Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2022 15:59
Static task
static1
Behavioral task
behavioral1
Sample
df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe
Resource
win10v2004-20220901-en
General
-
Target
df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe
-
Size
1016KB
-
MD5
2057ed77bbffc771f00c6726dcca83e0
-
SHA1
9f1d6684799b0532f1697fdee118e3f11869de2d
-
SHA256
df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
-
SHA512
786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
SSDEEP
6144:y9IXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHU:AIXsgtvm1De5YlOx6lzBH46U
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" pwyrqtqlzgi.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe -
Adds policy Run key to start application 2 TTPs 29 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kwynvxgp = "kgsrjvohcqiwfflvzb.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kwynvxgp = "xwlnixtpnezqcfobinlkz.exe" vghvcdl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kwynvxgp = "uoyvlvmdwiykrptb.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xgfrw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uoyvlvmdwiykrptb.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kwynvxgp = "xwlnixtpnezqcfobinlkz.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xgfrw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xwlnixtpnezqcfobinlkz.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kwynvxgp = "kgsrjvohcqiwfflvzb.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kwynvxgp = "uoyvlvmdwiykrptb.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xgfrw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xwlnixtpnezqcfobinlkz.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xgfrw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uoyvlvmdwiykrptb.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kwynvxgp = "bwhfwhzrlypckjoxa.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xgfrw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kgsrjvohcqiwfflvzb.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kwynvxgp = "vsffylfzvkdscdkvadz.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xgfrw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iguvpdytqgaqbdlxdhec.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kwynvxgp = "bwhfwhzrlypckjoxa.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kwynvxgp = "iguvpdytqgaqbdlxdhec.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xgfrw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uoyvlvmdwiykrptb.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kwynvxgp = "vsffylfzvkdscdkvadz.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xgfrw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xwlnixtpnezqcfobinlkz.exe" pwyrqtqlzgi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xgfrw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vsffylfzvkdscdkvadz.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kwynvxgp = "iguvpdytqgaqbdlxdhec.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xgfrw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iguvpdytqgaqbdlxdhec.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xgfrw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bwhfwhzrlypckjoxa.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xgfrw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bwhfwhzrlypckjoxa.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kwynvxgp = "vsffylfzvkdscdkvadz.exe" vghvcdl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vghvcdl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run pwyrqtqlzgi.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pwyrqtqlzgi.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vghvcdl.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vghvcdl.exe -
Executes dropped EXE 4 IoCs
pid Process 1260 pwyrqtqlzgi.exe 4200 vghvcdl.exe 4632 vghvcdl.exe 3888 pwyrqtqlzgi.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation pwyrqtqlzgi.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vghvcdl = "uoyvlvmdwiykrptb.exe ." pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vghvcdl = "vsffylfzvkdscdkvadz.exe ." vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\issfll = "uoyvlvmdwiykrptb.exe" vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\uimdnrcnag = "kgsrjvohcqiwfflvzb.exe ." vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\issfll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vsffylfzvkdscdkvadz.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vghvcdl = "kgsrjvohcqiwfflvzb.exe ." vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vghvcdl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vsffylfzvkdscdkvadz.exe ." pwyrqtqlzgi.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vghvcdl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kgsrjvohcqiwfflvzb.exe ." vghvcdl.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pejbmrdpdkv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xwlnixtpnezqcfobinlkz.exe ." vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pejbmrdpdkv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bwhfwhzrlypckjoxa.exe ." vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\issfll = "uoyvlvmdwiykrptb.exe" vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vghvcdl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uoyvlvmdwiykrptb.exe ." vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vghvcdl = "bwhfwhzrlypckjoxa.exe ." pwyrqtqlzgi.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run vghvcdl.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pejbmrdpdkv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iguvpdytqgaqbdlxdhec.exe ." vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\borhqtdnz = "bwhfwhzrlypckjoxa.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vghvcdl = "xwlnixtpnezqcfobinlkz.exe ." vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\borhqtdnz = "kgsrjvohcqiwfflvzb.exe" vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\issfll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kgsrjvohcqiwfflvzb.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vghvcdl = "kgsrjvohcqiwfflvzb.exe ." vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\uimdnrcnag = "iguvpdytqgaqbdlxdhec.exe ." vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\uimdnrcnag = "vsffylfzvkdscdkvadz.exe ." vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vghvcdl = "bwhfwhzrlypckjoxa.exe ." vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\issfll = "iguvpdytqgaqbdlxdhec.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\issfll = "iguvpdytqgaqbdlxdhec.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\borhqtdnz = "iguvpdytqgaqbdlxdhec.exe" vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\borhqtdnz = "vsffylfzvkdscdkvadz.exe" vghvcdl.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mcibntgtiqck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kgsrjvohcqiwfflvzb.exe" vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\uimdnrcnag = "kgsrjvohcqiwfflvzb.exe ." vghvcdl.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vghvcdl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vsffylfzvkdscdkvadz.exe ." vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\borhqtdnz = "uoyvlvmdwiykrptb.exe" vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\issfll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xwlnixtpnezqcfobinlkz.exe" vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\uimdnrcnag = "xwlnixtpnezqcfobinlkz.exe ." vghvcdl.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vghvcdl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iguvpdytqgaqbdlxdhec.exe ." vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\issfll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bwhfwhzrlypckjoxa.exe" vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\issfll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bwhfwhzrlypckjoxa.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pejbmrdpdkv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vsffylfzvkdscdkvadz.exe ." vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\issfll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kgsrjvohcqiwfflvzb.exe" pwyrqtqlzgi.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mcibntgtiqck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vsffylfzvkdscdkvadz.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pejbmrdpdkv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vsffylfzvkdscdkvadz.exe ." vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\issfll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iguvpdytqgaqbdlxdhec.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vghvcdl = "vsffylfzvkdscdkvadz.exe ." vghvcdl.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run pwyrqtqlzgi.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run pwyrqtqlzgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mcibntgtiqck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iguvpdytqgaqbdlxdhec.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vghvcdl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kgsrjvohcqiwfflvzb.exe ." vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mcibntgtiqck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kgsrjvohcqiwfflvzb.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pejbmrdpdkv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uoyvlvmdwiykrptb.exe ." vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\issfll = "bwhfwhzrlypckjoxa.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\issfll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uoyvlvmdwiykrptb.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\issfll = "bwhfwhzrlypckjoxa.exe" vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\issfll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uoyvlvmdwiykrptb.exe" vghvcdl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pejbmrdpdkv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xwlnixtpnezqcfobinlkz.exe ." pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\borhqtdnz = "bwhfwhzrlypckjoxa.exe" pwyrqtqlzgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\uimdnrcnag = "uoyvlvmdwiykrptb.exe ." vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\uimdnrcnag = "vsffylfzvkdscdkvadz.exe ." vghvcdl.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\borhqtdnz = "xwlnixtpnezqcfobinlkz.exe" vghvcdl.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vghvcdl.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vghvcdl.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA pwyrqtqlzgi.exe -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 www.showmyipaddress.com 23 whatismyip.everdot.org 25 whatismyipaddress.com 31 whatismyip.everdot.org 44 whatismyip.everdot.org -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf vghvcdl.exe File created C:\autorun.inf vghvcdl.exe -
Drops file in System32 directory 32 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\kgsrjvohcqiwfflvzb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\bwhfwhzrlypckjoxa.exe vghvcdl.exe File opened for modification C:\Windows\SysWOW64\xwlnixtpnezqcfobinlkz.exe vghvcdl.exe File opened for modification C:\Windows\SysWOW64\vsffylfzvkdscdkvadz.exe vghvcdl.exe File opened for modification C:\Windows\SysWOW64\kgsrjvohcqiwfflvzb.exe vghvcdl.exe File opened for modification C:\Windows\SysWOW64\iguvpdytqgaqbdlxdhec.exe vghvcdl.exe File opened for modification C:\Windows\SysWOW64\iguvpdytqgaqbdlxdhec.exe vghvcdl.exe File opened for modification C:\Windows\SysWOW64\ooehdtqnmeasfjthpvuukn.exe vghvcdl.exe File created C:\Windows\SysWOW64\uoyvlvmdwiykrptbddwqaxnxofykamtrvdffys.zpz vghvcdl.exe File opened for modification C:\Windows\SysWOW64\iguvpdytqgaqbdlxdhec.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\ooehdtqnmeasfjthpvuukn.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\bwhfwhzrlypckjoxa.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\bwhfwhzrlypckjoxa.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\vsffylfzvkdscdkvadz.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\ooehdtqnmeasfjthpvuukn.exe pwyrqtqlzgi.exe File created C:\Windows\SysWOW64\xgfrwvbhpqvwsfyvmbjsrdihntb.hie vghvcdl.exe File opened for modification C:\Windows\SysWOW64\uoyvlvmdwiykrptbddwqaxnxofykamtrvdffys.zpz vghvcdl.exe File opened for modification C:\Windows\SysWOW64\iguvpdytqgaqbdlxdhec.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\ooehdtqnmeasfjthpvuukn.exe vghvcdl.exe File opened for modification C:\Windows\SysWOW64\uoyvlvmdwiykrptb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\kgsrjvohcqiwfflvzb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\vsffylfzvkdscdkvadz.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\xwlnixtpnezqcfobinlkz.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\uoyvlvmdwiykrptb.exe vghvcdl.exe File opened for modification C:\Windows\SysWOW64\vsffylfzvkdscdkvadz.exe vghvcdl.exe File opened for modification C:\Windows\SysWOW64\uoyvlvmdwiykrptb.exe vghvcdl.exe File opened for modification C:\Windows\SysWOW64\bwhfwhzrlypckjoxa.exe vghvcdl.exe File opened for modification C:\Windows\SysWOW64\kgsrjvohcqiwfflvzb.exe vghvcdl.exe File opened for modification C:\Windows\SysWOW64\xgfrwvbhpqvwsfyvmbjsrdihntb.hie vghvcdl.exe File opened for modification C:\Windows\SysWOW64\xwlnixtpnezqcfobinlkz.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\SysWOW64\xwlnixtpnezqcfobinlkz.exe vghvcdl.exe File opened for modification C:\Windows\SysWOW64\uoyvlvmdwiykrptb.exe pwyrqtqlzgi.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\xgfrwvbhpqvwsfyvmbjsrdihntb.hie vghvcdl.exe File created C:\Program Files (x86)\xgfrwvbhpqvwsfyvmbjsrdihntb.hie vghvcdl.exe File opened for modification C:\Program Files (x86)\uoyvlvmdwiykrptbddwqaxnxofykamtrvdffys.zpz vghvcdl.exe File created C:\Program Files (x86)\uoyvlvmdwiykrptbddwqaxnxofykamtrvdffys.zpz vghvcdl.exe -
Drops file in Windows directory 32 IoCs
description ioc Process File opened for modification C:\Windows\bwhfwhzrlypckjoxa.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\uoyvlvmdwiykrptb.exe vghvcdl.exe File opened for modification C:\Windows\vsffylfzvkdscdkvadz.exe vghvcdl.exe File opened for modification C:\Windows\bwhfwhzrlypckjoxa.exe vghvcdl.exe File opened for modification C:\Windows\kgsrjvohcqiwfflvzb.exe vghvcdl.exe File opened for modification C:\Windows\vsffylfzvkdscdkvadz.exe vghvcdl.exe File created C:\Windows\xgfrwvbhpqvwsfyvmbjsrdihntb.hie vghvcdl.exe File opened for modification C:\Windows\uoyvlvmdwiykrptbddwqaxnxofykamtrvdffys.zpz vghvcdl.exe File opened for modification C:\Windows\kgsrjvohcqiwfflvzb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\kgsrjvohcqiwfflvzb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\iguvpdytqgaqbdlxdhec.exe vghvcdl.exe File opened for modification C:\Windows\ooehdtqnmeasfjthpvuukn.exe vghvcdl.exe File opened for modification C:\Windows\kgsrjvohcqiwfflvzb.exe vghvcdl.exe File opened for modification C:\Windows\ooehdtqnmeasfjthpvuukn.exe vghvcdl.exe File opened for modification C:\Windows\xwlnixtpnezqcfobinlkz.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\iguvpdytqgaqbdlxdhec.exe vghvcdl.exe File opened for modification C:\Windows\vsffylfzvkdscdkvadz.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\uoyvlvmdwiykrptb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\ooehdtqnmeasfjthpvuukn.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\xgfrwvbhpqvwsfyvmbjsrdihntb.hie vghvcdl.exe File created C:\Windows\uoyvlvmdwiykrptbddwqaxnxofykamtrvdffys.zpz vghvcdl.exe File opened for modification C:\Windows\xwlnixtpnezqcfobinlkz.exe vghvcdl.exe File opened for modification C:\Windows\uoyvlvmdwiykrptb.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\vsffylfzvkdscdkvadz.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\iguvpdytqgaqbdlxdhec.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\uoyvlvmdwiykrptb.exe vghvcdl.exe File opened for modification C:\Windows\xwlnixtpnezqcfobinlkz.exe vghvcdl.exe File opened for modification C:\Windows\ooehdtqnmeasfjthpvuukn.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\bwhfwhzrlypckjoxa.exe vghvcdl.exe File opened for modification C:\Windows\bwhfwhzrlypckjoxa.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\iguvpdytqgaqbdlxdhec.exe pwyrqtqlzgi.exe File opened for modification C:\Windows\xwlnixtpnezqcfobinlkz.exe pwyrqtqlzgi.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 4200 vghvcdl.exe 4200 vghvcdl.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 4200 vghvcdl.exe 4200 vghvcdl.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4200 vghvcdl.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 632 wrote to memory of 1260 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 85 PID 632 wrote to memory of 1260 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 85 PID 632 wrote to memory of 1260 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 85 PID 1260 wrote to memory of 4200 1260 pwyrqtqlzgi.exe 87 PID 1260 wrote to memory of 4200 1260 pwyrqtqlzgi.exe 87 PID 1260 wrote to memory of 4200 1260 pwyrqtqlzgi.exe 87 PID 1260 wrote to memory of 4632 1260 pwyrqtqlzgi.exe 88 PID 1260 wrote to memory of 4632 1260 pwyrqtqlzgi.exe 88 PID 1260 wrote to memory of 4632 1260 pwyrqtqlzgi.exe 88 PID 632 wrote to memory of 3888 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 93 PID 632 wrote to memory of 3888 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 93 PID 632 wrote to memory of 3888 632 df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe 93 -
System policy modification 1 TTPs 41 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pwyrqtqlzgi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" vghvcdl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer vghvcdl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" pwyrqtqlzgi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" pwyrqtqlzgi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pwyrqtqlzgi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" vghvcdl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" vghvcdl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer pwyrqtqlzgi.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe"C:\Users\Admin\AppData\Local\Temp\df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Users\Admin\AppData\Local\Temp\pwyrqtqlzgi.exe"C:\Users\Admin\AppData\Local\Temp\pwyrqtqlzgi.exe" "c:\users\admin\appdata\local\temp\df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\vghvcdl.exe"C:\Users\Admin\AppData\Local\Temp\vghvcdl.exe" "-C:\Users\Admin\AppData\Local\Temp\uoyvlvmdwiykrptb.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4200
-
-
C:\Users\Admin\AppData\Local\Temp\vghvcdl.exe"C:\Users\Admin\AppData\Local\Temp\vghvcdl.exe" "-C:\Users\Admin\AppData\Local\Temp\uoyvlvmdwiykrptb.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4632
-
-
-
C:\Users\Admin\AppData\Local\Temp\pwyrqtqlzgi.exe"C:\Users\Admin\AppData\Local\Temp\pwyrqtqlzgi.exe" "c:\users\admin\appdata\local\temp\df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3888
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
320KB
MD5151c44dc08f948dc614dc34faee60f09
SHA1c4cab7ef4e3a71ae92ec2530d7a2ec64c7801626
SHA256bb497fed4d935edebee72a709f077ddb177d9398d59ca1b9b28dc9b928ceebc0
SHA5127e1f3297d3aeaf13bb1389bccbdbece80dcaeb53688bbb61edc5e3b6fd51ff176d6f884b55520f2c4cd54cce6dfe4f3dbf9a5b04b5ce17863dd2d009a67cf393
-
Filesize
320KB
MD5151c44dc08f948dc614dc34faee60f09
SHA1c4cab7ef4e3a71ae92ec2530d7a2ec64c7801626
SHA256bb497fed4d935edebee72a709f077ddb177d9398d59ca1b9b28dc9b928ceebc0
SHA5127e1f3297d3aeaf13bb1389bccbdbece80dcaeb53688bbb61edc5e3b6fd51ff176d6f884b55520f2c4cd54cce6dfe4f3dbf9a5b04b5ce17863dd2d009a67cf393
-
Filesize
320KB
MD5151c44dc08f948dc614dc34faee60f09
SHA1c4cab7ef4e3a71ae92ec2530d7a2ec64c7801626
SHA256bb497fed4d935edebee72a709f077ddb177d9398d59ca1b9b28dc9b928ceebc0
SHA5127e1f3297d3aeaf13bb1389bccbdbece80dcaeb53688bbb61edc5e3b6fd51ff176d6f884b55520f2c4cd54cce6dfe4f3dbf9a5b04b5ce17863dd2d009a67cf393
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
708KB
MD5ce15cc144d92764dd1f520d006543627
SHA103360b4973b0b2b3348ea3955e562d1e77de52d1
SHA256ed182f196cdb2e9f7535016aa37716adaa0dc5b9b98d5b549f6f90b1e9c1d0c0
SHA512db323486d072804a9ceb9087efbfa24484fa0b03a49606071ebd13c723ebb08fb2a3a4f21f060075b7addf53ca0358398b9495a187d7e02d31a8c6d41b94f29b
-
Filesize
708KB
MD5ce15cc144d92764dd1f520d006543627
SHA103360b4973b0b2b3348ea3955e562d1e77de52d1
SHA256ed182f196cdb2e9f7535016aa37716adaa0dc5b9b98d5b549f6f90b1e9c1d0c0
SHA512db323486d072804a9ceb9087efbfa24484fa0b03a49606071ebd13c723ebb08fb2a3a4f21f060075b7addf53ca0358398b9495a187d7e02d31a8c6d41b94f29b
-
Filesize
708KB
MD5ce15cc144d92764dd1f520d006543627
SHA103360b4973b0b2b3348ea3955e562d1e77de52d1
SHA256ed182f196cdb2e9f7535016aa37716adaa0dc5b9b98d5b549f6f90b1e9c1d0c0
SHA512db323486d072804a9ceb9087efbfa24484fa0b03a49606071ebd13c723ebb08fb2a3a4f21f060075b7addf53ca0358398b9495a187d7e02d31a8c6d41b94f29b
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8
-
Filesize
1016KB
MD52057ed77bbffc771f00c6726dcca83e0
SHA19f1d6684799b0532f1697fdee118e3f11869de2d
SHA256df30aebb87cde683788e96082ef9a98cf5394c5ab53c3acb4614676a12531efb
SHA512786b2b8b469b5e36619811e90ada13c9bf10c1b5622817813c32c421a65d2036549bd3fcca7fcb0fedac3ff8af5e6af66b053678209f6bd67eb98e0e074669b8