Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
152s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20/10/2022, 09:40
Static task
static1
Behavioral task
behavioral1
Sample
9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe
Resource
win10v2004-20220812-en
General
-
Target
9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe
-
Size
508KB
-
MD5
42471a09ff6214244c8cdfcbadae2930
-
SHA1
3d9d229091565ae569051d49cfe9d41668d0f7bf
-
SHA256
9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
-
SHA512
b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
SSDEEP
12288:tpUJ3r6YkVwJgNnSykgb9cqWnw4q6ZmFhqsXRfMMMMM2MMMMM:tpUNr6YkVRFkgbeqeo68FhqSRfMMMMMN
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" grubel.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grubel.exe -
Adds policy Run key to start application 2 TTPs 32 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kdododxgthnbev = "zvjbpheqgxgxdxbbd.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ndlxfrioyjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gfwriddslfrlurybgfcb.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kdododxgthnbev = "vvnjbxyoidqlvtbflljjb.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kdododxgthnbev = "vvnjbxyoidqlvtbflljjb.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kdododxgthnbev = "snarevrcrhpfkdgf.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kdododxgthnbev = "snarevrcrhpfkdgf.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kdododxgthnbev = "ifuncvtgxpzrytyzcz.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kdododxgthnbev = "ifuncvtgxpzrytyzcz.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ndlxfrioyjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvjbpheqgxgxdxbbd.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ndlxfrioyjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gfwriddslfrlurybgfcb.exe" grubel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kdododxgthnbev = "trhbrlkyqjunvrxzdbx.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ndlxfrioyjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gfwriddslfrlurybgfcb.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ndlxfrioyjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\trhbrlkyqjunvrxzdbx.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ndlxfrioyjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\snarevrcrhpfkdgf.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ndlxfrioyjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ifuncvtgxpzrytyzcz.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kdododxgthnbev = "zvjbpheqgxgxdxbbd.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kdododxgthnbev = "vvnjbxyoidqlvtbflljjb.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kdododxgthnbev = "gfwriddslfrlurybgfcb.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kdododxgthnbev = "ifuncvtgxpzrytyzcz.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ndlxfrioyjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\snarevrcrhpfkdgf.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ndlxfrioyjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\trhbrlkyqjunvrxzdbx.exe" grubel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ndlxfrioyjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\snarevrcrhpfkdgf.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kdododxgthnbev = "gfwriddslfrlurybgfcb.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ndlxfrioyjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vvnjbxyoidqlvtbflljjb.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ndlxfrioyjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvjbpheqgxgxdxbbd.exe" grubel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ndlxfrioyjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vvnjbxyoidqlvtbflljjb.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ndlxfrioyjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vvnjbxyoidqlvtbflljjb.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kdododxgthnbev = "zvjbpheqgxgxdxbbd.exe" grubel.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" grrfdxtjqbb.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" grubel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" grubel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" grrfdxtjqbb.exe -
Executes dropped EXE 4 IoCs
pid Process 3132 grrfdxtjqbb.exe 2884 grubel.exe 3524 grubel.exe 4604 grrfdxtjqbb.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation grrfdxtjqbb.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kbkxgtlsdptf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\snarevrcrhpfkdgf.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ifuncvtgxpzrytyzcz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvjbpheqgxgxdxbbd.exe" grubel.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\jblzjxqykxcpr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ifuncvtgxpzrytyzcz.exe ." grubel.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\jblzjxqykxcpr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\snarevrcrhpfkdgf.exe ." grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jblzjxqykxcpr = "vvnjbxyoidqlvtbflljjb.exe ." grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\snarevrcrhpfkdgf = "ifuncvtgxpzrytyzcz.exe ." grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kbkxgtlsdptf = "ifuncvtgxpzrytyzcz.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kbkxgtlsdptf = "trhbrlkyqjunvrxzdbx.exe" grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kbkxgtlsdptf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ifuncvtgxpzrytyzcz.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kbkxgtlsdptf = "snarevrcrhpfkdgf.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ifuncvtgxpzrytyzcz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\trhbrlkyqjunvrxzdbx.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kbkxgtlsdptf = "ifuncvtgxpzrytyzcz.exe" grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kbkxgtlsdptf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gfwriddslfrlurybgfcb.exe" grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\jblzjxqykxcpr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvjbpheqgxgxdxbbd.exe ." grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zvjbpheqgxgxdxbbd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vvnjbxyoidqlvtbflljjb.exe ." grubel.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jblzjxqykxcpr = "snarevrcrhpfkdgf.exe ." grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nhtjvlgqetaptln = "zvjbpheqgxgxdxbbd.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kbkxgtlsdptf = "trhbrlkyqjunvrxzdbx.exe" grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\jblzjxqykxcpr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ifuncvtgxpzrytyzcz.exe ." grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ifuncvtgxpzrytyzcz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vvnjbxyoidqlvtbflljjb.exe" grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\snarevrcrhpfkdgf = "ifuncvtgxpzrytyzcz.exe ." grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\snarevrcrhpfkdgf = "snarevrcrhpfkdgf.exe ." grubel.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nhtjvlgqetaptln = "zvjbpheqgxgxdxbbd.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jblzjxqykxcpr = "gfwriddslfrlurybgfcb.exe ." grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kbkxgtlsdptf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\trhbrlkyqjunvrxzdbx.exe" grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\snarevrcrhpfkdgf = "zvjbpheqgxgxdxbbd.exe ." grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kbkxgtlsdptf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvjbpheqgxgxdxbbd.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\jblzjxqykxcpr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\snarevrcrhpfkdgf.exe ." grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nhtjvlgqetaptln = "snarevrcrhpfkdgf.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jblzjxqykxcpr = "gfwriddslfrlurybgfcb.exe ." grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kbkxgtlsdptf = "zvjbpheqgxgxdxbbd.exe" grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\snarevrcrhpfkdgf = "trhbrlkyqjunvrxzdbx.exe ." grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kbkxgtlsdptf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvjbpheqgxgxdxbbd.exe" grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ifuncvtgxpzrytyzcz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ifuncvtgxpzrytyzcz.exe" grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\jblzjxqykxcpr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\snarevrcrhpfkdgf.exe ." grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jblzjxqykxcpr = "ifuncvtgxpzrytyzcz.exe ." grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\jblzjxqykxcpr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvjbpheqgxgxdxbbd.exe ." grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nhtjvlgqetaptln = "vvnjbxyoidqlvtbflljjb.exe" grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\snarevrcrhpfkdgf = "gfwriddslfrlurybgfcb.exe ." grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\jblzjxqykxcpr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\trhbrlkyqjunvrxzdbx.exe ." grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\snarevrcrhpfkdgf = "ifuncvtgxpzrytyzcz.exe ." grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jblzjxqykxcpr = "zvjbpheqgxgxdxbbd.exe ." grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zvjbpheqgxgxdxbbd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ifuncvtgxpzrytyzcz.exe ." grubel.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zvjbpheqgxgxdxbbd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gfwriddslfrlurybgfcb.exe ." grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zvjbpheqgxgxdxbbd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\snarevrcrhpfkdgf.exe ." grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zvjbpheqgxgxdxbbd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\trhbrlkyqjunvrxzdbx.exe ." grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nhtjvlgqetaptln = "snarevrcrhpfkdgf.exe" grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nhtjvlgqetaptln = "gfwriddslfrlurybgfcb.exe" grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nhtjvlgqetaptln = "vvnjbxyoidqlvtbflljjb.exe" grrfdxtjqbb.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zvjbpheqgxgxdxbbd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vvnjbxyoidqlvtbflljjb.exe ." grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nhtjvlgqetaptln = "ifuncvtgxpzrytyzcz.exe" grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\snarevrcrhpfkdgf = "vvnjbxyoidqlvtbflljjb.exe ." grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kbkxgtlsdptf = "gfwriddslfrlurybgfcb.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jblzjxqykxcpr = "vvnjbxyoidqlvtbflljjb.exe ." grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\jblzjxqykxcpr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gfwriddslfrlurybgfcb.exe ." grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nhtjvlgqetaptln = "ifuncvtgxpzrytyzcz.exe" grubel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\jblzjxqykxcpr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gfwriddslfrlurybgfcb.exe ." grubel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zvjbpheqgxgxdxbbd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gfwriddslfrlurybgfcb.exe ." grubel.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grubel.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grubel.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA grubel.exe -
Looks up external IP address via web service 6 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 57 whatismyip.everdot.org 62 www.showmyipaddress.com 68 whatismyip.everdot.org 70 whatismyipaddress.com 23 www.showmyipaddress.com 43 whatismyipaddress.com -
Drops file in System32 directory 32 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\gfwriddslfrlurybgfcb.exe grubel.exe File opened for modification C:\Windows\SysWOW64\zvjbpheqgxgxdxbbd.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\gfwriddslfrlurybgfcb.exe grubel.exe File opened for modification C:\Windows\SysWOW64\vvnjbxyoidqlvtbflljjb.exe grubel.exe File opened for modification C:\Windows\SysWOW64\trhbrlkyqjunvrxzdbx.exe grubel.exe File opened for modification C:\Windows\SysWOW64\trhbrlkyqjunvrxzdbx.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\mngdwtvmhdrnyxglststmj.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\vvnjbxyoidqlvtbflljjb.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\ifuncvtgxpzrytyzcz.exe grubel.exe File created C:\Windows\SysWOW64\kdododxgthnbevwtslcvgvgvpylzftwnolkd.nyn grubel.exe File opened for modification C:\Windows\SysWOW64\vvnjbxyoidqlvtbflljjb.exe grubel.exe File opened for modification C:\Windows\SysWOW64\kdododxgthnbevwtslcvgvgvpylzftwnolkd.nyn grubel.exe File opened for modification C:\Windows\SysWOW64\gfwriddslfrlurybgfcb.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\trhbrlkyqjunvrxzdbx.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\mngdwtvmhdrnyxglststmj.exe grubel.exe File opened for modification C:\Windows\SysWOW64\zvjbpheqgxgxdxbbd.exe grubel.exe File opened for modification C:\Windows\SysWOW64\ifuncvtgxpzrytyzcz.exe grubel.exe File opened for modification C:\Windows\SysWOW64\snarevrcrhpfkdgf.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\snarevrcrhpfkdgf.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\ifuncvtgxpzrytyzcz.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\zvjbpheqgxgxdxbbd.exe grubel.exe File opened for modification C:\Windows\SysWOW64\mngdwtvmhdrnyxglststmj.exe grubel.exe File opened for modification C:\Windows\SysWOW64\fnnrrvecehcfxdtftbhppttxg.gje grubel.exe File opened for modification C:\Windows\SysWOW64\mngdwtvmhdrnyxglststmj.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\snarevrcrhpfkdgf.exe grubel.exe File opened for modification C:\Windows\SysWOW64\trhbrlkyqjunvrxzdbx.exe grubel.exe File opened for modification C:\Windows\SysWOW64\snarevrcrhpfkdgf.exe grubel.exe File created C:\Windows\SysWOW64\fnnrrvecehcfxdtftbhppttxg.gje grubel.exe File opened for modification C:\Windows\SysWOW64\vvnjbxyoidqlvtbflljjb.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\gfwriddslfrlurybgfcb.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\zvjbpheqgxgxdxbbd.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\ifuncvtgxpzrytyzcz.exe grrfdxtjqbb.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\fnnrrvecehcfxdtftbhppttxg.gje grubel.exe File created C:\Program Files (x86)\fnnrrvecehcfxdtftbhppttxg.gje grubel.exe File opened for modification C:\Program Files (x86)\kdododxgthnbevwtslcvgvgvpylzftwnolkd.nyn grubel.exe File created C:\Program Files (x86)\kdododxgthnbevwtslcvgvgvpylzftwnolkd.nyn grubel.exe -
Drops file in Windows directory 32 IoCs
description ioc Process File opened for modification C:\Windows\mngdwtvmhdrnyxglststmj.exe grrfdxtjqbb.exe File opened for modification C:\Windows\trhbrlkyqjunvrxzdbx.exe grubel.exe File opened for modification C:\Windows\vvnjbxyoidqlvtbflljjb.exe grubel.exe File opened for modification C:\Windows\vvnjbxyoidqlvtbflljjb.exe grrfdxtjqbb.exe File opened for modification C:\Windows\zvjbpheqgxgxdxbbd.exe grubel.exe File opened for modification C:\Windows\mngdwtvmhdrnyxglststmj.exe grubel.exe File opened for modification C:\Windows\ifuncvtgxpzrytyzcz.exe grubel.exe File created C:\Windows\fnnrrvecehcfxdtftbhppttxg.gje grubel.exe File opened for modification C:\Windows\ifuncvtgxpzrytyzcz.exe grrfdxtjqbb.exe File opened for modification C:\Windows\kdododxgthnbevwtslcvgvgvpylzftwnolkd.nyn grubel.exe File opened for modification C:\Windows\snarevrcrhpfkdgf.exe grrfdxtjqbb.exe File opened for modification C:\Windows\snarevrcrhpfkdgf.exe grrfdxtjqbb.exe File opened for modification C:\Windows\gfwriddslfrlurybgfcb.exe grrfdxtjqbb.exe File opened for modification C:\Windows\vvnjbxyoidqlvtbflljjb.exe grubel.exe File opened for modification C:\Windows\zvjbpheqgxgxdxbbd.exe grubel.exe File opened for modification C:\Windows\gfwriddslfrlurybgfcb.exe grrfdxtjqbb.exe File opened for modification C:\Windows\trhbrlkyqjunvrxzdbx.exe grubel.exe File opened for modification C:\Windows\mngdwtvmhdrnyxglststmj.exe grubel.exe File opened for modification C:\Windows\gfwriddslfrlurybgfcb.exe grubel.exe File opened for modification C:\Windows\zvjbpheqgxgxdxbbd.exe grrfdxtjqbb.exe File opened for modification C:\Windows\ifuncvtgxpzrytyzcz.exe grrfdxtjqbb.exe File opened for modification C:\Windows\zvjbpheqgxgxdxbbd.exe grrfdxtjqbb.exe File opened for modification C:\Windows\trhbrlkyqjunvrxzdbx.exe grrfdxtjqbb.exe File opened for modification C:\Windows\snarevrcrhpfkdgf.exe grubel.exe File opened for modification C:\Windows\ifuncvtgxpzrytyzcz.exe grubel.exe File opened for modification C:\Windows\gfwriddslfrlurybgfcb.exe grubel.exe File created C:\Windows\kdododxgthnbevwtslcvgvgvpylzftwnolkd.nyn grubel.exe File opened for modification C:\Windows\trhbrlkyqjunvrxzdbx.exe grrfdxtjqbb.exe File opened for modification C:\Windows\mngdwtvmhdrnyxglststmj.exe grrfdxtjqbb.exe File opened for modification C:\Windows\vvnjbxyoidqlvtbflljjb.exe grrfdxtjqbb.exe File opened for modification C:\Windows\snarevrcrhpfkdgf.exe grubel.exe File opened for modification C:\Windows\fnnrrvecehcfxdtftbhppttxg.gje grubel.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2884 grubel.exe 2884 grubel.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2884 grubel.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2084 wrote to memory of 3132 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 82 PID 2084 wrote to memory of 3132 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 82 PID 2084 wrote to memory of 3132 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 82 PID 3132 wrote to memory of 2884 3132 grrfdxtjqbb.exe 83 PID 3132 wrote to memory of 2884 3132 grrfdxtjqbb.exe 83 PID 3132 wrote to memory of 2884 3132 grrfdxtjqbb.exe 83 PID 3132 wrote to memory of 3524 3132 grrfdxtjqbb.exe 84 PID 3132 wrote to memory of 3524 3132 grrfdxtjqbb.exe 84 PID 3132 wrote to memory of 3524 3132 grrfdxtjqbb.exe 84 PID 2084 wrote to memory of 4604 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 92 PID 2084 wrote to memory of 4604 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 92 PID 2084 wrote to memory of 4604 2084 9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe 92 -
System policy modification 1 TTPs 41 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" grubel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer grubel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" grubel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer grubel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" grubel.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe"C:\Users\Admin\AppData\Local\Temp\9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\grrfdxtjqbb.exe"C:\Users\Admin\AppData\Local\Temp\grrfdxtjqbb.exe" "c:\users\admin\appdata\local\temp\9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3132 -
C:\Users\Admin\AppData\Local\Temp\grubel.exe"C:\Users\Admin\AppData\Local\Temp\grubel.exe" "-C:\Users\Admin\AppData\Local\Temp\snarevrcrhpfkdgf.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2884
-
-
C:\Users\Admin\AppData\Local\Temp\grubel.exe"C:\Users\Admin\AppData\Local\Temp\grubel.exe" "-C:\Users\Admin\AppData\Local\Temp\snarevrcrhpfkdgf.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3524
-
-
-
C:\Users\Admin\AppData\Local\Temp\grrfdxtjqbb.exe"C:\Users\Admin\AppData\Local\Temp\grrfdxtjqbb.exe" "c:\users\admin\appdata\local\temp\9f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4604
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
320KB
MD5f89382a3d717d19e67b8eefa0969402d
SHA12289974267c41ddd5264d5f9e8c49ed631524d73
SHA25630fbe8719f80413d1d8bf958c8fc102623e8544c6cf6ab20c7a070a470ca728f
SHA512ea8f0dc26196af67cbfa1df7d1dd928c7dd602ffc44f78068cb6673ebb78c00dae3d6790a7f533c20685a95ab883569b2e8401992b00ad46a10679ec1a704f13
-
Filesize
320KB
MD5f89382a3d717d19e67b8eefa0969402d
SHA12289974267c41ddd5264d5f9e8c49ed631524d73
SHA25630fbe8719f80413d1d8bf958c8fc102623e8544c6cf6ab20c7a070a470ca728f
SHA512ea8f0dc26196af67cbfa1df7d1dd928c7dd602ffc44f78068cb6673ebb78c00dae3d6790a7f533c20685a95ab883569b2e8401992b00ad46a10679ec1a704f13
-
Filesize
320KB
MD5f89382a3d717d19e67b8eefa0969402d
SHA12289974267c41ddd5264d5f9e8c49ed631524d73
SHA25630fbe8719f80413d1d8bf958c8fc102623e8544c6cf6ab20c7a070a470ca728f
SHA512ea8f0dc26196af67cbfa1df7d1dd928c7dd602ffc44f78068cb6673ebb78c00dae3d6790a7f533c20685a95ab883569b2e8401992b00ad46a10679ec1a704f13
-
Filesize
716KB
MD589adfff9e47838bf4fe5aa0a53c7e46f
SHA14ffe5d2b36bc082dade21643795e354d02f8bb70
SHA256bf7c6c940a9c7fac948e5f05c82440559a8c27cbbaf69a427e0a7119b6ad8a96
SHA51212fcf4a5524534d52dcc7c6dd7d9daa8c18de9ac232ea44a7dc7899999b4cad8b4ddf6ce8d013d1a97e9f04704009fe8624d778fdbecfef627c7dc21f10d3d74
-
Filesize
716KB
MD589adfff9e47838bf4fe5aa0a53c7e46f
SHA14ffe5d2b36bc082dade21643795e354d02f8bb70
SHA256bf7c6c940a9c7fac948e5f05c82440559a8c27cbbaf69a427e0a7119b6ad8a96
SHA51212fcf4a5524534d52dcc7c6dd7d9daa8c18de9ac232ea44a7dc7899999b4cad8b4ddf6ce8d013d1a97e9f04704009fe8624d778fdbecfef627c7dc21f10d3d74
-
Filesize
716KB
MD589adfff9e47838bf4fe5aa0a53c7e46f
SHA14ffe5d2b36bc082dade21643795e354d02f8bb70
SHA256bf7c6c940a9c7fac948e5f05c82440559a8c27cbbaf69a427e0a7119b6ad8a96
SHA51212fcf4a5524534d52dcc7c6dd7d9daa8c18de9ac232ea44a7dc7899999b4cad8b4ddf6ce8d013d1a97e9f04704009fe8624d778fdbecfef627c7dc21f10d3d74
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024
-
Filesize
508KB
MD542471a09ff6214244c8cdfcbadae2930
SHA13d9d229091565ae569051d49cfe9d41668d0f7bf
SHA2569f07451c3210594924df6133a9c6ae6d887cbbc60c1fcb7151504cb167cea644
SHA512b463afa0b0e9e74e32afd3f23df21ff34166da0d6d328d83e34774068b1b42dc62fde1ad8226fb515347a377a390c43160ee9c250628f0e545350e3e938be024