Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
14/11/2023, 19:05
Static task
static1
Behavioral task
behavioral1
Sample
4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe
Resource
win10v2004-20231023-en
General
-
Target
4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe
-
Size
496KB
-
MD5
3917ab85152a13e2409540e96b723b0d
-
SHA1
b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
-
SHA256
4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
-
SHA512
0a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
SSDEEP
12288:FnRy+ZyYpaCDJFuPyAHcqrU6gfXRSpBDH:Ly+ZymAHcWAQB7
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" syycxszdcii.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" syycxszdcii.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cakwehk.exe -
Adds policy Run key to start application 2 TTPs 32 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rqboxbfr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eqookbsrnfcscqvarfsec.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wymcovcrdly = "paxwrhxvqhdsboswmzlw.exe" cakwehk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run syycxszdcii.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rqboxbfr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iqkgylytlzsekuvwj.exe" syycxszdcii.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rqboxbfr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ravslznjcrlyfqsuit.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rqboxbfr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ravslznjcrlyfqsuit.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rqboxbfr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\paxwrhxvqhdsboswmzlw.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wymcovcrdly = "cmigapebvlgucorujvg.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wymcovcrdly = "paxwrhxvqhdsboswmzlw.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wymcovcrdly = "iqkgylytlzsekuvwj.exe" syycxszdcii.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rqboxbfr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\paxwrhxvqhdsboswmzlw.exe" syycxszdcii.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run syycxszdcii.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wymcovcrdly = "eqookbsrnfcscqvarfsec.exe" cakwehk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wymcovcrdly = "iqkgylytlzsekuvwj.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rqboxbfr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bibwnzlfwjbmraaa.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wymcovcrdly = "eqookbsrnfcscqvarfsec.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wymcovcrdly = "bibwnzlfwjbmraaa.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rqboxbfr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cmigapebvlgucorujvg.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rqboxbfr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bibwnzlfwjbmraaa.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rqboxbfr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iqkgylytlzsekuvwj.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wymcovcrdly = "eqookbsrnfcscqvarfsec.exe" syycxszdcii.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rqboxbfr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eqookbsrnfcscqvarfsec.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rqboxbfr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\paxwrhxvqhdsboswmzlw.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wymcovcrdly = "paxwrhxvqhdsboswmzlw.exe" syycxszdcii.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rqboxbfr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bibwnzlfwjbmraaa.exe" syycxszdcii.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rqboxbfr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cmigapebvlgucorujvg.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rqboxbfr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iqkgylytlzsekuvwj.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wymcovcrdly = "bibwnzlfwjbmraaa.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wymcovcrdly = "ravslznjcrlyfqsuit.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wymcovcrdly = "ravslznjcrlyfqsuit.exe" cakwehk.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" syycxszdcii.exe Set value (int) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" cakwehk.exe Set value (int) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" cakwehk.exe -
Executes dropped EXE 4 IoCs
pid Process 2016 syycxszdcii.exe 2768 cakwehk.exe 2572 cakwehk.exe 1112 syycxszdcii.exe -
Loads dropped DLL 8 IoCs
pid Process 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2016 syycxszdcii.exe 2016 syycxszdcii.exe 2016 syycxszdcii.exe 2016 syycxszdcii.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\swmesbkbpzowy = "iqkgylytlzsekuvwj.exe ." cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\typixhrjyjzils = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ravslznjcrlyfqsuit.exe ." syycxszdcii.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wcuoepatjvmwaih = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iqkgylytlzsekuvwj.exe" cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Run\iiuisxcpz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\paxwrhxvqhdsboswmzlw.exe" cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\swmesbkbpzowy = "cmigapebvlgucorujvg.exe ." cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Run\twlcpxfvirfm = "eqookbsrnfcscqvarfsec.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iiuisxcpz = "cmigapebvlgucorujvg.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wcuoepatjvmwaih = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iqkgylytlzsekuvwj.exe" cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bcpepvbpah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ravslznjcrlyfqsuit.exe ." cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Run\twlcpxfvirfm = "eqookbsrnfcscqvarfsec.exe" syycxszdcii.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\swmesbkbpzowy = "ravslznjcrlyfqsuit.exe ." syycxszdcii.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iiuisxcpz = "ravslznjcrlyfqsuit.exe" cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\swmesbkbpzowy = "iqkgylytlzsekuvwj.exe ." cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\swmesbkbpzowy = "ravslznjcrlyfqsuit.exe ." cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\swmesbkbpzowy = "cmigapebvlgucorujvg.exe ." syycxszdcii.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wcuoepatjvmwaih = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iqkgylytlzsekuvwj.exe" syycxszdcii.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Run\iiuisxcpz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eqookbsrnfcscqvarfsec.exe" syycxszdcii.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\typixhrjyjzils = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iqkgylytlzsekuvwj.exe ." cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Run\twlcpxfvirfm = "iqkgylytlzsekuvwj.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iiuisxcpz = "paxwrhxvqhdsboswmzlw.exe" cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bcpepvbpah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ravslznjcrlyfqsuit.exe ." syycxszdcii.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iiuisxcpz = "paxwrhxvqhdsboswmzlw.exe" syycxszdcii.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iiuisxcpz = "eqookbsrnfcscqvarfsec.exe" syycxszdcii.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bcpepvbpah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iqkgylytlzsekuvwj.exe ." cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Run\iiuisxcpz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eqookbsrnfcscqvarfsec.exe" cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bcpepvbpah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\paxwrhxvqhdsboswmzlw.exe ." cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wcuoepatjvmwaih = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cmigapebvlgucorujvg.exe" syycxszdcii.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\typixhrjyjzils = "C:\\Users\\Admin\\AppData\\Local\\Temp\\paxwrhxvqhdsboswmzlw.exe ." cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iiuisxcpz = "eqookbsrnfcscqvarfsec.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wcuoepatjvmwaih = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bibwnzlfwjbmraaa.exe" cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bcpepvbpah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\paxwrhxvqhdsboswmzlw.exe ." cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wcuoepatjvmwaih = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eqookbsrnfcscqvarfsec.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bcpepvbpah = "paxwrhxvqhdsboswmzlw.exe ." cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bcpepvbpah = "ravslznjcrlyfqsuit.exe ." cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bcpepvbpah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cmigapebvlgucorujvg.exe ." syycxszdcii.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bcpepvbpah = "paxwrhxvqhdsboswmzlw.exe ." cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wcuoepatjvmwaih = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ravslznjcrlyfqsuit.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iiuisxcpz = "iqkgylytlzsekuvwj.exe" cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bcpepvbpah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eqookbsrnfcscqvarfsec.exe ." cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wcuoepatjvmwaih = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eqookbsrnfcscqvarfsec.exe" syycxszdcii.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bcpepvbpah = "eqookbsrnfcscqvarfsec.exe ." cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wcuoepatjvmwaih = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bibwnzlfwjbmraaa.exe" cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\swmesbkbpzowy = "bibwnzlfwjbmraaa.exe ." cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Run\twlcpxfvirfm = "bibwnzlfwjbmraaa.exe" cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Run\iiuisxcpz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bibwnzlfwjbmraaa.exe" cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\typixhrjyjzils = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eqookbsrnfcscqvarfsec.exe ." cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\swmesbkbpzowy = "eqookbsrnfcscqvarfsec.exe ." cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iiuisxcpz = "paxwrhxvqhdsboswmzlw.exe" syycxszdcii.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iiuisxcpz = "bibwnzlfwjbmraaa.exe" cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Run\twlcpxfvirfm = "cmigapebvlgucorujvg.exe" cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\swmesbkbpzowy = "paxwrhxvqhdsboswmzlw.exe ." cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\typixhrjyjzils = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bibwnzlfwjbmraaa.exe ." cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Run\iiuisxcpz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eqookbsrnfcscqvarfsec.exe" cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Run\twlcpxfvirfm = "bibwnzlfwjbmraaa.exe" syycxszdcii.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\typixhrjyjzils = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ravslznjcrlyfqsuit.exe ." cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bcpepvbpah = "bibwnzlfwjbmraaa.exe ." syycxszdcii.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Run\twlcpxfvirfm = "paxwrhxvqhdsboswmzlw.exe" cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Run\iiuisxcpz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ravslznjcrlyfqsuit.exe" cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\swmesbkbpzowy = "cmigapebvlgucorujvg.exe ." cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Run\iiuisxcpz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iqkgylytlzsekuvwj.exe" cakwehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\swmesbkbpzowy = "paxwrhxvqhdsboswmzlw.exe ." cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bcpepvbpah = "ravslznjcrlyfqsuit.exe ." cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bcpepvbpah = "bibwnzlfwjbmraaa.exe ." cakwehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bcpepvbpah = "bibwnzlfwjbmraaa.exe ." cakwehk.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cakwehk.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" syycxszdcii.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" syycxszdcii.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cakwehk.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 www.showmyipaddress.com 4 whatismyipaddress.com 6 whatismyip.everdot.org -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf cakwehk.exe File created C:\autorun.inf cakwehk.exe File opened for modification F:\autorun.inf cakwehk.exe File created F:\autorun.inf cakwehk.exe -
Drops file in System32 directory 60 IoCs
description ioc Process File created C:\Windows\SysWOW64\vihifxppmfdufuagynbono.exe cakwehk.exe File opened for modification C:\Windows\SysWOW64\bibwnzlfwjbmraaa.exe syycxszdcii.exe File created C:\Windows\SysWOW64\paxwrhxvqhdsboswmzlw.exe syycxszdcii.exe File opened for modification C:\Windows\SysWOW64\bibwnzlfwjbmraaa.exe syycxszdcii.exe File created C:\Windows\SysWOW64\cmigapebvlgucorujvg.exe cakwehk.exe File created C:\Windows\SysWOW64\ravslznjcrlyfqsuit.exe cakwehk.exe File created C:\Windows\SysWOW64\eqookbsrnfcscqvarfsec.exe cakwehk.exe File created C:\Windows\SysWOW64\iqkgylytlzsekuvwj.exe cakwehk.exe File opened for modification C:\Windows\SysWOW64\eaisyzajpryysqfuvtqmueklmvb.kke cakwehk.exe File created C:\Windows\SysWOW64\eaisyzajpryysqfuvtqmueklmvb.kke cakwehk.exe File opened for modification C:\Windows\SysWOW64\iqkgylytlzsekuvwj.exe cakwehk.exe File opened for modification C:\Windows\SysWOW64\ravslznjcrlyfqsuit.exe cakwehk.exe File opened for modification C:\Windows\SysWOW64\eqookbsrnfcscqvarfsec.exe cakwehk.exe File opened for modification C:\Windows\SysWOW64\iqkgylytlzsekuvwj.exe syycxszdcii.exe File opened for modification C:\Windows\SysWOW64\iqkgylytlzsekuvwj.exe cakwehk.exe File opened for modification C:\Windows\SysWOW64\cmigapebvlgucorujvg.exe syycxszdcii.exe File opened for modification C:\Windows\SysWOW64\vihifxppmfdufuagynbono.exe syycxszdcii.exe File opened for modification C:\Windows\SysWOW64\cmigapebvlgucorujvg.exe cakwehk.exe File created C:\Windows\SysWOW64\bibwnzlfwjbmraaamvdkdypbnhyldotcccoxfm.ard cakwehk.exe File opened for modification C:\Windows\SysWOW64\eqookbsrnfcscqvarfsec.exe syycxszdcii.exe File opened for modification C:\Windows\SysWOW64\paxwrhxvqhdsboswmzlw.exe cakwehk.exe File created C:\Windows\SysWOW64\vihifxppmfdufuagynbono.exe cakwehk.exe File opened for modification C:\Windows\SysWOW64\ravslznjcrlyfqsuit.exe cakwehk.exe File created C:\Windows\SysWOW64\eqookbsrnfcscqvarfsec.exe syycxszdcii.exe File created C:\Windows\SysWOW64\ravslznjcrlyfqsuit.exe syycxszdcii.exe File opened for modification C:\Windows\SysWOW64\eqookbsrnfcscqvarfsec.exe cakwehk.exe File created C:\Windows\SysWOW64\iqkgylytlzsekuvwj.exe syycxszdcii.exe File opened for modification C:\Windows\SysWOW64\cmigapebvlgucorujvg.exe syycxszdcii.exe File created C:\Windows\SysWOW64\bibwnzlfwjbmraaa.exe cakwehk.exe File opened for modification C:\Windows\SysWOW64\paxwrhxvqhdsboswmzlw.exe syycxszdcii.exe File created C:\Windows\SysWOW64\bibwnzlfwjbmraaa.exe syycxszdcii.exe File opened for modification C:\Windows\SysWOW64\paxwrhxvqhdsboswmzlw.exe syycxszdcii.exe File created C:\Windows\SysWOW64\paxwrhxvqhdsboswmzlw.exe syycxszdcii.exe File created C:\Windows\SysWOW64\iqkgylytlzsekuvwj.exe cakwehk.exe File opened for modification C:\Windows\SysWOW64\bibwnzlfwjbmraaa.exe cakwehk.exe File opened for modification C:\Windows\SysWOW64\bibwnzlfwjbmraaamvdkdypbnhyldotcccoxfm.ard cakwehk.exe File created C:\Windows\SysWOW64\cmigapebvlgucorujvg.exe cakwehk.exe File opened for modification C:\Windows\SysWOW64\iqkgylytlzsekuvwj.exe syycxszdcii.exe File created C:\Windows\SysWOW64\vihifxppmfdufuagynbono.exe syycxszdcii.exe File opened for modification C:\Windows\SysWOW64\eqookbsrnfcscqvarfsec.exe syycxszdcii.exe File created C:\Windows\SysWOW64\eqookbsrnfcscqvarfsec.exe syycxszdcii.exe File created C:\Windows\SysWOW64\bibwnzlfwjbmraaa.exe cakwehk.exe File opened for modification C:\Windows\SysWOW64\cmigapebvlgucorujvg.exe cakwehk.exe File opened for modification C:\Windows\SysWOW64\paxwrhxvqhdsboswmzlw.exe cakwehk.exe File opened for modification C:\Windows\SysWOW64\vihifxppmfdufuagynbono.exe cakwehk.exe File created C:\Windows\SysWOW64\bibwnzlfwjbmraaa.exe syycxszdcii.exe File opened for modification C:\Windows\SysWOW64\vihifxppmfdufuagynbono.exe syycxszdcii.exe File created C:\Windows\SysWOW64\vihifxppmfdufuagynbono.exe syycxszdcii.exe File created C:\Windows\SysWOW64\cmigapebvlgucorujvg.exe syycxszdcii.exe File created C:\Windows\SysWOW64\iqkgylytlzsekuvwj.exe syycxszdcii.exe File created C:\Windows\SysWOW64\paxwrhxvqhdsboswmzlw.exe cakwehk.exe File created C:\Windows\SysWOW64\ravslznjcrlyfqsuit.exe syycxszdcii.exe File opened for modification C:\Windows\SysWOW64\vihifxppmfdufuagynbono.exe cakwehk.exe File created C:\Windows\SysWOW64\eqookbsrnfcscqvarfsec.exe cakwehk.exe File opened for modification C:\Windows\SysWOW64\ravslznjcrlyfqsuit.exe syycxszdcii.exe File created C:\Windows\SysWOW64\cmigapebvlgucorujvg.exe syycxszdcii.exe File created C:\Windows\SysWOW64\ravslznjcrlyfqsuit.exe cakwehk.exe File created C:\Windows\SysWOW64\paxwrhxvqhdsboswmzlw.exe cakwehk.exe File opened for modification C:\Windows\SysWOW64\ravslznjcrlyfqsuit.exe syycxszdcii.exe File opened for modification C:\Windows\SysWOW64\bibwnzlfwjbmraaa.exe cakwehk.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\bibwnzlfwjbmraaamvdkdypbnhyldotcccoxfm.ard cakwehk.exe File opened for modification C:\Program Files (x86)\eaisyzajpryysqfuvtqmueklmvb.kke cakwehk.exe File created C:\Program Files (x86)\eaisyzajpryysqfuvtqmueklmvb.kke cakwehk.exe File opened for modification C:\Program Files (x86)\bibwnzlfwjbmraaamvdkdypbnhyldotcccoxfm.ard cakwehk.exe -
Drops file in Windows directory 39 IoCs
description ioc Process File opened for modification C:\Windows\cmigapebvlgucorujvg.exe cakwehk.exe File opened for modification C:\Windows\bibwnzlfwjbmraaa.exe syycxszdcii.exe File opened for modification C:\Windows\bibwnzlfwjbmraaa.exe syycxszdcii.exe File created C:\Windows\ravslznjcrlyfqsuit.exe syycxszdcii.exe File created C:\Windows\eqookbsrnfcscqvarfsec.exe syycxszdcii.exe File opened for modification C:\Windows\vihifxppmfdufuagynbono.exe syycxszdcii.exe File opened for modification C:\Windows\ravslznjcrlyfqsuit.exe cakwehk.exe File opened for modification C:\Windows\paxwrhxvqhdsboswmzlw.exe cakwehk.exe File opened for modification C:\Windows\ravslznjcrlyfqsuit.exe syycxszdcii.exe File opened for modification C:\Windows\iqkgylytlzsekuvwj.exe syycxszdcii.exe File created C:\Windows\iqkgylytlzsekuvwj.exe syycxszdcii.exe File opened for modification C:\Windows\paxwrhxvqhdsboswmzlw.exe syycxszdcii.exe File opened for modification C:\Windows\iqkgylytlzsekuvwj.exe cakwehk.exe File opened for modification C:\Windows\eqookbsrnfcscqvarfsec.exe syycxszdcii.exe File opened for modification C:\Windows\vihifxppmfdufuagynbono.exe cakwehk.exe File created C:\Windows\bibwnzlfwjbmraaa.exe syycxszdcii.exe File opened for modification C:\Windows\cmigapebvlgucorujvg.exe syycxszdcii.exe File created C:\Windows\paxwrhxvqhdsboswmzlw.exe syycxszdcii.exe File opened for modification C:\Windows\bibwnzlfwjbmraaa.exe cakwehk.exe File opened for modification C:\Windows\eqookbsrnfcscqvarfsec.exe cakwehk.exe File created C:\Windows\bibwnzlfwjbmraaamvdkdypbnhyldotcccoxfm.ard cakwehk.exe File opened for modification C:\Windows\vihifxppmfdufuagynbono.exe syycxszdcii.exe File opened for modification C:\Windows\ravslznjcrlyfqsuit.exe cakwehk.exe File opened for modification C:\Windows\vihifxppmfdufuagynbono.exe cakwehk.exe File created C:\Windows\eaisyzajpryysqfuvtqmueklmvb.kke cakwehk.exe File opened for modification C:\Windows\iqkgylytlzsekuvwj.exe syycxszdcii.exe File opened for modification C:\Windows\ravslznjcrlyfqsuit.exe syycxszdcii.exe File created C:\Windows\cmigapebvlgucorujvg.exe syycxszdcii.exe File created C:\Windows\vihifxppmfdufuagynbono.exe syycxszdcii.exe File opened for modification C:\Windows\bibwnzlfwjbmraaa.exe cakwehk.exe File opened for modification C:\Windows\paxwrhxvqhdsboswmzlw.exe cakwehk.exe File opened for modification C:\Windows\cmigapebvlgucorujvg.exe syycxszdcii.exe File opened for modification C:\Windows\eqookbsrnfcscqvarfsec.exe syycxszdcii.exe File opened for modification C:\Windows\iqkgylytlzsekuvwj.exe cakwehk.exe File opened for modification C:\Windows\eqookbsrnfcscqvarfsec.exe cakwehk.exe File opened for modification C:\Windows\cmigapebvlgucorujvg.exe cakwehk.exe File opened for modification C:\Windows\eaisyzajpryysqfuvtqmueklmvb.kke cakwehk.exe File opened for modification C:\Windows\bibwnzlfwjbmraaamvdkdypbnhyldotcccoxfm.ard cakwehk.exe File opened for modification C:\Windows\paxwrhxvqhdsboswmzlw.exe syycxszdcii.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2768 cakwehk.exe 2768 cakwehk.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2768 cakwehk.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2768 cakwehk.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2768 cakwehk.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2768 cakwehk.exe 2768 cakwehk.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2768 cakwehk.exe 2768 cakwehk.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2768 cakwehk.exe 2768 cakwehk.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2768 cakwehk.exe 2768 cakwehk.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2768 cakwehk.exe 2768 cakwehk.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2768 cakwehk.exe 2768 cakwehk.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2768 cakwehk.exe 2768 cakwehk.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 2768 cakwehk.exe 2768 cakwehk.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2768 cakwehk.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2868 wrote to memory of 2016 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 28 PID 2868 wrote to memory of 2016 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 28 PID 2868 wrote to memory of 2016 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 28 PID 2868 wrote to memory of 2016 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 28 PID 2016 wrote to memory of 2768 2016 syycxszdcii.exe 29 PID 2016 wrote to memory of 2768 2016 syycxszdcii.exe 29 PID 2016 wrote to memory of 2768 2016 syycxszdcii.exe 29 PID 2016 wrote to memory of 2768 2016 syycxszdcii.exe 29 PID 2016 wrote to memory of 2572 2016 syycxszdcii.exe 30 PID 2016 wrote to memory of 2572 2016 syycxszdcii.exe 30 PID 2016 wrote to memory of 2572 2016 syycxszdcii.exe 30 PID 2016 wrote to memory of 2572 2016 syycxszdcii.exe 30 PID 2868 wrote to memory of 1112 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 33 PID 2868 wrote to memory of 1112 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 33 PID 2868 wrote to memory of 1112 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 33 PID 2868 wrote to memory of 1112 2868 4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe 33 -
System policy modification 1 TTPs 41 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" syycxszdcii.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" cakwehk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cakwehk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer cakwehk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer syycxszdcii.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" cakwehk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" cakwehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" cakwehk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" syycxszdcii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" cakwehk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe"C:\Users\Admin\AppData\Local\Temp\4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\syycxszdcii.exe"C:\Users\Admin\AppData\Local\Temp\syycxszdcii.exe" "c:\users\admin\appdata\local\temp\4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\cakwehk.exe"C:\Users\Admin\AppData\Local\Temp\cakwehk.exe" "-c:\users\admin\appdata\local\temp\4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\cakwehk.exe"C:\Users\Admin\AppData\Local\Temp\cakwehk.exe" "-c:\users\admin\appdata\local\temp\4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2572
-
-
-
C:\Users\Admin\AppData\Local\Temp\syycxszdcii.exe"C:\Users\Admin\AppData\Local\Temp\syycxszdcii.exe" "c:\users\admin\appdata\local\temp\4355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1112
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120B
MD50dd8e1ab39b376cf0e9f836a5eacf60f
SHA1f1ed914fdeef71352f3f7eded85e1c3db8447af9
SHA25614f3044c0678b86211b74d41389f365da404ab9b6a023e8e1fd2093227b78eff
SHA512d0797839383de0ad60273e0422e9289e5160557f6d167e695c7b112f3c72acefc3f67344497572bc5ae5c50690a603a66a7ae7a9ec766c23e00d736aeb8863d3
-
Filesize
120B
MD56c40e42c88bd6987143f2abf902bbba6
SHA1d2b35b21b90cde88a1da495c40ecd0bc5f3b549d
SHA256a08624275298f48847f0a67de42ea5b3d388b67ac17da02814ff2062f40983d5
SHA512595ffdf7c50b00c4781d43237cf2273ab5474c1e154bf59354aef65d57c43b0673e59bdec94e2e4e2e28b98a355a627dba45c6346d57c6d67e0c6aa866ed585a
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
684KB
MD55bcfc8da5f9e412109e5daeeec092dd1
SHA1cb732872c633df47cb01e05fbbf725c2ec14711b
SHA256e1cf1c2985e04248f150089f9deb15ee48c5e3c859125af6fe1724ea776771a9
SHA51246489aae97cc84c4b8b43c5a58ae97a9c46d5efbc27be72ac4cf82a1446a61b48fffce21650a9462e15e6aaa6790cd71d20481d5e152d0282646c8c0dc041243
-
Filesize
684KB
MD55bcfc8da5f9e412109e5daeeec092dd1
SHA1cb732872c633df47cb01e05fbbf725c2ec14711b
SHA256e1cf1c2985e04248f150089f9deb15ee48c5e3c859125af6fe1724ea776771a9
SHA51246489aae97cc84c4b8b43c5a58ae97a9c46d5efbc27be72ac4cf82a1446a61b48fffce21650a9462e15e6aaa6790cd71d20481d5e152d0282646c8c0dc041243
-
Filesize
684KB
MD55bcfc8da5f9e412109e5daeeec092dd1
SHA1cb732872c633df47cb01e05fbbf725c2ec14711b
SHA256e1cf1c2985e04248f150089f9deb15ee48c5e3c859125af6fe1724ea776771a9
SHA51246489aae97cc84c4b8b43c5a58ae97a9c46d5efbc27be72ac4cf82a1446a61b48fffce21650a9462e15e6aaa6790cd71d20481d5e152d0282646c8c0dc041243
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
308KB
MD585cb856b920e7b0b7b75115336fc2af2
SHA11d1a207efec2f5187583b652c35aef74ee4c473f
SHA2566fff20aabe8265b6e811c9dbcb987f9c15cf07d1d8b80ced7b287d96900f5c62
SHA512120ff9c77c19216e5691b6ba812f09f7db7b46685a391027fff56e5b73200f4211b6bac2c2d28cdfe461d1fbf10f1a3204adeedbd0a34a034a862c6278d901e8
-
Filesize
308KB
MD585cb856b920e7b0b7b75115336fc2af2
SHA11d1a207efec2f5187583b652c35aef74ee4c473f
SHA2566fff20aabe8265b6e811c9dbcb987f9c15cf07d1d8b80ced7b287d96900f5c62
SHA512120ff9c77c19216e5691b6ba812f09f7db7b46685a391027fff56e5b73200f4211b6bac2c2d28cdfe461d1fbf10f1a3204adeedbd0a34a034a862c6278d901e8
-
Filesize
308KB
MD585cb856b920e7b0b7b75115336fc2af2
SHA11d1a207efec2f5187583b652c35aef74ee4c473f
SHA2566fff20aabe8265b6e811c9dbcb987f9c15cf07d1d8b80ced7b287d96900f5c62
SHA512120ff9c77c19216e5691b6ba812f09f7db7b46685a391027fff56e5b73200f4211b6bac2c2d28cdfe461d1fbf10f1a3204adeedbd0a34a034a862c6278d901e8
-
Filesize
308KB
MD585cb856b920e7b0b7b75115336fc2af2
SHA11d1a207efec2f5187583b652c35aef74ee4c473f
SHA2566fff20aabe8265b6e811c9dbcb987f9c15cf07d1d8b80ced7b287d96900f5c62
SHA512120ff9c77c19216e5691b6ba812f09f7db7b46685a391027fff56e5b73200f4211b6bac2c2d28cdfe461d1fbf10f1a3204adeedbd0a34a034a862c6278d901e8
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
3KB
MD5e0cbc3d8bae6261b54df535cd6876d6f
SHA14fefaeb82d4e68ec02091c074cd391c8b6366e5a
SHA256ca307814b8b52021b8bdf064be152f70ef664847958558691bc936fb6b36caef
SHA51205deba606a813f61a00052a5e5bf47044580faf747aec37db4f5877c2859e155c38367569921929b2dce4e42761bd705dbd67ead70caa20e683fd6f077637aba
-
Filesize
120B
MD5a3471afd9a93588f01bf44f48e965692
SHA1217be9f21b150f867be937e3229bae5f30a35181
SHA2560ef5f470c64b2785175d3abbb5b9ec247ee31582b66821193350ef3aa88e6c81
SHA512e7178f14c8552e5ce5de3c2279cf02f00d3929a14d7f3af6e59d9f1a9160f76d308f981d4e4b33acb41c6f4fa879ae593d497536f74304332b34cc466046bd03
-
Filesize
120B
MD5c4f8eac858533a39f689a90774d333b0
SHA117e4616bf50d81f34be643dfb82dee7827b7c7e3
SHA256144873b6d54a0628b6768b00da87839f3b6af9c14ea1642ccbaed9b959beb5f1
SHA512b3a8269db6c03ca76e2bc4418f63620b4e6b0caf3545cd901bfd97e0f2d7a5f44536844bc5ca618be6fa5f27cfe326ceb11001934f1455d858c6b5fb4e474feb
-
Filesize
120B
MD5787951d6a4ce311c9c26277803e7b494
SHA177446a18f00d7b65ba583fcd7030609ff477919b
SHA25628ee62829e11728d6978e5a49364e610cab47debe7c566e3233c7b79f3f19786
SHA5126cb4c58f3cb96d784be8d56d64d63ba17027a3819f9df0de2c4852ab708f983a3d33f2a2d9d4c70dc4085c3d03258c4371654141c0f4b1408f60ed0d01c1e415
-
Filesize
120B
MD5ab2c393b10e9553fe746a3dfa1785945
SHA131b63b07955a030d9ea28114a4c12b653e9e0f03
SHA2569fb3413793272f4baa724ff820e6a451d8f34260c237ac0df4e6d64968739966
SHA5121a9becc6ad2edb0e045486a7bb7385e4684a1eaf12750e1e63e4d7a37a31fa6b73190df1d7785e11371763b5fb866772d0962a56f7b23f5e741d07e8c87ef181
-
Filesize
120B
MD57a63e3762707cf86bf2e08c12560206f
SHA1d3a244bb250931c6c2654ff3c2e36881e9fd7d7c
SHA256f6ed6b4485198a2235f8872f17d3f61c57767f1d4c1c797629048889c6b0de64
SHA5124db060e3b648756f8327a197e8f5b5f1e423a4e0387744580b9c7796300c58d35f3ac3c4784a346b1285d3f4bd2136d10aec6fae967a76d038d96b922a05bdbc
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
496KB
MD53917ab85152a13e2409540e96b723b0d
SHA1b58d39ae70207e0a3d860be4ad4d2fb2046bdf2d
SHA2564355af8c9e61affcd2c7cce1f6d6fe2ebb48820809e04e424e1192051adb720c
SHA5120a0f343e3d2db8b12e6d94893793248bd566baada93127d9111572d7a89cb78fbc5c0a222ed13df616afcbea5bcad18117393877fb97cbb5341be8593c95a7af
-
Filesize
480KB
MD5978738db7dcbc34dc087fcdd40f5a1ed
SHA187f1d2760b6885f50abea2b77d7409aa7c913844
SHA2566f7e9b4fd92c80a21c97d4eddc9739535afe6eca10a4e6b291478cdc3cb924f0
SHA5124c1cf16172b0e4b6ebf5ccad090046ee0de821d1e3b10da0900d898509a56fda324dbe464df915e9b094e6d0b0502d63bdc319192cec7c2cbaeefaca3d7ee6b5
-
Filesize
684KB
MD55bcfc8da5f9e412109e5daeeec092dd1
SHA1cb732872c633df47cb01e05fbbf725c2ec14711b
SHA256e1cf1c2985e04248f150089f9deb15ee48c5e3c859125af6fe1724ea776771a9
SHA51246489aae97cc84c4b8b43c5a58ae97a9c46d5efbc27be72ac4cf82a1446a61b48fffce21650a9462e15e6aaa6790cd71d20481d5e152d0282646c8c0dc041243
-
Filesize
684KB
MD55bcfc8da5f9e412109e5daeeec092dd1
SHA1cb732872c633df47cb01e05fbbf725c2ec14711b
SHA256e1cf1c2985e04248f150089f9deb15ee48c5e3c859125af6fe1724ea776771a9
SHA51246489aae97cc84c4b8b43c5a58ae97a9c46d5efbc27be72ac4cf82a1446a61b48fffce21650a9462e15e6aaa6790cd71d20481d5e152d0282646c8c0dc041243
-
Filesize
684KB
MD55bcfc8da5f9e412109e5daeeec092dd1
SHA1cb732872c633df47cb01e05fbbf725c2ec14711b
SHA256e1cf1c2985e04248f150089f9deb15ee48c5e3c859125af6fe1724ea776771a9
SHA51246489aae97cc84c4b8b43c5a58ae97a9c46d5efbc27be72ac4cf82a1446a61b48fffce21650a9462e15e6aaa6790cd71d20481d5e152d0282646c8c0dc041243
-
Filesize
684KB
MD55bcfc8da5f9e412109e5daeeec092dd1
SHA1cb732872c633df47cb01e05fbbf725c2ec14711b
SHA256e1cf1c2985e04248f150089f9deb15ee48c5e3c859125af6fe1724ea776771a9
SHA51246489aae97cc84c4b8b43c5a58ae97a9c46d5efbc27be72ac4cf82a1446a61b48fffce21650a9462e15e6aaa6790cd71d20481d5e152d0282646c8c0dc041243
-
Filesize
308KB
MD585cb856b920e7b0b7b75115336fc2af2
SHA11d1a207efec2f5187583b652c35aef74ee4c473f
SHA2566fff20aabe8265b6e811c9dbcb987f9c15cf07d1d8b80ced7b287d96900f5c62
SHA512120ff9c77c19216e5691b6ba812f09f7db7b46685a391027fff56e5b73200f4211b6bac2c2d28cdfe461d1fbf10f1a3204adeedbd0a34a034a862c6278d901e8
-
Filesize
308KB
MD585cb856b920e7b0b7b75115336fc2af2
SHA11d1a207efec2f5187583b652c35aef74ee4c473f
SHA2566fff20aabe8265b6e811c9dbcb987f9c15cf07d1d8b80ced7b287d96900f5c62
SHA512120ff9c77c19216e5691b6ba812f09f7db7b46685a391027fff56e5b73200f4211b6bac2c2d28cdfe461d1fbf10f1a3204adeedbd0a34a034a862c6278d901e8
-
Filesize
308KB
MD585cb856b920e7b0b7b75115336fc2af2
SHA11d1a207efec2f5187583b652c35aef74ee4c473f
SHA2566fff20aabe8265b6e811c9dbcb987f9c15cf07d1d8b80ced7b287d96900f5c62
SHA512120ff9c77c19216e5691b6ba812f09f7db7b46685a391027fff56e5b73200f4211b6bac2c2d28cdfe461d1fbf10f1a3204adeedbd0a34a034a862c6278d901e8
-
Filesize
308KB
MD585cb856b920e7b0b7b75115336fc2af2
SHA11d1a207efec2f5187583b652c35aef74ee4c473f
SHA2566fff20aabe8265b6e811c9dbcb987f9c15cf07d1d8b80ced7b287d96900f5c62
SHA512120ff9c77c19216e5691b6ba812f09f7db7b46685a391027fff56e5b73200f4211b6bac2c2d28cdfe461d1fbf10f1a3204adeedbd0a34a034a862c6278d901e8