Analysis
-
max time kernel
60s -
max time network
90s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2022 16:00
Static task
static1
Behavioral task
behavioral1
Sample
71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe
Resource
win10v2004-20221111-en
General
-
Target
71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe
-
Size
1016KB
-
MD5
106c2b97d3d5d36a40028e7ac80570f0
-
SHA1
e945d9467f9b6ab9cf58cb0222e474278fab2a9f
-
SHA256
71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
-
SHA512
9f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
SSDEEP
6144:fIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUuB1O:fIXsgtvm1De5YlOx6lzBH46UH
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" xzsqxqazhjc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" xzsqxqazhjc.exe -
Adds policy Run key to start application 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kaiuiaezeybv = "smyogckjsqxvykix.exe" xzsqxqazhjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zmralabtv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\smyogckjsqxvykix.exe" xzsqxqazhjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kaiuiaezeybv = "tqfytsdfrscdjyzryeb.exe" tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kaiuiaezeybv = "ieskecmnyyhhmaarxc.exe" tehoxkj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run xzsqxqazhjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zmralabtv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ieskecmnyyhhmaarxc.exe" tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kaiuiaezeybv = "geuokkwzmozbiyatbigw.exe" tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zmralabtv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\geuokkwzmozbiyatbigw.exe" tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kaiuiaezeybv = "zuhyroxxhgonredty.exe" tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zmralabtv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\smyogckjsqxvykix.exe" tehoxkj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kaiuiaezeybv = "smyogckjsqxvykix.exe" tehoxkj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zmralabtv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vulgdervjmybjadxgonez.exe" tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kaiuiaezeybv = "vulgdervjmybjadxgonez.exe" tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zmralabtv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zuhyroxxhgonredty.exe" tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kaiuiaezeybv = "geuokkwzmozbiyatbigw.exe" tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kaiuiaezeybv = "smyogckjsqxvykix.exe" tehoxkj.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xzsqxqazhjc.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" tehoxkj.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" tehoxkj.exe -
Executes dropped EXE 3 IoCs
pid Process 368 xzsqxqazhjc.exe 1952 tehoxkj.exe 3360 tehoxkj.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation xzsqxqazhjc.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jajwlejflgkff = "zuhyroxxhgonredty.exe" tehoxkj.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jajwlejflgkff = "tqfytsdfrscdjyzryeb.exe" tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sgmwiyatwo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zuhyroxxhgonredty.exe" tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ncjuhybvzsu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\geuokkwzmozbiyatbigw.exe ." tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jajwlejflgkff = "vulgdervjmybjadxgonez.exe" tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sgmwiyatwo = "geuokkwzmozbiyatbigw.exe" tehoxkj.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ncjuhybvzsu = "geuokkwzmozbiyatbigw.exe ." tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jajwlejflgkff = "zuhyroxxhgonredty.exe" tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\kcmaqkqnuqvrsc = "smyogckjsqxvykix.exe ." tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\kcmaqkqnuqvrsc = "smyogckjsqxvykix.exe ." xzsqxqazhjc.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ngrgxszxfcifhsp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ieskecmnyyhhmaarxc.exe ." tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sgmwiyatwo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\smyogckjsqxvykix.exe" tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ncjuhybvzsu = "ieskecmnyyhhmaarxc.exe ." tehoxkj.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run xzsqxqazhjc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce xzsqxqazhjc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sgmwiyatwo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vulgdervjmybjadxgonez.exe" xzsqxqazhjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\smyogckjsqxvykix = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zuhyroxxhgonredty.exe" tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ncjuhybvzsu = "ieskecmnyyhhmaarxc.exe ." tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ncjuhybvzsu = "geuokkwzmozbiyatbigw.exe ." xzsqxqazhjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ngrgxszxfcifhsp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqfytsdfrscdjyzryeb.exe ." tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ngrgxszxfcifhsp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\geuokkwzmozbiyatbigw.exe ." tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sgmwiyatwo = "zuhyroxxhgonredty.exe" tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\smyogckjsqxvykix = "C:\\Users\\Admin\\AppData\\Local\\Temp\\smyogckjsqxvykix.exe" tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\kcmaqkqnuqvrsc = "zuhyroxxhgonredty.exe ." tehoxkj.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run xzsqxqazhjc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\smyogckjsqxvykix = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ieskecmnyyhhmaarxc.exe" tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ncjuhybvzsu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vulgdervjmybjadxgonez.exe ." tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\kcmaqkqnuqvrsc = "tqfytsdfrscdjyzryeb.exe ." tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sgmwiyatwo = "geuokkwzmozbiyatbigw.exe" xzsqxqazhjc.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sgmwiyatwo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vulgdervjmybjadxgonez.exe" tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sgmwiyatwo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ieskecmnyyhhmaarxc.exe" tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\smyogckjsqxvykix = "C:\\Users\\Admin\\AppData\\Local\\Temp\\geuokkwzmozbiyatbigw.exe" tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ncjuhybvzsu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ieskecmnyyhhmaarxc.exe ." xzsqxqazhjc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\kcmaqkqnuqvrsc = "smyogckjsqxvykix.exe ." tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ncjuhybvzsu = "geuokkwzmozbiyatbigw.exe ." tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\smyogckjsqxvykix = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqfytsdfrscdjyzryeb.exe" xzsqxqazhjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ngrgxszxfcifhsp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vulgdervjmybjadxgonez.exe ." tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jajwlejflgkff = "smyogckjsqxvykix.exe" tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\kcmaqkqnuqvrsc = "vulgdervjmybjadxgonez.exe ." tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sgmwiyatwo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\smyogckjsqxvykix.exe" tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sgmwiyatwo = "ieskecmnyyhhmaarxc.exe" tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jajwlejflgkff = "tqfytsdfrscdjyzryeb.exe" tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jajwlejflgkff = "vulgdervjmybjadxgonez.exe" tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ngrgxszxfcifhsp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vulgdervjmybjadxgonez.exe ." tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ncjuhybvzsu = "vulgdervjmybjadxgonez.exe ." tehoxkj.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\smyogckjsqxvykix = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqfytsdfrscdjyzryeb.exe" tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ngrgxszxfcifhsp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqfytsdfrscdjyzryeb.exe ." tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\kcmaqkqnuqvrsc = "vulgdervjmybjadxgonez.exe ." tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ncjuhybvzsu = "zuhyroxxhgonredty.exe ." tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\smyogckjsqxvykix = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ieskecmnyyhhmaarxc.exe" tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ncjuhybvzsu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\smyogckjsqxvykix.exe ." tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ncjuhybvzsu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqfytsdfrscdjyzryeb.exe ." tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ncjuhybvzsu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ieskecmnyyhhmaarxc.exe ." tehoxkj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sgmwiyatwo = "tqfytsdfrscdjyzryeb.exe" tehoxkj.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce xzsqxqazhjc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sgmwiyatwo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\geuokkwzmozbiyatbigw.exe" tehoxkj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ncjuhybvzsu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vulgdervjmybjadxgonez.exe ." tehoxkj.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tehoxkj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xzsqxqazhjc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tehoxkj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA tehoxkj.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 www.showmyipaddress.com 44 whatismyip.everdot.org 17 whatismyip.everdot.org 18 whatismyipaddress.com -
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\zuhyroxxhgonredty.exe tehoxkj.exe File opened for modification C:\Windows\SysWOW64\ieskecmnyyhhmaarxc.exe tehoxkj.exe File opened for modification C:\Windows\SysWOW64\tqfytsdfrscdjyzryeb.exe tehoxkj.exe File created C:\Windows\SysWOW64\agegksmxscvfuscdtiomosau.akd tehoxkj.exe File created C:\Windows\SysWOW64\jajwlejflgkffojvwwnwjyrwsytxssbwijj.jwl tehoxkj.exe File opened for modification C:\Windows\SysWOW64\smyogckjsqxvykix.exe xzsqxqazhjc.exe File opened for modification C:\Windows\SysWOW64\smyogckjsqxvykix.exe tehoxkj.exe File opened for modification C:\Windows\SysWOW64\mmeayaotimzdmeidnwwoki.exe xzsqxqazhjc.exe File opened for modification C:\Windows\SysWOW64\mmeayaotimzdmeidnwwoki.exe tehoxkj.exe File opened for modification C:\Windows\SysWOW64\mmeayaotimzdmeidnwwoki.exe tehoxkj.exe File opened for modification C:\Windows\SysWOW64\jajwlejflgkffojvwwnwjyrwsytxssbwijj.jwl tehoxkj.exe File opened for modification C:\Windows\SysWOW64\tqfytsdfrscdjyzryeb.exe xzsqxqazhjc.exe File opened for modification C:\Windows\SysWOW64\geuokkwzmozbiyatbigw.exe xzsqxqazhjc.exe File opened for modification C:\Windows\SysWOW64\tqfytsdfrscdjyzryeb.exe tehoxkj.exe File opened for modification C:\Windows\SysWOW64\geuokkwzmozbiyatbigw.exe tehoxkj.exe File opened for modification C:\Windows\SysWOW64\vulgdervjmybjadxgonez.exe tehoxkj.exe File opened for modification C:\Windows\SysWOW64\agegksmxscvfuscdtiomosau.akd tehoxkj.exe File opened for modification C:\Windows\SysWOW64\vulgdervjmybjadxgonez.exe xzsqxqazhjc.exe File opened for modification C:\Windows\SysWOW64\smyogckjsqxvykix.exe tehoxkj.exe File opened for modification C:\Windows\SysWOW64\zuhyroxxhgonredty.exe tehoxkj.exe File opened for modification C:\Windows\SysWOW64\ieskecmnyyhhmaarxc.exe tehoxkj.exe File opened for modification C:\Windows\SysWOW64\geuokkwzmozbiyatbigw.exe tehoxkj.exe File opened for modification C:\Windows\SysWOW64\vulgdervjmybjadxgonez.exe tehoxkj.exe File opened for modification C:\Windows\SysWOW64\zuhyroxxhgonredty.exe xzsqxqazhjc.exe File opened for modification C:\Windows\SysWOW64\ieskecmnyyhhmaarxc.exe xzsqxqazhjc.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\agegksmxscvfuscdtiomosau.akd tehoxkj.exe File opened for modification C:\Program Files (x86)\jajwlejflgkffojvwwnwjyrwsytxssbwijj.jwl tehoxkj.exe File created C:\Program Files (x86)\jajwlejflgkffojvwwnwjyrwsytxssbwijj.jwl tehoxkj.exe File opened for modification C:\Program Files (x86)\agegksmxscvfuscdtiomosau.akd tehoxkj.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File opened for modification C:\Windows\zuhyroxxhgonredty.exe tehoxkj.exe File opened for modification C:\Windows\tqfytsdfrscdjyzryeb.exe tehoxkj.exe File opened for modification C:\Windows\tqfytsdfrscdjyzryeb.exe tehoxkj.exe File opened for modification C:\Windows\tqfytsdfrscdjyzryeb.exe xzsqxqazhjc.exe File opened for modification C:\Windows\vulgdervjmybjadxgonez.exe xzsqxqazhjc.exe File opened for modification C:\Windows\mmeayaotimzdmeidnwwoki.exe xzsqxqazhjc.exe File opened for modification C:\Windows\geuokkwzmozbiyatbigw.exe tehoxkj.exe File opened for modification C:\Windows\smyogckjsqxvykix.exe tehoxkj.exe File opened for modification C:\Windows\vulgdervjmybjadxgonez.exe tehoxkj.exe File opened for modification C:\Windows\mmeayaotimzdmeidnwwoki.exe tehoxkj.exe File opened for modification C:\Windows\agegksmxscvfuscdtiomosau.akd tehoxkj.exe File opened for modification C:\Windows\geuokkwzmozbiyatbigw.exe xzsqxqazhjc.exe File opened for modification C:\Windows\zuhyroxxhgonredty.exe xzsqxqazhjc.exe File opened for modification C:\Windows\vulgdervjmybjadxgonez.exe tehoxkj.exe File opened for modification C:\Windows\mmeayaotimzdmeidnwwoki.exe tehoxkj.exe File opened for modification C:\Windows\zuhyroxxhgonredty.exe tehoxkj.exe File created C:\Windows\agegksmxscvfuscdtiomosau.akd tehoxkj.exe File opened for modification C:\Windows\jajwlejflgkffojvwwnwjyrwsytxssbwijj.jwl tehoxkj.exe File opened for modification C:\Windows\smyogckjsqxvykix.exe xzsqxqazhjc.exe File opened for modification C:\Windows\smyogckjsqxvykix.exe tehoxkj.exe File opened for modification C:\Windows\ieskecmnyyhhmaarxc.exe tehoxkj.exe File opened for modification C:\Windows\ieskecmnyyhhmaarxc.exe tehoxkj.exe File opened for modification C:\Windows\geuokkwzmozbiyatbigw.exe tehoxkj.exe File created C:\Windows\jajwlejflgkffojvwwnwjyrwsytxssbwijj.jwl tehoxkj.exe File opened for modification C:\Windows\ieskecmnyyhhmaarxc.exe xzsqxqazhjc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 1952 tehoxkj.exe 1952 tehoxkj.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 1952 tehoxkj.exe 1952 tehoxkj.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1952 tehoxkj.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4872 wrote to memory of 368 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 83 PID 4872 wrote to memory of 368 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 83 PID 4872 wrote to memory of 368 4872 71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe 83 PID 368 wrote to memory of 1952 368 xzsqxqazhjc.exe 84 PID 368 wrote to memory of 1952 368 xzsqxqazhjc.exe 84 PID 368 wrote to memory of 1952 368 xzsqxqazhjc.exe 84 PID 368 wrote to memory of 3360 368 xzsqxqazhjc.exe 85 PID 368 wrote to memory of 3360 368 xzsqxqazhjc.exe 85 PID 368 wrote to memory of 3360 368 xzsqxqazhjc.exe 85 -
System policy modification 1 TTPs 39 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" xzsqxqazhjc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" tehoxkj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" tehoxkj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" tehoxkj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" tehoxkj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System tehoxkj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" tehoxkj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" tehoxkj.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe"C:\Users\Admin\AppData\Local\Temp\71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Users\Admin\AppData\Local\Temp\xzsqxqazhjc.exe"C:\Users\Admin\AppData\Local\Temp\xzsqxqazhjc.exe" "c:\users\admin\appdata\local\temp\71cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:368 -
C:\Users\Admin\AppData\Local\Temp\tehoxkj.exe"C:\Users\Admin\AppData\Local\Temp\tehoxkj.exe" "-C:\Users\Admin\AppData\Local\Temp\smyogckjsqxvykix.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1952
-
-
C:\Users\Admin\AppData\Local\Temp\tehoxkj.exe"C:\Users\Admin\AppData\Local\Temp\tehoxkj.exe" "-C:\Users\Admin\AppData\Local\Temp\smyogckjsqxvykix.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3360
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
712KB
MD5cf4eb7484b3b62f09269e87f38268fca
SHA17b519cdf177aeb74624f9e8c28f940247009911c
SHA256abc00887669b8455a85f7de219fd2e9d2b048ab5c47081c75eec6a40dca12fdc
SHA5126d9446e05e255a30272051103ee67af7dddc7c0c2dc78f253177e6a7127a739ea0d277d7fb76cb3098640971bcb943fc13c5cf55e527e41f3e5af3d7cfde9147
-
Filesize
712KB
MD5cf4eb7484b3b62f09269e87f38268fca
SHA17b519cdf177aeb74624f9e8c28f940247009911c
SHA256abc00887669b8455a85f7de219fd2e9d2b048ab5c47081c75eec6a40dca12fdc
SHA5126d9446e05e255a30272051103ee67af7dddc7c0c2dc78f253177e6a7127a739ea0d277d7fb76cb3098640971bcb943fc13c5cf55e527e41f3e5af3d7cfde9147
-
Filesize
712KB
MD5cf4eb7484b3b62f09269e87f38268fca
SHA17b519cdf177aeb74624f9e8c28f940247009911c
SHA256abc00887669b8455a85f7de219fd2e9d2b048ab5c47081c75eec6a40dca12fdc
SHA5126d9446e05e255a30272051103ee67af7dddc7c0c2dc78f253177e6a7127a739ea0d277d7fb76cb3098640971bcb943fc13c5cf55e527e41f3e5af3d7cfde9147
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
320KB
MD5001ff22ca35d4483065b8c32b69c2a5c
SHA1149a4a13b0e5d8a2f5a7d9eb6f129ad4810e6de5
SHA25674d6311931dced4092a834c51bb8608fcc0e613152f3083e2a8e3bddfe2f337a
SHA5127f80b516db14455ca32e64c88f35c4ac59b2b0080d6c7b0d02e8cf7d5e6bb0049d9e5fa58271c882aafdf8e26e1ab877935a0b935d115ff069fac947da745f97
-
Filesize
320KB
MD5001ff22ca35d4483065b8c32b69c2a5c
SHA1149a4a13b0e5d8a2f5a7d9eb6f129ad4810e6de5
SHA25674d6311931dced4092a834c51bb8608fcc0e613152f3083e2a8e3bddfe2f337a
SHA5127f80b516db14455ca32e64c88f35c4ac59b2b0080d6c7b0d02e8cf7d5e6bb0049d9e5fa58271c882aafdf8e26e1ab877935a0b935d115ff069fac947da745f97
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638
-
Filesize
1016KB
MD5106c2b97d3d5d36a40028e7ac80570f0
SHA1e945d9467f9b6ab9cf58cb0222e474278fab2a9f
SHA25671cf7b02c18878cd5ff0e59ddb61d233821c92925e97255967c104d378fcd723
SHA5129f61b0f6b125ced58f536c0059ca49d229d22fb0ee18cbd793debbd71a52b760cd8bf3dc78d931dc94d1c386433822af1cc4d8e6cc260589a01d0e6c7d119638