Analysis
-
max time kernel
179s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30/10/2022, 06:26
Static task
static1
Behavioral task
behavioral1
Sample
bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe
Resource
win10v2004-20220812-en
General
-
Target
bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe
-
Size
1016KB
-
MD5
a26e1df519060d639f03348e06466e70
-
SHA1
b51d555a28430b7e9df08217deec7c8319539f44
-
SHA256
bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
-
SHA512
b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
SSDEEP
6144:4IXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUq:4IXsgtvm1De5YlOx6lzBH46U
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" grrfdxtjqbb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" kuybes.exe -
Adds policy Run key to start application 2 TTPs 30 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wkszgybtbx = "zyrjbesvovqaygkqqsrkc.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xinrvkk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xulbrsefwbucyegkiif.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xinrvkk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kiarikxzrxraxehmlmkc.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wkszgybtbx = "zyrjbesvovqaygkqqsrkc.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xinrvkk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kiarikxzrxraxehmlmkc.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xinrvkk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zyrjbesvovqaygkqqsrkc.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xinrvkk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zyrjbesvovqaygkqqsrkc.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wkszgybtbx = "wqerecljxzpunqpq.exe" grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xinrvkk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dynbpoyxmpgmgkkmi.exe" kuybes.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xinrvkk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\miynccnndhzgbghkhg.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wkszgybtbx = "xulbrsefwbucyegkiif.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wkszgybtbx = "dynbpoyxmpgmgkkmi.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wkszgybtbx = "kiarikxzrxraxehmlmkc.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wkszgybtbx = "xulbrsefwbucyegkiif.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xinrvkk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqerecljxzpunqpq.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wkszgybtbx = "dynbpoyxmpgmgkkmi.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wkszgybtbx = "miynccnndhzgbghkhg.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wkszgybtbx = "wqerecljxzpunqpq.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xinrvkk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xulbrsefwbucyegkiif.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wkszgybtbx = "miynccnndhzgbghkhg.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wkszgybtbx = "kiarikxzrxraxehmlmkc.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xinrvkk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zyrjbesvovqaygkqqsrkc.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xinrvkk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\miynccnndhzgbghkhg.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wkszgybtbx = "xulbrsefwbucyegkiif.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wkszgybtbx = "wqerecljxzpunqpq.exe" kuybes.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xinrvkk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqerecljxzpunqpq.exe" grrfdxtjqbb.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" kuybes.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" kuybes.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" grrfdxtjqbb.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" kuybes.exe -
Executes dropped EXE 4 IoCs
pid Process 3044 grrfdxtjqbb.exe 1980 kuybes.exe 3204 kuybes.exe 2428 grrfdxtjqbb.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation grrfdxtjqbb.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rgpxfycvebm = "miynccnndhzgbghkhg.exe" kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\dqxdjacta = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kiarikxzrxraxehmlmkc.exe ." kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ogsdokrnzznqhi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zyrjbesvovqaygkqqsrkc.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ogsdokrnzznqhi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\miynccnndhzgbghkhg.exe" kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oeoxgafzjhtu = "dynbpoyxmpgmgkkmi.exe ." kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rgpxfycvebm = "wqerecljxzpunqpq.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\myejoefv = "xulbrsefwbucyegkiif.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\myejoefv = "zyrjbesvovqaygkqqsrkc.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ogsdokrnzznqhi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kiarikxzrxraxehmlmkc.exe" kuybes.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\myejoefv = "dynbpoyxmpgmgkkmi.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dqxdjacta = "zyrjbesvovqaygkqqsrkc.exe ." kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nepzjekfqpceu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\miynccnndhzgbghkhg.exe ." kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ogsdokrnzznqhi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xulbrsefwbucyegkiif.exe" kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rgpxfycvebm = "xulbrsefwbucyegkiif.exe" kuybes.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ogsdokrnzznqhi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zyrjbesvovqaygkqqsrkc.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\myejoefv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xulbrsefwbucyegkiif.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\dqxdjacta = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kiarikxzrxraxehmlmkc.exe ." kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\myejoefv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dynbpoyxmpgmgkkmi.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\myejoefv = "wqerecljxzpunqpq.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ogsdokrnzznqhi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zyrjbesvovqaygkqqsrkc.exe" kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\dqxdjacta = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zyrjbesvovqaygkqqsrkc.exe ." kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rgpxfycvebm = "xulbrsefwbucyegkiif.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nepzjekfqpceu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\miynccnndhzgbghkhg.exe ." kuybes.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\dqxdjacta = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqerecljxzpunqpq.exe ." kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oeoxgafzjhtu = "dynbpoyxmpgmgkkmi.exe ." kuybes.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oeoxgafzjhtu = "xulbrsefwbucyegkiif.exe ." kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oeoxgafzjhtu = "zyrjbesvovqaygkqqsrkc.exe ." kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nepzjekfqpceu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xulbrsefwbucyegkiif.exe ." kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oeoxgafzjhtu = "xulbrsefwbucyegkiif.exe ." grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nepzjekfqpceu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kiarikxzrxraxehmlmkc.exe ." kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dqxdjacta = "wqerecljxzpunqpq.exe ." kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rgpxfycvebm = "miynccnndhzgbghkhg.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nepzjekfqpceu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dynbpoyxmpgmgkkmi.exe ." kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rgpxfycvebm = "dynbpoyxmpgmgkkmi.exe" grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\myejoefv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kiarikxzrxraxehmlmkc.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ogsdokrnzznqhi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dynbpoyxmpgmgkkmi.exe" kuybes.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\myejoefv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zyrjbesvovqaygkqqsrkc.exe" kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\dqxdjacta = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dynbpoyxmpgmgkkmi.exe ." kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\myejoefv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\miynccnndhzgbghkhg.exe" kuybes.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ogsdokrnzznqhi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqerecljxzpunqpq.exe" grrfdxtjqbb.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\myejoefv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kiarikxzrxraxehmlmkc.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nepzjekfqpceu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xulbrsefwbucyegkiif.exe ." kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\dqxdjacta = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xulbrsefwbucyegkiif.exe ." grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rgpxfycvebm = "miynccnndhzgbghkhg.exe" grrfdxtjqbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ogsdokrnzznqhi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dynbpoyxmpgmgkkmi.exe" kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rgpxfycvebm = "kiarikxzrxraxehmlmkc.exe" kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oeoxgafzjhtu = "xulbrsefwbucyegkiif.exe ." kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\dqxdjacta = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xulbrsefwbucyegkiif.exe ." grrfdxtjqbb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\myejoefv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xulbrsefwbucyegkiif.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dqxdjacta = "kiarikxzrxraxehmlmkc.exe ." kuybes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\myejoefv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dynbpoyxmpgmgkkmi.exe" kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nepzjekfqpceu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqerecljxzpunqpq.exe ." kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\myejoefv = "xulbrsefwbucyegkiif.exe" kuybes.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce kuybes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dqxdjacta = "zyrjbesvovqaygkqqsrkc.exe ." grrfdxtjqbb.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" kuybes.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" kuybes.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 29 whatismyipaddress.com 32 whatismyip.everdot.org 40 www.showmyipaddress.com 48 whatismyip.everdot.org -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf kuybes.exe File created C:\autorun.inf kuybes.exe -
Drops file in System32 directory 32 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dynbpoyxmpgmgkkmi.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\kiarikxzrxraxehmlmkc.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\xulbrsefwbucyegkiif.exe kuybes.exe File created C:\Windows\SysWOW64\zilnpcanqhmgogukugpsuwjhuxo.nvn kuybes.exe File opened for modification C:\Windows\SysWOW64\wqerecljxzpunqpqlicqdqoxvjlbgzcbcxuocp.ajh kuybes.exe File opened for modification C:\Windows\SysWOW64\zyrjbesvovqaygkqqsrkc.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\miynccnndhzgbghkhg.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\kiarikxzrxraxehmlmkc.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\qqkdwaptnvrcbkpwxaaung.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\wqerecljxzpunqpq.exe kuybes.exe File opened for modification C:\Windows\SysWOW64\kiarikxzrxraxehmlmkc.exe kuybes.exe File opened for modification C:\Windows\SysWOW64\zyrjbesvovqaygkqqsrkc.exe kuybes.exe File opened for modification C:\Windows\SysWOW64\zyrjbesvovqaygkqqsrkc.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\wqerecljxzpunqpq.exe kuybes.exe File opened for modification C:\Windows\SysWOW64\dynbpoyxmpgmgkkmi.exe kuybes.exe File opened for modification C:\Windows\SysWOW64\miynccnndhzgbghkhg.exe kuybes.exe File opened for modification C:\Windows\SysWOW64\kiarikxzrxraxehmlmkc.exe kuybes.exe File opened for modification C:\Windows\SysWOW64\xulbrsefwbucyegkiif.exe kuybes.exe File opened for modification C:\Windows\SysWOW64\zilnpcanqhmgogukugpsuwjhuxo.nvn kuybes.exe File opened for modification C:\Windows\SysWOW64\wqerecljxzpunqpq.exe grrfdxtjqbb.exe File created C:\Windows\SysWOW64\wqerecljxzpunqpqlicqdqoxvjlbgzcbcxuocp.ajh kuybes.exe File opened for modification C:\Windows\SysWOW64\zyrjbesvovqaygkqqsrkc.exe kuybes.exe File opened for modification C:\Windows\SysWOW64\qqkdwaptnvrcbkpwxaaung.exe kuybes.exe File opened for modification C:\Windows\SysWOW64\wqerecljxzpunqpq.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\dynbpoyxmpgmgkkmi.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\qqkdwaptnvrcbkpwxaaung.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\qqkdwaptnvrcbkpwxaaung.exe kuybes.exe File opened for modification C:\Windows\SysWOW64\miynccnndhzgbghkhg.exe kuybes.exe File opened for modification C:\Windows\SysWOW64\xulbrsefwbucyegkiif.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\xulbrsefwbucyegkiif.exe grrfdxtjqbb.exe File opened for modification C:\Windows\SysWOW64\dynbpoyxmpgmgkkmi.exe kuybes.exe File opened for modification C:\Windows\SysWOW64\miynccnndhzgbghkhg.exe grrfdxtjqbb.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\wqerecljxzpunqpqlicqdqoxvjlbgzcbcxuocp.ajh kuybes.exe File opened for modification C:\Program Files (x86)\zilnpcanqhmgogukugpsuwjhuxo.nvn kuybes.exe File created C:\Program Files (x86)\zilnpcanqhmgogukugpsuwjhuxo.nvn kuybes.exe File opened for modification C:\Program Files (x86)\wqerecljxzpunqpqlicqdqoxvjlbgzcbcxuocp.ajh kuybes.exe -
Drops file in Windows directory 32 IoCs
description ioc Process File opened for modification C:\Windows\zyrjbesvovqaygkqqsrkc.exe grrfdxtjqbb.exe File opened for modification C:\Windows\kiarikxzrxraxehmlmkc.exe grrfdxtjqbb.exe File opened for modification C:\Windows\dynbpoyxmpgmgkkmi.exe kuybes.exe File opened for modification C:\Windows\xulbrsefwbucyegkiif.exe kuybes.exe File opened for modification C:\Windows\xulbrsefwbucyegkiif.exe kuybes.exe File opened for modification C:\Windows\zyrjbesvovqaygkqqsrkc.exe kuybes.exe File opened for modification C:\Windows\wqerecljxzpunqpqlicqdqoxvjlbgzcbcxuocp.ajh kuybes.exe File opened for modification C:\Windows\miynccnndhzgbghkhg.exe grrfdxtjqbb.exe File created C:\Windows\zilnpcanqhmgogukugpsuwjhuxo.nvn kuybes.exe File opened for modification C:\Windows\dynbpoyxmpgmgkkmi.exe grrfdxtjqbb.exe File opened for modification C:\Windows\xulbrsefwbucyegkiif.exe grrfdxtjqbb.exe File opened for modification C:\Windows\kiarikxzrxraxehmlmkc.exe grrfdxtjqbb.exe File opened for modification C:\Windows\miynccnndhzgbghkhg.exe kuybes.exe File opened for modification C:\Windows\qqkdwaptnvrcbkpwxaaung.exe kuybes.exe File opened for modification C:\Windows\zilnpcanqhmgogukugpsuwjhuxo.nvn kuybes.exe File opened for modification C:\Windows\miynccnndhzgbghkhg.exe grrfdxtjqbb.exe File opened for modification C:\Windows\wqerecljxzpunqpq.exe kuybes.exe File opened for modification C:\Windows\dynbpoyxmpgmgkkmi.exe kuybes.exe File opened for modification C:\Windows\qqkdwaptnvrcbkpwxaaung.exe grrfdxtjqbb.exe File opened for modification C:\Windows\wqerecljxzpunqpq.exe grrfdxtjqbb.exe File opened for modification C:\Windows\kiarikxzrxraxehmlmkc.exe kuybes.exe File opened for modification C:\Windows\zyrjbesvovqaygkqqsrkc.exe kuybes.exe File created C:\Windows\wqerecljxzpunqpqlicqdqoxvjlbgzcbcxuocp.ajh kuybes.exe File opened for modification C:\Windows\zyrjbesvovqaygkqqsrkc.exe grrfdxtjqbb.exe File opened for modification C:\Windows\wqerecljxzpunqpq.exe kuybes.exe File opened for modification C:\Windows\qqkdwaptnvrcbkpwxaaung.exe kuybes.exe File opened for modification C:\Windows\dynbpoyxmpgmgkkmi.exe grrfdxtjqbb.exe File opened for modification C:\Windows\xulbrsefwbucyegkiif.exe grrfdxtjqbb.exe File opened for modification C:\Windows\qqkdwaptnvrcbkpwxaaung.exe grrfdxtjqbb.exe File opened for modification C:\Windows\miynccnndhzgbghkhg.exe kuybes.exe File opened for modification C:\Windows\kiarikxzrxraxehmlmkc.exe kuybes.exe File opened for modification C:\Windows\wqerecljxzpunqpq.exe grrfdxtjqbb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1980 kuybes.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2668 wrote to memory of 3044 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 82 PID 2668 wrote to memory of 3044 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 82 PID 2668 wrote to memory of 3044 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 82 PID 3044 wrote to memory of 1980 3044 grrfdxtjqbb.exe 83 PID 3044 wrote to memory of 1980 3044 grrfdxtjqbb.exe 83 PID 3044 wrote to memory of 1980 3044 grrfdxtjqbb.exe 83 PID 3044 wrote to memory of 3204 3044 grrfdxtjqbb.exe 84 PID 3044 wrote to memory of 3204 3044 grrfdxtjqbb.exe 84 PID 3044 wrote to memory of 3204 3044 grrfdxtjqbb.exe 84 PID 2668 wrote to memory of 2428 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 92 PID 2668 wrote to memory of 2428 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 92 PID 2668 wrote to memory of 2428 2668 bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe 92 -
System policy modification 1 TTPs 41 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" kuybes.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" kuybes.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" kuybes.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" kuybes.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" kuybes.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System grrfdxtjqbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" grrfdxtjqbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System kuybes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" kuybes.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe"C:\Users\Admin\AppData\Local\Temp\bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\grrfdxtjqbb.exe"C:\Users\Admin\AppData\Local\Temp\grrfdxtjqbb.exe" "c:\users\admin\appdata\local\temp\bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\kuybes.exe"C:\Users\Admin\AppData\Local\Temp\kuybes.exe" "-C:\Users\Admin\AppData\Local\Temp\wqerecljxzpunqpq.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1980
-
-
C:\Users\Admin\AppData\Local\Temp\kuybes.exe"C:\Users\Admin\AppData\Local\Temp\kuybes.exe" "-C:\Users\Admin\AppData\Local\Temp\wqerecljxzpunqpq.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3204
-
-
-
C:\Users\Admin\AppData\Local\Temp\grrfdxtjqbb.exe"C:\Users\Admin\AppData\Local\Temp\grrfdxtjqbb.exe" "c:\users\admin\appdata\local\temp\bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2428
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
320KB
MD50d93cc0a83e5faf13477ff6dfcfa6981
SHA1901fbabb182ac6d989d50040b591e5b3a61cd713
SHA25617553be9806b3da65744b158292d34b9dd71a5c158971aefecbcb024f36171ff
SHA5129bd6c125d1939a6220cf2e3a04aab15e1504b96ec05264e449f21a06ca31c08edc203ebf309daf0de2a4f4d46cecd415b066b6f2ac9556ce87da2a6a4aa47f5a
-
Filesize
320KB
MD50d93cc0a83e5faf13477ff6dfcfa6981
SHA1901fbabb182ac6d989d50040b591e5b3a61cd713
SHA25617553be9806b3da65744b158292d34b9dd71a5c158971aefecbcb024f36171ff
SHA5129bd6c125d1939a6220cf2e3a04aab15e1504b96ec05264e449f21a06ca31c08edc203ebf309daf0de2a4f4d46cecd415b066b6f2ac9556ce87da2a6a4aa47f5a
-
Filesize
320KB
MD50d93cc0a83e5faf13477ff6dfcfa6981
SHA1901fbabb182ac6d989d50040b591e5b3a61cd713
SHA25617553be9806b3da65744b158292d34b9dd71a5c158971aefecbcb024f36171ff
SHA5129bd6c125d1939a6220cf2e3a04aab15e1504b96ec05264e449f21a06ca31c08edc203ebf309daf0de2a4f4d46cecd415b066b6f2ac9556ce87da2a6a4aa47f5a
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
700KB
MD5ebd69f0a8632afc5794a57dfe3a34e34
SHA1aba9d827af40f033809d12e697f4d467b91d4406
SHA256fe0fd239dd18743fcdcd0265639187f9d94c05c2144e0a14980220a517533afa
SHA5122e5cc97313c49c0285a5e2e879e07e3e7bf530899beb9ce08c07b914426c7707a9cf6936bc2fc1654216ab5fb7e137145db25e0ab200e12172d65f54249fd85f
-
Filesize
700KB
MD5ebd69f0a8632afc5794a57dfe3a34e34
SHA1aba9d827af40f033809d12e697f4d467b91d4406
SHA256fe0fd239dd18743fcdcd0265639187f9d94c05c2144e0a14980220a517533afa
SHA5122e5cc97313c49c0285a5e2e879e07e3e7bf530899beb9ce08c07b914426c7707a9cf6936bc2fc1654216ab5fb7e137145db25e0ab200e12172d65f54249fd85f
-
Filesize
700KB
MD5ebd69f0a8632afc5794a57dfe3a34e34
SHA1aba9d827af40f033809d12e697f4d467b91d4406
SHA256fe0fd239dd18743fcdcd0265639187f9d94c05c2144e0a14980220a517533afa
SHA5122e5cc97313c49c0285a5e2e879e07e3e7bf530899beb9ce08c07b914426c7707a9cf6936bc2fc1654216ab5fb7e137145db25e0ab200e12172d65f54249fd85f
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518
-
Filesize
1016KB
MD5a26e1df519060d639f03348e06466e70
SHA1b51d555a28430b7e9df08217deec7c8319539f44
SHA256bcc858b07a398905bf23968acb8a394538ef57b049ce6834b234b07ac78f43e3
SHA512b59872d3ec4bedc7bb4cf34198e16946dc9d506b8662b06437bc5ca155b457e8af5862f9d56b137be1a7e5f2afb2907d92f0a40ce73d555d77a50bd8a2ada518