⤵
- Executes dropped EXE
PID:1816
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255B
MD567269e0606c8b8c64a300d0886dd2314
SHA1c2dd018e7974456864f1ff760cb3a4aabb0cfbf4
SHA256df8763313d924088c7388103a68724abc271a50193b99b43a8c9bf8552a745b6
SHA512a0dce66dde92853c147078dd15240c76c85b96b79b37758ba630999f5bdef69215a977328f238780609259ded97fe4ae09b8d2b08b635b3eef85dbe30fb9e976
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367
-
Filesize
168KB
MD57a02e7eacb5718a5dd4b4908d388eebc
SHA112fba751a26c8e46846aeb5306659a31e5fea10c
SHA256a272567e2fef5d25dfecb96b76fa9f01fa5be02149011a956985abb346c48b6a
SHA512810a422af37bab06ae745a839df91fb9196f3a1aa3f94a9088bb69bfd612f455307ab8fb8fd301d16f508a9cd58e73208b17fd20f84caaeb32b26959c43e4367