Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
29/10/2022, 19:18
Static task
static1
Behavioral task
behavioral1
Sample
d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe
Resource
win10v2004-20220901-en
General
-
Target
d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe
-
Size
1016KB
-
MD5
a37b1c732ada02f3225855ae4b974f80
-
SHA1
4e4008b4b0c5f7d2d95693385af448369c0c9540
-
SHA256
d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
-
SHA512
d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
SSDEEP
6144:qiIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUq:3IXsgtvm1De5YlOx6lzBH46U
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" pwyrqtqlzgi.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" baors.exe -
Adds policy Run key to start application 2 TTPs 27 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qwrbjxetjqyb = "bqunebrpoevhktgnsujng.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qwrbjxetjqyb = "oabrfzmhdqenntdhji.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\fiahmxbna = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yihvhzkdxiubzdln.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qwrbjxetjqyb = "zmofupdzwkzjkrchkkx.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\fiahmxbna = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oabrfzmhdqenntdhji.exe" baors.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run baors.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\fiahmxbna = "C:\\Users\\Admin\\AppData\\Local\\Temp\\madvlhwtrgwhjrdjnocf.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qwrbjxetjqyb = "fqqfslxrmyltsxgjk.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\fiahmxbna = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqunebrpoevhktgnsujng.exe" baors.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qwrbjxetjqyb = "yihvhzkdxiubzdln.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\fiahmxbna = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yihvhzkdxiubzdln.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qwrbjxetjqyb = "fqqfslxrmyltsxgjk.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qwrbjxetjqyb = "madvlhwtrgwhjrdjnocf.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qwrbjxetjqyb = "bqunebrpoevhktgnsujng.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qwrbjxetjqyb = "bqunebrpoevhktgnsujng.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qwrbjxetjqyb = "madvlhwtrgwhjrdjnocf.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\fiahmxbna = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oabrfzmhdqenntdhji.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qwrbjxetjqyb = "oabrfzmhdqenntdhji.exe" baors.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\fiahmxbna = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fqqfslxrmyltsxgjk.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\fiahmxbna = "C:\\Users\\Admin\\AppData\\Local\\Temp\\madvlhwtrgwhjrdjnocf.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\fiahmxbna = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zmofupdzwkzjkrchkkx.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\fiahmxbna = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqunebrpoevhktgnsujng.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\fiahmxbna = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqunebrpoevhktgnsujng.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qwrbjxetjqyb = "yihvhzkdxiubzdln.exe" baors.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" baors.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pwyrqtqlzgi.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" baors.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" baors.exe -
Executes dropped EXE 4 IoCs
pid Process 3320 pwyrqtqlzgi.exe 2224 baors.exe 2420 baors.exe 1248 pwyrqtqlzgi.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation pwyrqtqlzgi.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\pwsdmbjzqyhlg = "oabrfzmhdqenntdhji.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ycvdjvanbg = "zmofupdzwkzjkrchkkx.exe" baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\pwsdmbjzqyhlg = "zmofupdzwkzjkrchkkx.exe" baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\qyvhrhqhzisxtv = "fqqfslxrmyltsxgjk.exe ." baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\qyvhrhqhzisxtv = "bqunebrpoevhktgnsujng.exe ." baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\qyvhrhqhzisxtv = "yihvhzkdxiubzdln.exe ." pwyrqtqlzgi.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\tysbivbpekr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fqqfslxrmyltsxgjk.exe ." baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ycvdjvanbg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fqqfslxrmyltsxgjk.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tysbivbpekr = "zmofupdzwkzjkrchkkx.exe ." baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\yihvhzkdxiubzdln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqunebrpoevhktgnsujng.exe" baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\tysbivbpekr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oabrfzmhdqenntdhji.exe ." pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tcanypzrkuflils = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oabrfzmhdqenntdhji.exe ." baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ycvdjvanbg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oabrfzmhdqenntdhji.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tcanypzrkuflils = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fqqfslxrmyltsxgjk.exe ." baors.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run baors.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\pwsdmbjzqyhlg = "oabrfzmhdqenntdhji.exe" baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\pwsdmbjzqyhlg = "fqqfslxrmyltsxgjk.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ycvdjvanbg = "zmofupdzwkzjkrchkkx.exe" pwyrqtqlzgi.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ycvdjvanbg = "oabrfzmhdqenntdhji.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tysbivbpekr = "yihvhzkdxiubzdln.exe ." baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\tysbivbpekr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zmofupdzwkzjkrchkkx.exe ." baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tysbivbpekr = "bqunebrpoevhktgnsujng.exe ." baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\qyvhrhqhzisxtv = "yihvhzkdxiubzdln.exe ." baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\tysbivbpekr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\madvlhwtrgwhjrdjnocf.exe ." baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ycvdjvanbg = "yihvhzkdxiubzdln.exe" baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\pwsdmbjzqyhlg = "yihvhzkdxiubzdln.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\yihvhzkdxiubzdln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oabrfzmhdqenntdhji.exe" baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\qyvhrhqhzisxtv = "zmofupdzwkzjkrchkkx.exe ." baors.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run pwyrqtqlzgi.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tcanypzrkuflils = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fqqfslxrmyltsxgjk.exe ." pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tcanypzrkuflils = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zmofupdzwkzjkrchkkx.exe ." pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tysbivbpekr = "oabrfzmhdqenntdhji.exe ." pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tcanypzrkuflils = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oabrfzmhdqenntdhji.exe ." baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ycvdjvanbg = "bqunebrpoevhktgnsujng.exe" baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ycvdjvanbg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yihvhzkdxiubzdln.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ycvdjvanbg = "fqqfslxrmyltsxgjk.exe" baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\tysbivbpekr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oabrfzmhdqenntdhji.exe ." baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\yihvhzkdxiubzdln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yihvhzkdxiubzdln.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ycvdjvanbg = "zmofupdzwkzjkrchkkx.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tcanypzrkuflils = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqunebrpoevhktgnsujng.exe ." baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\pwsdmbjzqyhlg = "bqunebrpoevhktgnsujng.exe" baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\tysbivbpekr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yihvhzkdxiubzdln.exe ." baors.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tysbivbpekr = "fqqfslxrmyltsxgjk.exe ." baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tcanypzrkuflils = "C:\\Users\\Admin\\AppData\\Local\\Temp\\madvlhwtrgwhjrdjnocf.exe ." baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\tysbivbpekr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqunebrpoevhktgnsujng.exe ." baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\tysbivbpekr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\madvlhwtrgwhjrdjnocf.exe ." baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ycvdjvanbg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\madvlhwtrgwhjrdjnocf.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tysbivbpekr = "zmofupdzwkzjkrchkkx.exe ." baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\qyvhrhqhzisxtv = "zmofupdzwkzjkrchkkx.exe ." baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ycvdjvanbg = "yihvhzkdxiubzdln.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\yihvhzkdxiubzdln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqunebrpoevhktgnsujng.exe" baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\pwsdmbjzqyhlg = "madvlhwtrgwhjrdjnocf.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\yihvhzkdxiubzdln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fqqfslxrmyltsxgjk.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ycvdjvanbg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yihvhzkdxiubzdln.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\yihvhzkdxiubzdln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\madvlhwtrgwhjrdjnocf.exe" baors.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\qyvhrhqhzisxtv = "oabrfzmhdqenntdhji.exe ." baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tcanypzrkuflils = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yihvhzkdxiubzdln.exe ." baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\yihvhzkdxiubzdln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\madvlhwtrgwhjrdjnocf.exe" baors.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ycvdjvanbg = "madvlhwtrgwhjrdjnocf.exe" baors.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" baors.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" baors.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 www.showmyipaddress.com 18 whatismyip.everdot.org 23 whatismyipaddress.com 25 whatismyip.everdot.org 41 whatismyip.everdot.org -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf baors.exe File created C:\autorun.inf baors.exe -
Drops file in System32 directory 32 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\fqqfslxrmyltsxgjk.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\sinhzxonnewjnxltzcsxrj.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\bqunebrpoevhktgnsujng.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\oabrfzmhdqenntdhji.exe baors.exe File opened for modification C:\Windows\SysWOW64\madvlhwtrgwhjrdjnocf.exe baors.exe File opened for modification C:\Windows\SysWOW64\zmofupdzwkzjkrchkkx.exe pwyrqtqlzgi.exe File created C:\Windows\SysWOW64\qwrbjxetjqybvvzxtmsnxftapfmuxrrvtp.ojt baors.exe File created C:\Windows\SysWOW64\dyihehdhmifxgvobmupzyvy.ydz baors.exe File opened for modification C:\Windows\SysWOW64\bqunebrpoevhktgnsujng.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\yihvhzkdxiubzdln.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\bqunebrpoevhktgnsujng.exe baors.exe File opened for modification C:\Windows\SysWOW64\madvlhwtrgwhjrdjnocf.exe baors.exe File opened for modification C:\Windows\SysWOW64\dyihehdhmifxgvobmupzyvy.ydz baors.exe File opened for modification C:\Windows\SysWOW64\yihvhzkdxiubzdln.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\zmofupdzwkzjkrchkkx.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\madvlhwtrgwhjrdjnocf.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\zmofupdzwkzjkrchkkx.exe baors.exe File opened for modification C:\Windows\SysWOW64\bqunebrpoevhktgnsujng.exe baors.exe File opened for modification C:\Windows\SysWOW64\sinhzxonnewjnxltzcsxrj.exe baors.exe File opened for modification C:\Windows\SysWOW64\fqqfslxrmyltsxgjk.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\sinhzxonnewjnxltzcsxrj.exe baors.exe File opened for modification C:\Windows\SysWOW64\fqqfslxrmyltsxgjk.exe baors.exe File opened for modification C:\Windows\SysWOW64\yihvhzkdxiubzdln.exe baors.exe File opened for modification C:\Windows\SysWOW64\zmofupdzwkzjkrchkkx.exe baors.exe File opened for modification C:\Windows\SysWOW64\oabrfzmhdqenntdhji.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\oabrfzmhdqenntdhji.exe baors.exe File opened for modification C:\Windows\SysWOW64\qwrbjxetjqybvvzxtmsnxftapfmuxrrvtp.ojt baors.exe File opened for modification C:\Windows\SysWOW64\madvlhwtrgwhjrdjnocf.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\sinhzxonnewjnxltzcsxrj.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\yihvhzkdxiubzdln.exe baors.exe File opened for modification C:\Windows\SysWOW64\oabrfzmhdqenntdhji.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\fqqfslxrmyltsxgjk.exe baors.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\qwrbjxetjqybvvzxtmsnxftapfmuxrrvtp.ojt baors.exe File created C:\Program Files (x86)\qwrbjxetjqybvvzxtmsnxftapfmuxrrvtp.ojt baors.exe File opened for modification C:\Program Files (x86)\dyihehdhmifxgvobmupzyvy.ydz baors.exe File created C:\Program Files (x86)\dyihehdhmifxgvobmupzyvy.ydz baors.exe -
Drops file in Windows directory 32 IoCs
description ioc Process File opened for modification C:\Windows\madvlhwtrgwhjrdjnocf.exe baors.exe File opened for modification C:\Windows\zmofupdzwkzjkrchkkx.exe baors.exe File opened for modification C:\Windows\bqunebrpoevhktgnsujng.exe baors.exe File opened for modification C:\Windows\madvlhwtrgwhjrdjnocf.exe pwyrqtqlzgi.exe File created C:\Windows\qwrbjxetjqybvvzxtmsnxftapfmuxrrvtp.ojt baors.exe File opened for modification C:\Windows\oabrfzmhdqenntdhji.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\sinhzxonnewjnxltzcsxrj.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\zmofupdzwkzjkrchkkx.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\zmofupdzwkzjkrchkkx.exe baors.exe File opened for modification C:\Windows\yihvhzkdxiubzdln.exe baors.exe File opened for modification C:\Windows\sinhzxonnewjnxltzcsxrj.exe baors.exe File created C:\Windows\dyihehdhmifxgvobmupzyvy.ydz baors.exe File opened for modification C:\Windows\yihvhzkdxiubzdln.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\yihvhzkdxiubzdln.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\oabrfzmhdqenntdhji.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\oabrfzmhdqenntdhji.exe baors.exe File opened for modification C:\Windows\sinhzxonnewjnxltzcsxrj.exe baors.exe File opened for modification C:\Windows\fqqfslxrmyltsxgjk.exe baors.exe File opened for modification C:\Windows\oabrfzmhdqenntdhji.exe baors.exe File opened for modification C:\Windows\qwrbjxetjqybvvzxtmsnxftapfmuxrrvtp.ojt baors.exe File opened for modification C:\Windows\madvlhwtrgwhjrdjnocf.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\bqunebrpoevhktgnsujng.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\sinhzxonnewjnxltzcsxrj.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\yihvhzkdxiubzdln.exe baors.exe File opened for modification C:\Windows\dyihehdhmifxgvobmupzyvy.ydz baors.exe File opened for modification C:\Windows\bqunebrpoevhktgnsujng.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\madvlhwtrgwhjrdjnocf.exe baors.exe File opened for modification C:\Windows\bqunebrpoevhktgnsujng.exe baors.exe File opened for modification C:\Windows\fqqfslxrmyltsxgjk.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\zmofupdzwkzjkrchkkx.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\fqqfslxrmyltsxgjk.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\fqqfslxrmyltsxgjk.exe baors.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 2224 baors.exe 2224 baors.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 2224 baors.exe 2224 baors.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2224 baors.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3608 wrote to memory of 3320 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 86 PID 3608 wrote to memory of 3320 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 86 PID 3608 wrote to memory of 3320 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 86 PID 3320 wrote to memory of 2224 3320 pwyrqtqlzgi.exe 89 PID 3320 wrote to memory of 2224 3320 pwyrqtqlzgi.exe 89 PID 3320 wrote to memory of 2224 3320 pwyrqtqlzgi.exe 89 PID 3320 wrote to memory of 2420 3320 pwyrqtqlzgi.exe 90 PID 3320 wrote to memory of 2420 3320 pwyrqtqlzgi.exe 90 PID 3320 wrote to memory of 2420 3320 pwyrqtqlzgi.exe 90 PID 3608 wrote to memory of 1248 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 95 PID 3608 wrote to memory of 1248 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 95 PID 3608 wrote to memory of 1248 3608 d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe 95 -
System policy modification 1 TTPs 41 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" baors.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" baors.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer baors.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pwyrqtqlzgi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" baors.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" baors.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" baors.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" pwyrqtqlzgi.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe"C:\Users\Admin\AppData\Local\Temp\d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Users\Admin\AppData\Local\Temp\pwyrqtqlzgi.exe"C:\Users\Admin\AppData\Local\Temp\pwyrqtqlzgi.exe" "c:\users\admin\appdata\local\temp\d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3320 -
C:\Users\Admin\AppData\Local\Temp\baors.exe"C:\Users\Admin\AppData\Local\Temp\baors.exe" "-C:\Users\Admin\AppData\Local\Temp\yihvhzkdxiubzdln.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2224
-
-
C:\Users\Admin\AppData\Local\Temp\baors.exe"C:\Users\Admin\AppData\Local\Temp\baors.exe" "-C:\Users\Admin\AppData\Local\Temp\yihvhzkdxiubzdln.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2420
-
-
-
C:\Users\Admin\AppData\Local\Temp\pwyrqtqlzgi.exe"C:\Users\Admin\AppData\Local\Temp\pwyrqtqlzgi.exe" "c:\users\admin\appdata\local\temp\d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1248
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
728KB
MD5e7d14da1251006cfd1687cf8ed39e8c3
SHA1a7336797d99b55b14aa7a37daa1b859f37686b15
SHA2566d31a130170d68697a8fde6906544ad0fe1637800ed4293b37d1c90236ebb71e
SHA51240928b71d2f0f189c911b9583c58f95fb181cc11b6b2dddcc9defd84ca0928f75e55643adf3d0a4ed6c652b4ae2e7b38f1d442d66ab4310b6b646b3c32796e78
-
Filesize
728KB
MD5e7d14da1251006cfd1687cf8ed39e8c3
SHA1a7336797d99b55b14aa7a37daa1b859f37686b15
SHA2566d31a130170d68697a8fde6906544ad0fe1637800ed4293b37d1c90236ebb71e
SHA51240928b71d2f0f189c911b9583c58f95fb181cc11b6b2dddcc9defd84ca0928f75e55643adf3d0a4ed6c652b4ae2e7b38f1d442d66ab4310b6b646b3c32796e78
-
Filesize
728KB
MD5e7d14da1251006cfd1687cf8ed39e8c3
SHA1a7336797d99b55b14aa7a37daa1b859f37686b15
SHA2566d31a130170d68697a8fde6906544ad0fe1637800ed4293b37d1c90236ebb71e
SHA51240928b71d2f0f189c911b9583c58f95fb181cc11b6b2dddcc9defd84ca0928f75e55643adf3d0a4ed6c652b4ae2e7b38f1d442d66ab4310b6b646b3c32796e78
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
320KB
MD59e43688169844b42eac2b205a1e56cec
SHA1118dd66635c3e4f258363d6a84537674cb6d5ee6
SHA2561d746b0e9da056af7cac28f09838972cd5145568993a60a410ac5b2c6b2981ae
SHA512669acddd73a08c8e24b233b281793d6506264efe0125b3fdd1cdb107ee841bb70207a64821030e3799b534591c360ed2749f1c3b90c5f0bdf33c23312299a3d6
-
Filesize
320KB
MD59e43688169844b42eac2b205a1e56cec
SHA1118dd66635c3e4f258363d6a84537674cb6d5ee6
SHA2561d746b0e9da056af7cac28f09838972cd5145568993a60a410ac5b2c6b2981ae
SHA512669acddd73a08c8e24b233b281793d6506264efe0125b3fdd1cdb107ee841bb70207a64821030e3799b534591c360ed2749f1c3b90c5f0bdf33c23312299a3d6
-
Filesize
320KB
MD59e43688169844b42eac2b205a1e56cec
SHA1118dd66635c3e4f258363d6a84537674cb6d5ee6
SHA2561d746b0e9da056af7cac28f09838972cd5145568993a60a410ac5b2c6b2981ae
SHA512669acddd73a08c8e24b233b281793d6506264efe0125b3fdd1cdb107ee841bb70207a64821030e3799b534591c360ed2749f1c3b90c5f0bdf33c23312299a3d6
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef
-
Filesize
1016KB
MD5a37b1c732ada02f3225855ae4b974f80
SHA14e4008b4b0c5f7d2d95693385af448369c0c9540
SHA256d8350541a5bd88185f74e16386448e46524e9036c126b0e557623f863921f0d6
SHA512d33d05ce97f2e94a8405f22f5b77c34f4a35e3aae33a6ad768c9d734985a49119c0f8d55c4087f0ca0ba666e091677063e55ea1368dfc255d4ac0685c70a73ef