Analysis
-
max time kernel
154s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
07-11-2022 15:30
Static task
static1
Behavioral task
behavioral1
Sample
95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe
Resource
win10v2004-20220812-en
General
-
Target
95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe
-
Size
592KB
-
MD5
04d19f6dd5016e07184b74fc5d55ceb0
-
SHA1
eb0113d0ca159ed5d37f266edc5dd6f257ed1547
-
SHA256
95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
-
SHA512
3f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
SSDEEP
12288:+2iwn/ND7S3xI66S/H3UyKxWn2hJ+MRmhhhR6+X/l6+X/I:+213Sed0XjhCg/Ug/I
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" ceksacj.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ceksacj.exe -
Adds policy Run key to start application 2 TTPs 15 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\samaowjzpzevi = "revohumhcrbxpmegsz.exe" ceksacj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\samaowjzpzevi = "iukcugxrlziduqhit.exe" ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\bgpalqanah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmbsjukdwjrlbwmm.exe" ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\bgpalqanah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\euokgwrpnfsrmmhmblsic.exe" ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\samaowjzpzevi = "pexsncwtqhtrlkeiwfla.exe" ceksacj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\bgpalqanah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pexsncwtqhtrlkeiwfla.exe" ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\bgpalqanah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cqicwkdzvlwtmkdgtbg.exe" ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\samaowjzpzevi = "pexsncwtqhtrlkeiwfla.exe" ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\samaowjzpzevi = "euokgwrpnfsrmmhmblsic.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\bgpalqanah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmbsjukdwjrlbwmm.exe" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\bgpalqanah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pexsncwtqhtrlkeiwfla.exe" ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\samaowjzpzevi = "bmbsjukdwjrlbwmm.exe" ceksacj.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ceksacj.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ceksacj.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe -
Executes dropped EXE 3 IoCs
pid Process 1928 ixiyjejjshs.exe 2008 ceksacj.exe 1748 ceksacj.exe -
Loads dropped DLL 6 IoCs
pid Process 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 1928 ixiyjejjshs.exe 1928 ixiyjejjshs.exe 1928 ixiyjejjshs.exe 1928 ixiyjejjshs.exe -
Adds Run key to start application 2 TTPs 62 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wgukakzrjvcvket = "revohumhcrbxpmegsz.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bmbsjukdwjrlbwmm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cqicwkdzvlwtmkdgtbg.exe ." ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\tcpetcqhyjphvo = "cqicwkdzvlwtmkdgtbg.exe" ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wgukakzrjvcvket = "pexsncwtqhtrlkeiwfla.exe ." ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wgukakzrjvcvket = "iukcugxrlziduqhit.exe ." ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\talylsetirvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\revohumhcrbxpmegsz.exe ." ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iukcugxrlziduqhit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cqicwkdzvlwtmkdgtbg.exe" ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\talylsetirvl = "iukcugxrlziduqhit.exe ." ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\tcpetcqhyjphvo = "euokgwrpnfsrmmhmblsic.exe" ceksacj.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ceksacj.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wgukakzrjvcvket = "bmbsjukdwjrlbwmm.exe ." ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\tcpetcqhyjphvo = "pexsncwtqhtrlkeiwfla.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\wcmykqbpdlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cqicwkdzvlwtmkdgtbg.exe" ixiyjejjshs.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\talylsetirvl = "cqicwkdzvlwtmkdgtbg.exe ." ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bmbsjukdwjrlbwmm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmbsjukdwjrlbwmm.exe ." ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\wcmykqbpdlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmbsjukdwjrlbwmm.exe" ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\wcmykqbpdlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\revohumhcrbxpmegsz.exe" ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wgukakzrjvcvket = "revohumhcrbxpmegsz.exe ." ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\talylsetirvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pexsncwtqhtrlkeiwfla.exe ." ceksacj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\talylsetirvl = "euokgwrpnfsrmmhmblsic.exe ." ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\talylsetirvl = "cqicwkdzvlwtmkdgtbg.exe ." ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iukcugxrlziduqhit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pexsncwtqhtrlkeiwfla.exe" ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\wcmykqbpdlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iukcugxrlziduqhit.exe" ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\talylsetirvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cqicwkdzvlwtmkdgtbg.exe ." ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iukcugxrlziduqhit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmbsjukdwjrlbwmm.exe" ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\talylsetirvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iukcugxrlziduqhit.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iukcugxrlziduqhit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cqicwkdzvlwtmkdgtbg.exe" ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wcmykqbpdlo = "revohumhcrbxpmegsz.exe" ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\talylsetirvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmbsjukdwjrlbwmm.exe ." ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wcmykqbpdlo = "pexsncwtqhtrlkeiwfla.exe" ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wcmykqbpdlo = "cqicwkdzvlwtmkdgtbg.exe" ixiyjejjshs.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bmbsjukdwjrlbwmm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\revohumhcrbxpmegsz.exe ." ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\tcpetcqhyjphvo = "iukcugxrlziduqhit.exe" ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\talylsetirvl = "iukcugxrlziduqhit.exe ." ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\tcpetcqhyjphvo = "euokgwrpnfsrmmhmblsic.exe" ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\talylsetirvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\revohumhcrbxpmegsz.exe ." ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wcmykqbpdlo = "euokgwrpnfsrmmhmblsic.exe" ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wcmykqbpdlo = "cqicwkdzvlwtmkdgtbg.exe" ceksacj.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bmbsjukdwjrlbwmm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\euokgwrpnfsrmmhmblsic.exe ." ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\wcmykqbpdlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pexsncwtqhtrlkeiwfla.exe" ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bmbsjukdwjrlbwmm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iukcugxrlziduqhit.exe ." ceksacj.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wcmykqbpdlo = "pexsncwtqhtrlkeiwfla.exe" ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wgukakzrjvcvket = "revohumhcrbxpmegsz.exe ." ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\wcmykqbpdlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\euokgwrpnfsrmmhmblsic.exe" ceksacj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iukcugxrlziduqhit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pexsncwtqhtrlkeiwfla.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\tcpetcqhyjphvo = "pexsncwtqhtrlkeiwfla.exe" ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wgukakzrjvcvket = "cqicwkdzvlwtmkdgtbg.exe ." ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iukcugxrlziduqhit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmbsjukdwjrlbwmm.exe" ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bmbsjukdwjrlbwmm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cqicwkdzvlwtmkdgtbg.exe ." ceksacj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ceksacj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\tcpetcqhyjphvo = "revohumhcrbxpmegsz.exe" ceksacj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bmbsjukdwjrlbwmm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pexsncwtqhtrlkeiwfla.exe ." ceksacj.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ceksacj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ceksacj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ixiyjejjshs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 whatismyip.everdot.org 8 www.showmyipaddress.com 11 whatismyipaddress.com -
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\euokgwrpnfsrmmhmblsic.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\vmhebsonmfttpqmsitbsnk.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\iukcugxrlziduqhit.exe ceksacj.exe File opened for modification C:\Windows\SysWOW64\euokgwrpnfsrmmhmblsic.exe ceksacj.exe File opened for modification C:\Windows\SysWOW64\bmbsjukdwjrlbwmmwbdodulwmfyltndyooydfq.wny ceksacj.exe File opened for modification C:\Windows\SysWOW64\cqicwkdzvlwtmkdgtbg.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\bmbsjukdwjrlbwmm.exe ceksacj.exe File opened for modification C:\Windows\SysWOW64\vmhebsonmfttpqmsitbsnk.exe ceksacj.exe File opened for modification C:\Windows\SysWOW64\eeiouuzhproxcmrgfzqquaggltb.ajo ceksacj.exe File opened for modification C:\Windows\SysWOW64\bmbsjukdwjrlbwmm.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\iukcugxrlziduqhit.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\iukcugxrlziduqhit.exe ceksacj.exe File opened for modification C:\Windows\SysWOW64\cqicwkdzvlwtmkdgtbg.exe ceksacj.exe File opened for modification C:\Windows\SysWOW64\bmbsjukdwjrlbwmm.exe ceksacj.exe File opened for modification C:\Windows\SysWOW64\revohumhcrbxpmegsz.exe ceksacj.exe File opened for modification C:\Windows\SysWOW64\cqicwkdzvlwtmkdgtbg.exe ceksacj.exe File opened for modification C:\Windows\SysWOW64\revohumhcrbxpmegsz.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\pexsncwtqhtrlkeiwfla.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\revohumhcrbxpmegsz.exe ceksacj.exe File opened for modification C:\Windows\SysWOW64\pexsncwtqhtrlkeiwfla.exe ceksacj.exe File opened for modification C:\Windows\SysWOW64\euokgwrpnfsrmmhmblsic.exe ceksacj.exe File opened for modification C:\Windows\SysWOW64\pexsncwtqhtrlkeiwfla.exe ceksacj.exe File opened for modification C:\Windows\SysWOW64\vmhebsonmfttpqmsitbsnk.exe ceksacj.exe File created C:\Windows\SysWOW64\eeiouuzhproxcmrgfzqquaggltb.ajo ceksacj.exe File created C:\Windows\SysWOW64\bmbsjukdwjrlbwmmwbdodulwmfyltndyooydfq.wny ceksacj.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\eeiouuzhproxcmrgfzqquaggltb.ajo ceksacj.exe File created C:\Program Files (x86)\eeiouuzhproxcmrgfzqquaggltb.ajo ceksacj.exe File opened for modification C:\Program Files (x86)\bmbsjukdwjrlbwmmwbdodulwmfyltndyooydfq.wny ceksacj.exe File created C:\Program Files (x86)\bmbsjukdwjrlbwmmwbdodulwmfyltndyooydfq.wny ceksacj.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File opened for modification C:\Windows\euokgwrpnfsrmmhmblsic.exe ixiyjejjshs.exe File opened for modification C:\Windows\bmbsjukdwjrlbwmm.exe ceksacj.exe File opened for modification C:\Windows\iukcugxrlziduqhit.exe ceksacj.exe File opened for modification C:\Windows\revohumhcrbxpmegsz.exe ceksacj.exe File created C:\Windows\bmbsjukdwjrlbwmmwbdodulwmfyltndyooydfq.wny ceksacj.exe File opened for modification C:\Windows\iukcugxrlziduqhit.exe ixiyjejjshs.exe File opened for modification C:\Windows\revohumhcrbxpmegsz.exe ixiyjejjshs.exe File opened for modification C:\Windows\pexsncwtqhtrlkeiwfla.exe ixiyjejjshs.exe File opened for modification C:\Windows\vmhebsonmfttpqmsitbsnk.exe ixiyjejjshs.exe File opened for modification C:\Windows\cqicwkdzvlwtmkdgtbg.exe ceksacj.exe File opened for modification C:\Windows\bmbsjukdwjrlbwmm.exe ceksacj.exe File opened for modification C:\Windows\euokgwrpnfsrmmhmblsic.exe ceksacj.exe File opened for modification C:\Windows\eeiouuzhproxcmrgfzqquaggltb.ajo ceksacj.exe File opened for modification C:\Windows\cqicwkdzvlwtmkdgtbg.exe ixiyjejjshs.exe File opened for modification C:\Windows\iukcugxrlziduqhit.exe ceksacj.exe File opened for modification C:\Windows\revohumhcrbxpmegsz.exe ceksacj.exe File opened for modification C:\Windows\euokgwrpnfsrmmhmblsic.exe ceksacj.exe File opened for modification C:\Windows\cqicwkdzvlwtmkdgtbg.exe ceksacj.exe File opened for modification C:\Windows\pexsncwtqhtrlkeiwfla.exe ceksacj.exe File created C:\Windows\eeiouuzhproxcmrgfzqquaggltb.ajo ceksacj.exe File opened for modification C:\Windows\bmbsjukdwjrlbwmm.exe ixiyjejjshs.exe File opened for modification C:\Windows\pexsncwtqhtrlkeiwfla.exe ceksacj.exe File opened for modification C:\Windows\vmhebsonmfttpqmsitbsnk.exe ceksacj.exe File opened for modification C:\Windows\vmhebsonmfttpqmsitbsnk.exe ceksacj.exe File opened for modification C:\Windows\bmbsjukdwjrlbwmmwbdodulwmfyltndyooydfq.wny ceksacj.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 1748 ceksacj.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1748 ceksacj.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 868 wrote to memory of 1928 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 27 PID 868 wrote to memory of 1928 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 27 PID 868 wrote to memory of 1928 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 27 PID 868 wrote to memory of 1928 868 95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe 27 PID 1928 wrote to memory of 2008 1928 ixiyjejjshs.exe 28 PID 1928 wrote to memory of 2008 1928 ixiyjejjshs.exe 28 PID 1928 wrote to memory of 2008 1928 ixiyjejjshs.exe 28 PID 1928 wrote to memory of 2008 1928 ixiyjejjshs.exe 28 PID 1928 wrote to memory of 1748 1928 ixiyjejjshs.exe 29 PID 1928 wrote to memory of 1748 1928 ixiyjejjshs.exe 29 PID 1928 wrote to memory of 1748 1928 ixiyjejjshs.exe 29 PID 1928 wrote to memory of 1748 1928 ixiyjejjshs.exe 29 -
System policy modification 1 TTPs 38 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" ceksacj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" ceksacj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" ceksacj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" ceksacj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ceksacj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ceksacj.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe"C:\Users\Admin\AppData\Local\Temp\95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Users\Admin\AppData\Local\Temp\ixiyjejjshs.exe"C:\Users\Admin\AppData\Local\Temp\ixiyjejjshs.exe" "c:\users\admin\appdata\local\temp\95cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\ceksacj.exe"C:\Users\Admin\AppData\Local\Temp\ceksacj.exe" "-C:\Users\Admin\AppData\Local\Temp\bmbsjukdwjrlbwmm.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2008
-
-
C:\Users\Admin\AppData\Local\Temp\ceksacj.exe"C:\Users\Admin\AppData\Local\Temp\ceksacj.exe" "-C:\Users\Admin\AppData\Local\Temp\bmbsjukdwjrlbwmm.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1748
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
716KB
MD52b6358aa9893d022699074a43cbe9a05
SHA1d88731f99b3fa70eab74203934dfcd6ec1321a8b
SHA2563ffe0dc9e93a5e9d37c274129283aa18b47595659428908147fe30b96d3e830e
SHA5125c3a32f05148df756fa01c99369553e412f7b68a9f9677e5772678815d66f2d125d48527643a9c2808496fbb479ecb435d35965fe5a17c7dbf0e2c802f1581cc
-
Filesize
716KB
MD52b6358aa9893d022699074a43cbe9a05
SHA1d88731f99b3fa70eab74203934dfcd6ec1321a8b
SHA2563ffe0dc9e93a5e9d37c274129283aa18b47595659428908147fe30b96d3e830e
SHA5125c3a32f05148df756fa01c99369553e412f7b68a9f9677e5772678815d66f2d125d48527643a9c2808496fbb479ecb435d35965fe5a17c7dbf0e2c802f1581cc
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
320KB
MD5d39da8816e6872ded34d2abfebd192f8
SHA14c1b68e8ca1fc16797a260eba78f7202ef4d9772
SHA256e7f63c7e7e66110f6b343b3748efcd4f4c06e6bc74635d05175c22eed3a0dfc5
SHA51272a5b1ddee929051cf68f9ebaf321046cbd00f7838137cde99d44ee4e724caa582b9fc0bfe09c8be50725d3e32f6b7a9926502952b3c701e9e5359422baf9b6b
-
Filesize
320KB
MD5d39da8816e6872ded34d2abfebd192f8
SHA14c1b68e8ca1fc16797a260eba78f7202ef4d9772
SHA256e7f63c7e7e66110f6b343b3748efcd4f4c06e6bc74635d05175c22eed3a0dfc5
SHA51272a5b1ddee929051cf68f9ebaf321046cbd00f7838137cde99d44ee4e724caa582b9fc0bfe09c8be50725d3e32f6b7a9926502952b3c701e9e5359422baf9b6b
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
592KB
MD504d19f6dd5016e07184b74fc5d55ceb0
SHA1eb0113d0ca159ed5d37f266edc5dd6f257ed1547
SHA25695cb74bdf85aeefa394ffffe9fed5c4bcd75ea11621a67882f364d827b42e037
SHA5123f159abd5359186255a01a607306f79c9692e0010a89277cd7f74e038bc97c9deae7bf3aa7d367895bf8de222cb7c286431d7da414d7c301062dff4a2a44e649
-
Filesize
716KB
MD52b6358aa9893d022699074a43cbe9a05
SHA1d88731f99b3fa70eab74203934dfcd6ec1321a8b
SHA2563ffe0dc9e93a5e9d37c274129283aa18b47595659428908147fe30b96d3e830e
SHA5125c3a32f05148df756fa01c99369553e412f7b68a9f9677e5772678815d66f2d125d48527643a9c2808496fbb479ecb435d35965fe5a17c7dbf0e2c802f1581cc
-
Filesize
716KB
MD52b6358aa9893d022699074a43cbe9a05
SHA1d88731f99b3fa70eab74203934dfcd6ec1321a8b
SHA2563ffe0dc9e93a5e9d37c274129283aa18b47595659428908147fe30b96d3e830e
SHA5125c3a32f05148df756fa01c99369553e412f7b68a9f9677e5772678815d66f2d125d48527643a9c2808496fbb479ecb435d35965fe5a17c7dbf0e2c802f1581cc
-
Filesize
716KB
MD52b6358aa9893d022699074a43cbe9a05
SHA1d88731f99b3fa70eab74203934dfcd6ec1321a8b
SHA2563ffe0dc9e93a5e9d37c274129283aa18b47595659428908147fe30b96d3e830e
SHA5125c3a32f05148df756fa01c99369553e412f7b68a9f9677e5772678815d66f2d125d48527643a9c2808496fbb479ecb435d35965fe5a17c7dbf0e2c802f1581cc
-
Filesize
716KB
MD52b6358aa9893d022699074a43cbe9a05
SHA1d88731f99b3fa70eab74203934dfcd6ec1321a8b
SHA2563ffe0dc9e93a5e9d37c274129283aa18b47595659428908147fe30b96d3e830e
SHA5125c3a32f05148df756fa01c99369553e412f7b68a9f9677e5772678815d66f2d125d48527643a9c2808496fbb479ecb435d35965fe5a17c7dbf0e2c802f1581cc
-
Filesize
320KB
MD5d39da8816e6872ded34d2abfebd192f8
SHA14c1b68e8ca1fc16797a260eba78f7202ef4d9772
SHA256e7f63c7e7e66110f6b343b3748efcd4f4c06e6bc74635d05175c22eed3a0dfc5
SHA51272a5b1ddee929051cf68f9ebaf321046cbd00f7838137cde99d44ee4e724caa582b9fc0bfe09c8be50725d3e32f6b7a9926502952b3c701e9e5359422baf9b6b
-
Filesize
320KB
MD5d39da8816e6872ded34d2abfebd192f8
SHA14c1b68e8ca1fc16797a260eba78f7202ef4d9772
SHA256e7f63c7e7e66110f6b343b3748efcd4f4c06e6bc74635d05175c22eed3a0dfc5
SHA51272a5b1ddee929051cf68f9ebaf321046cbd00f7838137cde99d44ee4e724caa582b9fc0bfe09c8be50725d3e32f6b7a9926502952b3c701e9e5359422baf9b6b