Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2022 15:37
Static task
static1
Behavioral task
behavioral1
Sample
93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe
Resource
win10v2004-20220901-en
General
-
Target
93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe
-
Size
1016KB
-
MD5
96920dc87a26d597f59a395361f4bda0
-
SHA1
d769e140b957a2ca2da455af564f4f66b01dbda0
-
SHA256
93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
-
SHA512
fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
SSDEEP
6144:TIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHU:TIXsgtvm1De5YlOx6lzBH46U
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" adqqxgs.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" pwyrqtqlzgi.exe -
Adds policy Run key to start application 2 TTPs 28 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzrwiwnydrck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zlhqgytirjykrptb.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ufaixoiwevjuaxa = "gtqarkgwgzpckjoxa.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzrwiwnydrck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtqarkgwgzpckjoxa.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ufaixoiwevjuaxa = "zlhqgytirjykrptb.exe" pwyrqtqlzgi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzrwiwnydrck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zlhqgytirjykrptb.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzrwiwnydrck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pdbmeyvmxriwfflvzb.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzrwiwnydrck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\apoatomeqldscdkvade.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ufaixoiwevjuaxa = "zlhqgytirjykrptb.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzrwiwnydrck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nddqkgfylhaqbdlxdhjz.exe" adqqxgs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzrwiwnydrck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pdbmeyvmxriwfflvzb.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ufaixoiwevjuaxa = "nddqkgfylhaqbdlxdhjz.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ufaixoiwevjuaxa = "zlhqgytirjykrptb.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzrwiwnydrck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nddqkgfylhaqbdlxdhjz.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ufaixoiwevjuaxa = "pdbmeyvmxriwfflvzb.exe" adqqxgs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ufaixoiwevjuaxa = "nddqkgfylhaqbdlxdhjz.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ufaixoiwevjuaxa = "ctuidaauifzqcfobinqhi.exe" pwyrqtqlzgi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ufaixoiwevjuaxa = "gtqarkgwgzpckjoxa.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzrwiwnydrck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zlhqgytirjykrptb.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ufaixoiwevjuaxa = "apoatomeqldscdkvade.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzrwiwnydrck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctuidaauifzqcfobinqhi.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ufaixoiwevjuaxa = "ctuidaauifzqcfobinqhi.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ufaixoiwevjuaxa = "pdbmeyvmxriwfflvzb.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ufaixoiwevjuaxa = "ctuidaauifzqcfobinqhi.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rzrwiwnydrck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctuidaauifzqcfobinqhi.exe" adqqxgs.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pwyrqtqlzgi.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" adqqxgs.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" adqqxgs.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pwyrqtqlzgi.exe -
Executes dropped EXE 4 IoCs
pid Process 4788 pwyrqtqlzgi.exe 3144 adqqxgs.exe 1636 adqqxgs.exe 1308 pwyrqtqlzgi.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation pwyrqtqlzgi.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zlhqgytirjykrptb = "apoatomeqldscdkvade.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qzsylasekzluy = "gtqarkgwgzpckjoxa.exe" adqqxgs.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zlhqgytirjykrptb = "gtqarkgwgzpckjoxa.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdbmeyvmxriwfflvzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctuidaauifzqcfobinqhi.exe ." adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdbmeyvmxriwfflvzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\apoatomeqldscdkvade.exe ." adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdbmeyvmxriwfflvzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\apoatomeqldscdkvade.exe ." adqqxgs.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\gtqarkgwgzpckjoxa = "gtqarkgwgzpckjoxa.exe ." adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\apoatomeqldscdkvade = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nddqkgfylhaqbdlxdhjz.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdbmeyvmxriwfflvzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nddqkgfylhaqbdlxdhjz.exe ." adqqxgs.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\rbvcqgzmtjwglh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nddqkgfylhaqbdlxdhjz.exe ." adqqxgs.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce adqqxgs.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\rbvcqgzmtjwglh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pdbmeyvmxriwfflvzb.exe ." adqqxgs.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zlhqgytirjykrptb = "pdbmeyvmxriwfflvzb.exe" adqqxgs.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\gtqarkgwgzpckjoxa = "apoatomeqldscdkvade.exe ." adqqxgs.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zlhqgytirjykrptb = "gtqarkgwgzpckjoxa.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\rbvcqgzmtjwglh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctuidaauifzqcfobinqhi.exe ." pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qzsylasekzluy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\apoatomeqldscdkvade.exe" adqqxgs.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\gtqarkgwgzpckjoxa = "nddqkgfylhaqbdlxdhjz.exe ." pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdbmeyvmxriwfflvzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\apoatomeqldscdkvade.exe ." pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zlhqgytirjykrptb = "nddqkgfylhaqbdlxdhjz.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\rbvcqgzmtjwglh = "ctuidaauifzqcfobinqhi.exe ." pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdbmeyvmxriwfflvzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zlhqgytirjykrptb.exe ." adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdbmeyvmxriwfflvzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtqarkgwgzpckjoxa.exe ." adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\rbvcqgzmtjwglh = "gtqarkgwgzpckjoxa.exe ." adqqxgs.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\gtqarkgwgzpckjoxa = "gtqarkgwgzpckjoxa.exe ." adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qzsylasekzluy = "pdbmeyvmxriwfflvzb.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\apoatomeqldscdkvade = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtqarkgwgzpckjoxa.exe" adqqxgs.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run pwyrqtqlzgi.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\rbvcqgzmtjwglh = "nddqkgfylhaqbdlxdhjz.exe ." adqqxgs.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qzsylasekzluy = "nddqkgfylhaqbdlxdhjz.exe" adqqxgs.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zlhqgytirjykrptb = "pdbmeyvmxriwfflvzb.exe" adqqxgs.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\rbvcqgzmtjwglh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\apoatomeqldscdkvade.exe ." adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qzsylasekzluy = "apoatomeqldscdkvade.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\apoatomeqldscdkvade = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nddqkgfylhaqbdlxdhjz.exe" adqqxgs.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\gtqarkgwgzpckjoxa = "zlhqgytirjykrptb.exe ." adqqxgs.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\rbvcqgzmtjwglh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\apoatomeqldscdkvade.exe ." adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdbmeyvmxriwfflvzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtqarkgwgzpckjoxa.exe ." adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qzsylasekzluy = "nddqkgfylhaqbdlxdhjz.exe" adqqxgs.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zlhqgytirjykrptb = "gtqarkgwgzpckjoxa.exe" adqqxgs.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\apoatomeqldscdkvade = "C:\\Users\\Admin\\AppData\\Local\\Temp\\apoatomeqldscdkvade.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdbmeyvmxriwfflvzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctuidaauifzqcfobinqhi.exe ." adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdbmeyvmxriwfflvzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nddqkgfylhaqbdlxdhjz.exe ." pwyrqtqlzgi.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\rbvcqgzmtjwglh = "apoatomeqldscdkvade.exe ." adqqxgs.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\gtqarkgwgzpckjoxa = "pdbmeyvmxriwfflvzb.exe ." adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdbmeyvmxriwfflvzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pdbmeyvmxriwfflvzb.exe ." adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\apoatomeqldscdkvade = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pdbmeyvmxriwfflvzb.exe" adqqxgs.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run adqqxgs.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qzsylasekzluy = "zlhqgytirjykrptb.exe" adqqxgs.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\rbvcqgzmtjwglh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctuidaauifzqcfobinqhi.exe ." adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\apoatomeqldscdkvade = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctuidaauifzqcfobinqhi.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\gtqarkgwgzpckjoxa = "apoatomeqldscdkvade.exe ." adqqxgs.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qzsylasekzluy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtqarkgwgzpckjoxa.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zlhqgytirjykrptb = "zlhqgytirjykrptb.exe" adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\apoatomeqldscdkvade = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zlhqgytirjykrptb.exe" adqqxgs.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pwyrqtqlzgi.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qzsylasekzluy = "ctuidaauifzqcfobinqhi.exe" adqqxgs.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\gtqarkgwgzpckjoxa = "ctuidaauifzqcfobinqhi.exe ." adqqxgs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdbmeyvmxriwfflvzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nddqkgfylhaqbdlxdhjz.exe ." adqqxgs.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" adqqxgs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" adqqxgs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA adqqxgs.exe -
Looks up external IP address via web service 6 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 whatismyipaddress.com 23 www.showmyipaddress.com 26 whatismyip.everdot.org 29 whatismyip.everdot.org 39 whatismyip.everdot.org 17 whatismyip.everdot.org -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf adqqxgs.exe File created C:\autorun.inf adqqxgs.exe -
Drops file in System32 directory 32 IoCs
description ioc Process File created C:\Windows\SysWOW64\cdomryimkrvwsfyvmbopaydkuyw.hie adqqxgs.exe File opened for modification C:\Windows\SysWOW64\zlhqgytirjykrptbddbnjsiavktlamtrvdffdp.ukc adqqxgs.exe File opened for modification C:\Windows\SysWOW64\gtqarkgwgzpckjoxa.exe adqqxgs.exe File opened for modification C:\Windows\SysWOW64\tlncywxshfasfjthpvzrti.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\apoatomeqldscdkvade.exe adqqxgs.exe File opened for modification C:\Windows\SysWOW64\nddqkgfylhaqbdlxdhjz.exe adqqxgs.exe File opened for modification C:\Windows\SysWOW64\cdomryimkrvwsfyvmbopaydkuyw.hie adqqxgs.exe File opened for modification C:\Windows\SysWOW64\nddqkgfylhaqbdlxdhjz.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\gtqarkgwgzpckjoxa.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\zlhqgytirjykrptb.exe adqqxgs.exe File opened for modification C:\Windows\SysWOW64\zlhqgytirjykrptb.exe adqqxgs.exe File opened for modification C:\Windows\SysWOW64\nddqkgfylhaqbdlxdhjz.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\ctuidaauifzqcfobinqhi.exe adqqxgs.exe File opened for modification C:\Windows\SysWOW64\pdbmeyvmxriwfflvzb.exe adqqxgs.exe File created C:\Windows\SysWOW64\zlhqgytirjykrptbddbnjsiavktlamtrvdffdp.ukc adqqxgs.exe File opened for modification C:\Windows\SysWOW64\apoatomeqldscdkvade.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\gtqarkgwgzpckjoxa.exe adqqxgs.exe File opened for modification C:\Windows\SysWOW64\zlhqgytirjykrptb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\gtqarkgwgzpckjoxa.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\pdbmeyvmxriwfflvzb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\nddqkgfylhaqbdlxdhjz.exe adqqxgs.exe File opened for modification C:\Windows\SysWOW64\ctuidaauifzqcfobinqhi.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\pdbmeyvmxriwfflvzb.exe adqqxgs.exe File opened for modification C:\Windows\SysWOW64\pdbmeyvmxriwfflvzb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\apoatomeqldscdkvade.exe adqqxgs.exe File opened for modification C:\Windows\SysWOW64\tlncywxshfasfjthpvzrti.exe adqqxgs.exe File opened for modification C:\Windows\SysWOW64\apoatomeqldscdkvade.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\tlncywxshfasfjthpvzrti.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\tlncywxshfasfjthpvzrti.exe adqqxgs.exe File opened for modification C:\Windows\SysWOW64\ctuidaauifzqcfobinqhi.exe adqqxgs.exe File opened for modification C:\Windows\SysWOW64\ctuidaauifzqcfobinqhi.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\zlhqgytirjykrptb.exe pwyrqtqlzgi.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\cdomryimkrvwsfyvmbopaydkuyw.hie adqqxgs.exe File created C:\Program Files (x86)\cdomryimkrvwsfyvmbopaydkuyw.hie adqqxgs.exe File opened for modification C:\Program Files (x86)\zlhqgytirjykrptbddbnjsiavktlamtrvdffdp.ukc adqqxgs.exe File created C:\Program Files (x86)\zlhqgytirjykrptbddbnjsiavktlamtrvdffdp.ukc adqqxgs.exe -
Drops file in Windows directory 32 IoCs
description ioc Process File opened for modification C:\Windows\pdbmeyvmxriwfflvzb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\zlhqgytirjykrptb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\pdbmeyvmxriwfflvzb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\zlhqgytirjykrptb.exe adqqxgs.exe File opened for modification C:\Windows\tlncywxshfasfjthpvzrti.exe adqqxgs.exe File opened for modification C:\Windows\ctuidaauifzqcfobinqhi.exe adqqxgs.exe File opened for modification C:\Windows\tlncywxshfasfjthpvzrti.exe adqqxgs.exe File opened for modification C:\Windows\nddqkgfylhaqbdlxdhjz.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\nddqkgfylhaqbdlxdhjz.exe adqqxgs.exe File opened for modification C:\Windows\ctuidaauifzqcfobinqhi.exe adqqxgs.exe File opened for modification C:\Windows\apoatomeqldscdkvade.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\ctuidaauifzqcfobinqhi.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\gtqarkgwgzpckjoxa.exe adqqxgs.exe File opened for modification C:\Windows\pdbmeyvmxriwfflvzb.exe adqqxgs.exe File created C:\Windows\zlhqgytirjykrptbddbnjsiavktlamtrvdffdp.ukc adqqxgs.exe File opened for modification C:\Windows\gtqarkgwgzpckjoxa.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\zlhqgytirjykrptb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\tlncywxshfasfjthpvzrti.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\zlhqgytirjykrptb.exe adqqxgs.exe File opened for modification C:\Windows\pdbmeyvmxriwfflvzb.exe adqqxgs.exe File opened for modification C:\Windows\tlncywxshfasfjthpvzrti.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\gtqarkgwgzpckjoxa.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\apoatomeqldscdkvade.exe adqqxgs.exe File opened for modification C:\Windows\apoatomeqldscdkvade.exe adqqxgs.exe File opened for modification C:\Windows\cdomryimkrvwsfyvmbopaydkuyw.hie adqqxgs.exe File opened for modification C:\Windows\zlhqgytirjykrptbddbnjsiavktlamtrvdffdp.ukc adqqxgs.exe File opened for modification C:\Windows\ctuidaauifzqcfobinqhi.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\apoatomeqldscdkvade.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\nddqkgfylhaqbdlxdhjz.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\gtqarkgwgzpckjoxa.exe adqqxgs.exe File opened for modification C:\Windows\nddqkgfylhaqbdlxdhjz.exe adqqxgs.exe File created C:\Windows\cdomryimkrvwsfyvmbopaydkuyw.hie adqqxgs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 3144 adqqxgs.exe 3144 adqqxgs.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 3144 adqqxgs.exe 3144 adqqxgs.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3144 adqqxgs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4596 wrote to memory of 4788 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 86 PID 4596 wrote to memory of 4788 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 86 PID 4596 wrote to memory of 4788 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 86 PID 4788 wrote to memory of 3144 4788 pwyrqtqlzgi.exe 90 PID 4788 wrote to memory of 3144 4788 pwyrqtqlzgi.exe 90 PID 4788 wrote to memory of 3144 4788 pwyrqtqlzgi.exe 90 PID 4788 wrote to memory of 1636 4788 pwyrqtqlzgi.exe 91 PID 4788 wrote to memory of 1636 4788 pwyrqtqlzgi.exe 91 PID 4788 wrote to memory of 1636 4788 pwyrqtqlzgi.exe 91 PID 4596 wrote to memory of 1308 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 93 PID 4596 wrote to memory of 1308 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 93 PID 4596 wrote to memory of 1308 4596 93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe 93 -
System policy modification 1 TTPs 41 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" adqqxgs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pwyrqtqlzgi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" adqqxgs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" adqqxgs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" adqqxgs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer adqqxgs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" adqqxgs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" adqqxgs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" pwyrqtqlzgi.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe"C:\Users\Admin\AppData\Local\Temp\93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Users\Admin\AppData\Local\Temp\pwyrqtqlzgi.exe"C:\Users\Admin\AppData\Local\Temp\pwyrqtqlzgi.exe" "c:\users\admin\appdata\local\temp\93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4788 -
C:\Users\Admin\AppData\Local\Temp\adqqxgs.exe"C:\Users\Admin\AppData\Local\Temp\adqqxgs.exe" "-C:\Users\Admin\AppData\Local\Temp\zlhqgytirjykrptb.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3144
-
-
C:\Users\Admin\AppData\Local\Temp\adqqxgs.exe"C:\Users\Admin\AppData\Local\Temp\adqqxgs.exe" "-C:\Users\Admin\AppData\Local\Temp\zlhqgytirjykrptb.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1636
-
-
-
C:\Users\Admin\AppData\Local\Temp\pwyrqtqlzgi.exe"C:\Users\Admin\AppData\Local\Temp\pwyrqtqlzgi.exe" "c:\users\admin\appdata\local\temp\93d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1308
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
700KB
MD50cdaecd090f1474840c07755285747cd
SHA1b8fb37bc77af17b6502325a4a5cc0fccd8b3c4e5
SHA256eefc20415ff1221dddec5c42941d94e5f6f295dbfa067ff331599b923636347e
SHA51234fbc15ee5238104b7f0532fe232065ea44ee64e6bddcdf0aec978d7deda878983bdca5ae1df3dee50bea6f09087175e90f444cc4012fedc2acea278b8dcbfb4
-
Filesize
700KB
MD50cdaecd090f1474840c07755285747cd
SHA1b8fb37bc77af17b6502325a4a5cc0fccd8b3c4e5
SHA256eefc20415ff1221dddec5c42941d94e5f6f295dbfa067ff331599b923636347e
SHA51234fbc15ee5238104b7f0532fe232065ea44ee64e6bddcdf0aec978d7deda878983bdca5ae1df3dee50bea6f09087175e90f444cc4012fedc2acea278b8dcbfb4
-
Filesize
700KB
MD50cdaecd090f1474840c07755285747cd
SHA1b8fb37bc77af17b6502325a4a5cc0fccd8b3c4e5
SHA256eefc20415ff1221dddec5c42941d94e5f6f295dbfa067ff331599b923636347e
SHA51234fbc15ee5238104b7f0532fe232065ea44ee64e6bddcdf0aec978d7deda878983bdca5ae1df3dee50bea6f09087175e90f444cc4012fedc2acea278b8dcbfb4
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
320KB
MD5afcc43f50af381547d6b43746ecffc05
SHA12e0d5503d44f092423923c2f6e71db8cd9fa31f2
SHA25647de6948df6d1a29c9bb0da4dd6368a4fcf00ada2cd519bcf9f0920cb54afad5
SHA512df7044a1086982b258bff237126bb852bafbbce450801fb2e29537145d260d6fb3233defa59a49f89502c31ecebcb27019b74efb1cd845a1908f3248d5af7983
-
Filesize
320KB
MD5afcc43f50af381547d6b43746ecffc05
SHA12e0d5503d44f092423923c2f6e71db8cd9fa31f2
SHA25647de6948df6d1a29c9bb0da4dd6368a4fcf00ada2cd519bcf9f0920cb54afad5
SHA512df7044a1086982b258bff237126bb852bafbbce450801fb2e29537145d260d6fb3233defa59a49f89502c31ecebcb27019b74efb1cd845a1908f3248d5af7983
-
Filesize
320KB
MD5afcc43f50af381547d6b43746ecffc05
SHA12e0d5503d44f092423923c2f6e71db8cd9fa31f2
SHA25647de6948df6d1a29c9bb0da4dd6368a4fcf00ada2cd519bcf9f0920cb54afad5
SHA512df7044a1086982b258bff237126bb852bafbbce450801fb2e29537145d260d6fb3233defa59a49f89502c31ecebcb27019b74efb1cd845a1908f3248d5af7983
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d
-
Filesize
1016KB
MD596920dc87a26d597f59a395361f4bda0
SHA1d769e140b957a2ca2da455af564f4f66b01dbda0
SHA25693d1a18e13f950cc0e1f75adf74062eef13eca4726f133e51ad318ea08bd237d
SHA512fee9c806776855e041a437703cf805d99e4125f2b0d7c3076ab825378f9029154aae2cdbc417310b53b3f4dd8bb22e44a37b5254b7e7fab2a8d2951bfdc4877d