Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2022 16:54
Static task
static1
Behavioral task
behavioral1
Sample
da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe
Resource
win10v2004-20220901-en
General
-
Target
da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe
-
Size
1016KB
-
MD5
833f2418ac76dec29151a9e6757d7c70
-
SHA1
fea7288a57dee8999a56e57777a3e00814496bd0
-
SHA256
da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
-
SHA512
33ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
SSDEEP
6144:tIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHU:tIXsgtvm1De5YlOx6lzBH46U
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" pwyrqtqlzgi.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe -
Adds policy Run key to start application 2 TTPs 29 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tanahuhsdqyb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\euqmcyuoievhktgnsxnjf.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wgwmwmcqeuflils = "euqmcyuoievhktgnsxnjf.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wgwmwmcqeuflils = "pezujezslgwhjrdjnrgb.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wgwmwmcqeuflils = "pezujezslgwhjrdjnrgb.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tanahuhsdqyb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pezujezslgwhjrdjnrgb.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tanahuhsdqyb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmdufwncriubzdln.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wgwmwmcqeuflils = "iumeqiaqgyltsxgjk.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wgwmwmcqeuflils = "iumeqiaqgyltsxgjk.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tanahuhsdqyb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rexqdwpgxqenntdhjl.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tanahuhsdqyb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iumeqiaqgyltsxgjk.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wgwmwmcqeuflils = "bmdufwncriubzdln.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wgwmwmcqeuflils = "rexqdwpgxqenntdhjl.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tanahuhsdqyb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pezujezslgwhjrdjnrgb.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tanahuhsdqyb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pezujezslgwhjrdjnrgb.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tanahuhsdqyb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\euqmcyuoievhktgnsxnjf.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tanahuhsdqyb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cqkesmgyqkzjkrchknb.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wgwmwmcqeuflils = "cqkesmgyqkzjkrchknb.exe" cemuwem.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wgwmwmcqeuflils = "bmdufwncriubzdln.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wgwmwmcqeuflils = "iumeqiaqgyltsxgjk.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tanahuhsdqyb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmdufwncriubzdln.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wgwmwmcqeuflils = "rexqdwpgxqenntdhjl.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wgwmwmcqeuflils = "cqkesmgyqkzjkrchknb.exe" cemuwem.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run cemuwem.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wgwmwmcqeuflils = "pezujezslgwhjrdjnrgb.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wgwmwmcqeuflils = "euqmcyuoievhktgnsxnjf.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tanahuhsdqyb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iumeqiaqgyltsxgjk.exe" cemuwem.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" cemuwem.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pwyrqtqlzgi.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" cemuwem.exe -
Executes dropped EXE 4 IoCs
pid Process 4796 pwyrqtqlzgi.exe 2136 cemuwem.exe 1816 cemuwem.exe 3568 pwyrqtqlzgi.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation pwyrqtqlzgi.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\saockymykyhlg = "bmdufwncriubzdln.exe" cemuwem.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\saockymykyhlg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cqkesmgyqkzjkrchknb.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\cqkesmgyqkzjkrchknb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmdufwncriubzdln.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\saockymykyhlg = "cqkesmgyqkzjkrchknb.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tcrgpetgtisxtv = "iumeqiaqgyltsxgjk.exe ." cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\cqkesmgyqkzjkrchknb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\euqmcyuoievhktgnsxnjf.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\rexqdwpgxqenntdhjl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\euqmcyuoievhktgnsxnjf.exe ." cemuwem.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run pwyrqtqlzgi.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\cqkesmgyqkzjkrchknb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\euqmcyuoievhktgnsxnjf.exe" cemuwem.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\iumeqiaqgyltsxgjk = "iumeqiaqgyltsxgjk.exe ." cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\cqkesmgyqkzjkrchknb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cqkesmgyqkzjkrchknb.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tcrgpetgtisxtv = "iumeqiaqgyltsxgjk.exe ." pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tcrgpetgtisxtv = "cqkesmgyqkzjkrchknb.exe ." cemuwem.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\saockymykyhlg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\euqmcyuoievhktgnsxnjf.exe" cemuwem.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\tcrgpetgtisxtv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pezujezslgwhjrdjnrgb.exe ." cemuwem.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bmdufwncriubzdln = "rexqdwpgxqenntdhjl.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\rexqdwpgxqenntdhjl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cqkesmgyqkzjkrchknb.exe ." cemuwem.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bmdufwncriubzdln = "rexqdwpgxqenntdhjl.exe" cemuwem.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\saockymykyhlg = "rexqdwpgxqenntdhjl.exe" cemuwem.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\iumeqiaqgyltsxgjk = "rexqdwpgxqenntdhjl.exe ." cemuwem.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bmdufwncriubzdln = "pezujezslgwhjrdjnrgb.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\cqkesmgyqkzjkrchknb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pezujezslgwhjrdjnrgb.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bmdufwncriubzdln = "euqmcyuoievhktgnsxnjf.exe" cemuwem.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\saockymykyhlg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmdufwncriubzdln.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tcrgpetgtisxtv = "rexqdwpgxqenntdhjl.exe ." cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\saockymykyhlg = "iumeqiaqgyltsxgjk.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\rexqdwpgxqenntdhjl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cqkesmgyqkzjkrchknb.exe ." cemuwem.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bmdufwncriubzdln = "iumeqiaqgyltsxgjk.exe" cemuwem.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\saockymykyhlg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pezujezslgwhjrdjnrgb.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\rexqdwpgxqenntdhjl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pezujezslgwhjrdjnrgb.exe ." cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\saockymykyhlg = "pezujezslgwhjrdjnrgb.exe" cemuwem.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\iumeqiaqgyltsxgjk = "bmdufwncriubzdln.exe ." cemuwem.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\saockymykyhlg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iumeqiaqgyltsxgjk.exe" cemuwem.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run cemuwem.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\tcrgpetgtisxtv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rexqdwpgxqenntdhjl.exe ." cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\cqkesmgyqkzjkrchknb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmdufwncriubzdln.exe" cemuwem.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\iumeqiaqgyltsxgjk = "rexqdwpgxqenntdhjl.exe ." pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\rexqdwpgxqenntdhjl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\euqmcyuoievhktgnsxnjf.exe ." pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\saockymykyhlg = "euqmcyuoievhktgnsxnjf.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\saockymykyhlg = "euqmcyuoievhktgnsxnjf.exe" cemuwem.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\tcrgpetgtisxtv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pezujezslgwhjrdjnrgb.exe ." pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\iumeqiaqgyltsxgjk = "bmdufwncriubzdln.exe ." cemuwem.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\saockymykyhlg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rexqdwpgxqenntdhjl.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\cqkesmgyqkzjkrchknb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iumeqiaqgyltsxgjk.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\rexqdwpgxqenntdhjl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pezujezslgwhjrdjnrgb.exe ." cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tcrgpetgtisxtv = "rexqdwpgxqenntdhjl.exe ." pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\saockymykyhlg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pezujezslgwhjrdjnrgb.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\saockymykyhlg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iumeqiaqgyltsxgjk.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\saockymykyhlg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rexqdwpgxqenntdhjl.exe" cemuwem.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bmdufwncriubzdln = "bmdufwncriubzdln.exe" cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\cqkesmgyqkzjkrchknb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cqkesmgyqkzjkrchknb.exe" cemuwem.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\tcrgpetgtisxtv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iumeqiaqgyltsxgjk.exe ." pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\rexqdwpgxqenntdhjl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iumeqiaqgyltsxgjk.exe ." cemuwem.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\tcrgpetgtisxtv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iumeqiaqgyltsxgjk.exe ." cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\rexqdwpgxqenntdhjl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\euqmcyuoievhktgnsxnjf.exe ." cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\rexqdwpgxqenntdhjl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iumeqiaqgyltsxgjk.exe ." pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tcrgpetgtisxtv = "bmdufwncriubzdln.exe ." cemuwem.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run cemuwem.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\rexqdwpgxqenntdhjl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmdufwncriubzdln.exe ." cemuwem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\rexqdwpgxqenntdhjl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rexqdwpgxqenntdhjl.exe ." cemuwem.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cemuwem.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cemuwem.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 44 whatismyip.everdot.org 18 whatismyip.everdot.org 19 www.showmyipaddress.com 23 whatismyipaddress.com -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf cemuwem.exe File opened for modification C:\autorun.inf cemuwem.exe -
Drops file in System32 directory 32 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\rexqdwpgxqenntdhjl.exe cemuwem.exe File opened for modification C:\Windows\SysWOW64\euqmcyuoievhktgnsxnjf.exe cemuwem.exe File opened for modification C:\Windows\SysWOW64\cqkesmgyqkzjkrchknb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\pezujezslgwhjrdjnrgb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\euqmcyuoievhktgnsxnjf.exe cemuwem.exe File opened for modification C:\Windows\SysWOW64\pezujezslgwhjrdjnrgb.exe cemuwem.exe File opened for modification C:\Windows\SysWOW64\vmjgxurmhewjnxltzfwtqh.exe cemuwem.exe File opened for modification C:\Windows\SysWOW64\rexqdwpgxqenntdhjl.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\pezujezslgwhjrdjnrgb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\vmjgxurmhewjnxltzfwtqh.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\bmdufwncriubzdln.exe cemuwem.exe File opened for modification C:\Windows\SysWOW64\vmjgxurmhewjnxltzfwtqh.exe cemuwem.exe File opened for modification C:\Windows\SysWOW64\bmdufwncriubzdln.exe cemuwem.exe File opened for modification C:\Windows\SysWOW64\cqkesmgyqkzjkrchknb.exe cemuwem.exe File created C:\Windows\SysWOW64\jgjmjmpqruslvlftfrorurux.zca cemuwem.exe File opened for modification C:\Windows\SysWOW64\saockymykyhlghmlifnbpxlzlxluytuzyvs.ock cemuwem.exe File opened for modification C:\Windows\SysWOW64\euqmcyuoievhktgnsxnjf.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\cqkesmgyqkzjkrchknb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\vmjgxurmhewjnxltzfwtqh.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\iumeqiaqgyltsxgjk.exe cemuwem.exe File opened for modification C:\Windows\SysWOW64\iumeqiaqgyltsxgjk.exe cemuwem.exe File opened for modification C:\Windows\SysWOW64\rexqdwpgxqenntdhjl.exe cemuwem.exe File opened for modification C:\Windows\SysWOW64\iumeqiaqgyltsxgjk.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\rexqdwpgxqenntdhjl.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\pezujezslgwhjrdjnrgb.exe cemuwem.exe File opened for modification C:\Windows\SysWOW64\bmdufwncriubzdln.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\euqmcyuoievhktgnsxnjf.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\bmdufwncriubzdln.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\jgjmjmpqruslvlftfrorurux.zca cemuwem.exe File created C:\Windows\SysWOW64\saockymykyhlghmlifnbpxlzlxluytuzyvs.ock cemuwem.exe File opened for modification C:\Windows\SysWOW64\iumeqiaqgyltsxgjk.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\cqkesmgyqkzjkrchknb.exe cemuwem.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\jgjmjmpqruslvlftfrorurux.zca cemuwem.exe File created C:\Program Files (x86)\jgjmjmpqruslvlftfrorurux.zca cemuwem.exe File opened for modification C:\Program Files (x86)\saockymykyhlghmlifnbpxlzlxluytuzyvs.ock cemuwem.exe File created C:\Program Files (x86)\saockymykyhlghmlifnbpxlzlxluytuzyvs.ock cemuwem.exe -
Drops file in Windows directory 32 IoCs
description ioc Process File opened for modification C:\Windows\iumeqiaqgyltsxgjk.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\rexqdwpgxqenntdhjl.exe cemuwem.exe File opened for modification C:\Windows\euqmcyuoievhktgnsxnjf.exe cemuwem.exe File opened for modification C:\Windows\vmjgxurmhewjnxltzfwtqh.exe cemuwem.exe File opened for modification C:\Windows\bmdufwncriubzdln.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\pezujezslgwhjrdjnrgb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\euqmcyuoievhktgnsxnjf.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\iumeqiaqgyltsxgjk.exe cemuwem.exe File opened for modification C:\Windows\iumeqiaqgyltsxgjk.exe cemuwem.exe File opened for modification C:\Windows\rexqdwpgxqenntdhjl.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\pezujezslgwhjrdjnrgb.exe cemuwem.exe File opened for modification C:\Windows\pezujezslgwhjrdjnrgb.exe cemuwem.exe File created C:\Windows\jgjmjmpqruslvlftfrorurux.zca cemuwem.exe File opened for modification C:\Windows\iumeqiaqgyltsxgjk.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\rexqdwpgxqenntdhjl.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\cqkesmgyqkzjkrchknb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\pezujezslgwhjrdjnrgb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\cqkesmgyqkzjkrchknb.exe cemuwem.exe File opened for modification C:\Windows\vmjgxurmhewjnxltzfwtqh.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\bmdufwncriubzdln.exe cemuwem.exe File opened for modification C:\Windows\euqmcyuoievhktgnsxnjf.exe cemuwem.exe File opened for modification C:\Windows\vmjgxurmhewjnxltzfwtqh.exe cemuwem.exe File opened for modification C:\Windows\saockymykyhlghmlifnbpxlzlxluytuzyvs.ock cemuwem.exe File opened for modification C:\Windows\cqkesmgyqkzjkrchknb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\bmdufwncriubzdln.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\euqmcyuoievhktgnsxnjf.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\bmdufwncriubzdln.exe cemuwem.exe File opened for modification C:\Windows\rexqdwpgxqenntdhjl.exe cemuwem.exe File opened for modification C:\Windows\cqkesmgyqkzjkrchknb.exe cemuwem.exe File opened for modification C:\Windows\jgjmjmpqruslvlftfrorurux.zca cemuwem.exe File created C:\Windows\saockymykyhlghmlifnbpxlzlxluytuzyvs.ock cemuwem.exe File opened for modification C:\Windows\vmjgxurmhewjnxltzfwtqh.exe pwyrqtqlzgi.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 2136 cemuwem.exe 2136 cemuwem.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 2136 cemuwem.exe 2136 cemuwem.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2136 cemuwem.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3392 wrote to memory of 4796 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 83 PID 3392 wrote to memory of 4796 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 83 PID 3392 wrote to memory of 4796 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 83 PID 4796 wrote to memory of 2136 4796 pwyrqtqlzgi.exe 85 PID 4796 wrote to memory of 2136 4796 pwyrqtqlzgi.exe 85 PID 4796 wrote to memory of 2136 4796 pwyrqtqlzgi.exe 85 PID 4796 wrote to memory of 1816 4796 pwyrqtqlzgi.exe 86 PID 4796 wrote to memory of 1816 4796 pwyrqtqlzgi.exe 86 PID 4796 wrote to memory of 1816 4796 pwyrqtqlzgi.exe 86 PID 3392 wrote to memory of 3568 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 91 PID 3392 wrote to memory of 3568 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 91 PID 3392 wrote to memory of 3568 3392 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 91 -
System policy modification 1 TTPs 41 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" cemuwem.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" pwyrqtqlzgi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" pwyrqtqlzgi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" cemuwem.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" cemuwem.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer cemuwem.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cemuwem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" cemuwem.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe"C:\Users\Admin\AppData\Local\Temp\da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Users\Admin\AppData\Local\Temp\pwyrqtqlzgi.exe"C:\Users\Admin\AppData\Local\Temp\pwyrqtqlzgi.exe" "c:\users\admin\appdata\local\temp\da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\cemuwem.exe"C:\Users\Admin\AppData\Local\Temp\cemuwem.exe" "-C:\Users\Admin\AppData\Local\Temp\bmdufwncriubzdln.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2136
-
-
C:\Users\Admin\AppData\Local\Temp\cemuwem.exe"C:\Users\Admin\AppData\Local\Temp\cemuwem.exe" "-C:\Users\Admin\AppData\Local\Temp\bmdufwncriubzdln.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1816
-
-
-
C:\Users\Admin\AppData\Local\Temp\pwyrqtqlzgi.exe"C:\Users\Admin\AppData\Local\Temp\pwyrqtqlzgi.exe" "c:\users\admin\appdata\local\temp\da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3568
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
708KB
MD5bd105b6b9733577e1e6118f3b99e6fee
SHA143c6567326b51a54f4be15a1204cbb225a088e3d
SHA25658328ea185fd9bed85cf8896030266fbfc3a26d99252dab4c52cd7a42480b3e5
SHA512d1a6af5f0ea08f25a26081f7d9968087a9887214c5b1fc2f5d9e7110b95fd4a0426a7fa4c5ad4396ca88210b3cfa186113c353b8147fa9115ac5875198394a78
-
Filesize
708KB
MD5bd105b6b9733577e1e6118f3b99e6fee
SHA143c6567326b51a54f4be15a1204cbb225a088e3d
SHA25658328ea185fd9bed85cf8896030266fbfc3a26d99252dab4c52cd7a42480b3e5
SHA512d1a6af5f0ea08f25a26081f7d9968087a9887214c5b1fc2f5d9e7110b95fd4a0426a7fa4c5ad4396ca88210b3cfa186113c353b8147fa9115ac5875198394a78
-
Filesize
708KB
MD5bd105b6b9733577e1e6118f3b99e6fee
SHA143c6567326b51a54f4be15a1204cbb225a088e3d
SHA25658328ea185fd9bed85cf8896030266fbfc3a26d99252dab4c52cd7a42480b3e5
SHA512d1a6af5f0ea08f25a26081f7d9968087a9887214c5b1fc2f5d9e7110b95fd4a0426a7fa4c5ad4396ca88210b3cfa186113c353b8147fa9115ac5875198394a78
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
320KB
MD561f155fa11c67c4166be3384ac3fdd05
SHA1d4c5f7e2c55f33b0443dca92cb6d7872f5eedd67
SHA2563c8e1c7313774585af788854ddb9920f04289f534511dabb21f2aa359969db50
SHA512e5a1ba3d94d58ffe38fb0590f98a7bd5fd80ad0b79c087e6dcd55d869729e83aa4281e6d914554d1afdfaed266c0de1f6b201aeeb3327eaf0049e0e1b259ec71
-
Filesize
320KB
MD561f155fa11c67c4166be3384ac3fdd05
SHA1d4c5f7e2c55f33b0443dca92cb6d7872f5eedd67
SHA2563c8e1c7313774585af788854ddb9920f04289f534511dabb21f2aa359969db50
SHA512e5a1ba3d94d58ffe38fb0590f98a7bd5fd80ad0b79c087e6dcd55d869729e83aa4281e6d914554d1afdfaed266c0de1f6b201aeeb3327eaf0049e0e1b259ec71
-
Filesize
320KB
MD561f155fa11c67c4166be3384ac3fdd05
SHA1d4c5f7e2c55f33b0443dca92cb6d7872f5eedd67
SHA2563c8e1c7313774585af788854ddb9920f04289f534511dabb21f2aa359969db50
SHA512e5a1ba3d94d58ffe38fb0590f98a7bd5fd80ad0b79c087e6dcd55d869729e83aa4281e6d914554d1afdfaed266c0de1f6b201aeeb3327eaf0049e0e1b259ec71
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199