Analysis
-
max time kernel
151s -
max time network
139s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
09-11-2020 21:34
Static task
static1
Behavioral task
behavioral1
Sample
47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe
Resource
win10v20201028
General
-
Target
47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe
-
Size
265KB
-
MD5
478e706e3f0e7b95cc63ebe380d4377a
-
SHA1
e2aa8ef7e2ced5596d26ea5340ebc300f26fab13
-
SHA256
47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d
-
SHA512
8108bf74bb6de6f13eeee05cf25877bc88e720ed0b6b4eb1ff1506cccecf9f6fb820c5af2c18588098446cc77746b035d313069385dc423bc553e61e400de433
Malware Config
Extracted
C:\Users\Admin\Documents\# DECRYPT MY FILES #.txt
cerber
http://bqyjebfh25oellur.onion.to/B173-8CFE-013F-0000-0227
http://bqyjebfh25oellur.onion.cab/B173-8CFE-013F-0000-0227
http://bqyjebfh25oellur.onion.nu/B173-8CFE-013F-0000-0227
http://bqyjebfh25oellur.onion.link/B173-8CFE-013F-0000-0227
http://bqyjebfh25oellur.tor2web.org/B173-8CFE-013F-0000-0227
http://bqyjebfh25oellur.onion/B173-8CFE-013F-0000-0227
Extracted
C:\Users\Admin\Desktop\# DECRYPT MY FILES #.html
http://bqyjebfh25oellur.onion.to/B173-8CFE-013F-0000-0227(Get
http://bqyjebfh25oellur.onion.cab/B173-8CFE-013F-0000-0227
http://bqyjebfh25oellur.onion.nu/B173-8CFE-013F-0000-0227
http://bqyjebfh25oellur.onion.link/B173-8CFE-013F-0000-0227
http://bqyjebfh25oellur.tor2web.org/B173-8CFE-013F-0000-0227
http://bqyjebfh25oellur.onion.to/B173-8CFE-013F-0000-0227);
http://bqyjebfh25oellur.onion.to/B173-8CFE-013F-0000-0227
http://bqyjebfh25oellur.onion/B173-8CFE-013F-0000-0227
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exeFondue.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run = "\"C:\\Users\\Admin\\AppData\\Roaming\\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\\Fondue.exe\"" 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run = "\"C:\\Users\\Admin\\AppData\\Roaming\\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\\Fondue.exe\"" Fondue.exe -
Executes dropped EXE 2 IoCs
Processes:
Fondue.exeFondue.exepid process 492 Fondue.exe 3672 Fondue.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
Fondue.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\DisconnectReset.tiff Fondue.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Fondue.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Control Panel\International\Geo\Nation Fondue.exe -
Drops startup file 2 IoCs
Processes:
47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exeFondue.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\Fondue.lnk 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\Fondue.lnk Fondue.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
Fondue.exe47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run Fondue.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\Fondue = "\"C:\\Users\\Admin\\AppData\\Roaming\\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\\Fondue.exe\"" Fondue.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce Fondue.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Fondue = "\"C:\\Users\\Admin\\AppData\\Roaming\\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\\Fondue.exe\"" Fondue.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\Fondue = "\"C:\\Users\\Admin\\AppData\\Roaming\\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\\Fondue.exe\"" 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Fondue = "\"C:\\Users\\Admin\\AppData\\Roaming\\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\\Fondue.exe\"" 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe -
JavaScript code in executable 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\Desktop\# DECRYPT MY FILES #.html js -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 12 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
Fondue.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpC98A.bmp" Fondue.exe -
Drops file in Windows directory 1 IoCs
Processes:
MicrosoftEdge.exedescription ioc process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 752 taskkill.exe 4404 taskkill.exe -
Modifies Control Panel 5 IoCs
Processes:
Fondue.exeMicrosoftEdge.exe47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Control Panel\Desktop Fondue.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Control Panel\Desktop\SCRNSAVE.EXE = "\"C:\\Users\\Admin\\AppData\\Roaming\\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\\Fondue.exe\"" Fondue.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Control Panel\Colors MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Control Panel\Desktop 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Control Panel\Desktop\SCRNSAVE.EXE = "\"C:\\Users\\Admin\\AppData\\Roaming\\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\\Fondue.exe\"" 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe -
Processes:
MicrosoftEdgeCP.exeMicrosoftEdge.exebrowser_broker.exeMicrosoftEdgeCP.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies registry class 217 IoCs
Processes:
MicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdge.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\ImageStoreRandomFolder = "53zruun" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = cc7452a703b8d601 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 7c4ee69303b8d601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 67db3ca703b8d601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating\Next Rating Prompt = e0f7614549dcd601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\TreeView = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming\ChangeUnitGenerationNeeded = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Explorer MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "395205405" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 0100000004d18ff9b63b08ba86870fb5e9ffd7970c835398aa3512efc36932aa79e9eca24d16dcc1dd8b62732837c376365fc45fa1bd91a83e5de508f917 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\JumpListFirstRun = "3" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\FontSize = "3" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IETld\LowMic MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar\WebBrowser MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\InternetRegistry MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\Extension MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Extensible Cache MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\MrtCache MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Revision = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Extensible Cache MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{E20EE7F1-96F8-4F6C-BEB8-26D420723573} = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DeviceId = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage\ProcessingFlag = 40593aa703b8d601 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 01000000b8970fba9ab76cbdeaa376cfedfa2401f8a125c0cea8b0a457a058f9c595b57f8021107e413a5c33f4bb5494e7b860b675d6ceb1850bc2deedde MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListDOSTime = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\SharedCookie_MRACMigrationDone = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = ec0f6c9903b8d601 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 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 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\AdapterInfo = "vendorId=\"0x1414\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.15063.0\"hypervisor=\"No Hypervisor (No SLAT)\"" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\DisallowDefaultBrowserPrompt = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating\Rating Prompt Shown = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\MigrationTime = 998267c856add601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\AllComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main\OperationalData = "1" MicrosoftEdge.exe -
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 360 IoCs
Processes:
Fondue.exepid process 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe 492 Fondue.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
MicrosoftEdgeCP.exepid process 1084 MicrosoftEdgeCP.exe 1084 MicrosoftEdgeCP.exe 1084 MicrosoftEdgeCP.exe 1084 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exeFondue.exetaskkill.exeFondue.exeMicrosoftEdge.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeAUDIODG.EXEtaskkill.exedescription pid process Token: SeDebugPrivilege 2212 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe Token: SeDebugPrivilege 492 Fondue.exe Token: SeDebugPrivilege 752 taskkill.exe Token: SeDebugPrivilege 3672 Fondue.exe Token: SeDebugPrivilege 356 MicrosoftEdge.exe Token: SeDebugPrivilege 356 MicrosoftEdge.exe Token: SeDebugPrivilege 356 MicrosoftEdge.exe Token: SeDebugPrivilege 356 MicrosoftEdge.exe Token: SeDebugPrivilege 1248 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1248 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1248 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1248 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4124 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4124 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4124 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4124 MicrosoftEdgeCP.exe Token: 33 4300 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4300 AUDIODG.EXE Token: SeDebugPrivilege 4404 taskkill.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
MicrosoftEdge.exeMicrosoftEdgeCP.exepid process 356 MicrosoftEdge.exe 1084 MicrosoftEdgeCP.exe 1084 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.execmd.exeFondue.exeMicrosoftEdgeCP.execmd.exedescription pid process target process PID 2212 wrote to memory of 492 2212 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe Fondue.exe PID 2212 wrote to memory of 492 2212 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe Fondue.exe PID 2212 wrote to memory of 492 2212 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe Fondue.exe PID 2212 wrote to memory of 3128 2212 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe cmd.exe PID 2212 wrote to memory of 3128 2212 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe cmd.exe PID 2212 wrote to memory of 3128 2212 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe cmd.exe PID 3128 wrote to memory of 752 3128 cmd.exe taskkill.exe PID 3128 wrote to memory of 752 3128 cmd.exe taskkill.exe PID 3128 wrote to memory of 752 3128 cmd.exe taskkill.exe PID 3128 wrote to memory of 2648 3128 cmd.exe PING.EXE PID 3128 wrote to memory of 2648 3128 cmd.exe PING.EXE PID 3128 wrote to memory of 2648 3128 cmd.exe PING.EXE PID 492 wrote to memory of 3576 492 Fondue.exe NOTEPAD.EXE PID 492 wrote to memory of 3576 492 Fondue.exe NOTEPAD.EXE PID 492 wrote to memory of 3956 492 Fondue.exe WScript.exe PID 492 wrote to memory of 3956 492 Fondue.exe WScript.exe PID 1084 wrote to memory of 1248 1084 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 1084 wrote to memory of 1248 1084 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 1084 wrote to memory of 1248 1084 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 1084 wrote to memory of 1248 1084 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 1084 wrote to memory of 1248 1084 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 1084 wrote to memory of 1248 1084 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 492 wrote to memory of 4356 492 Fondue.exe cmd.exe PID 492 wrote to memory of 4356 492 Fondue.exe cmd.exe PID 4356 wrote to memory of 4404 4356 cmd.exe taskkill.exe PID 4356 wrote to memory of 4404 4356 cmd.exe taskkill.exe PID 4356 wrote to memory of 4492 4356 cmd.exe PING.EXE PID 4356 wrote to memory of 4492 4356 cmd.exe PING.EXE PID 1084 wrote to memory of 4124 1084 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 1084 wrote to memory of 4124 1084 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 1084 wrote to memory of 4124 1084 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 1084 wrote to memory of 4124 1084 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 1084 wrote to memory of 4124 1084 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 1084 wrote to memory of 4124 1084 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe"C:\Users\Admin\AppData\Local\Temp\47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe"1⤵
- Adds policy Run key to start application
- Drops startup file
- Adds Run key to start application
- Modifies Control Panel
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Users\Admin\AppData\Roaming\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\Fondue.exe"C:\Users\Admin\AppData\Roaming\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\Fondue.exe"2⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:492 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\# DECRYPT MY FILES #.txt3⤵PID:3576
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\# DECRYPT MY FILES #.vbs"3⤵PID:3956
-
C:\Windows\system32\cmd.exe/d /c taskkill /t /f /im "Fondue.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Roaming\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\Fondue.exe" > NUL3⤵
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\system32\taskkill.exetaskkill /t /f /im "Fondue.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4404 -
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- Runs ping.exe
PID:4492 -
C:\Windows\SysWOW64\cmd.exe/d /c taskkill /t /f /im "47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Local\Temp\47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe" > NUL2⤵
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\SysWOW64\taskkill.exetaskkill /t /f /im "47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:752 -
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- Runs ping.exe
PID:2648
-
C:\Users\Admin\AppData\Roaming\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\Fondue.exeC:\Users\Admin\AppData\Roaming\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\Fondue.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Control Panel
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:356
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:1504
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1084
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4041⤵
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4744
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
2c7e2acc04545510638b7bc17582af9a
SHA1486667d0f6dafaa007259d65285dedb5745f7ac5
SHA256cb37df4c67134867982105ae97dd57ac31c70f80f4317bd85399875de58f45ec
SHA51233488efed8ab6c6344cf6d12d6948824eb90ebbbd19e6b5587f830115388e21a515a0049eb9ea82ed047af5efa3f134289a19e6cbcdfec6cf2c5daba7827cd56
-
MD5
478e706e3f0e7b95cc63ebe380d4377a
SHA1e2aa8ef7e2ced5596d26ea5340ebc300f26fab13
SHA25647f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d
SHA5128108bf74bb6de6f13eeee05cf25877bc88e720ed0b6b4eb1ff1506cccecf9f6fb820c5af2c18588098446cc77746b035d313069385dc423bc553e61e400de433
-
MD5
478e706e3f0e7b95cc63ebe380d4377a
SHA1e2aa8ef7e2ced5596d26ea5340ebc300f26fab13
SHA25647f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d
SHA5128108bf74bb6de6f13eeee05cf25877bc88e720ed0b6b4eb1ff1506cccecf9f6fb820c5af2c18588098446cc77746b035d313069385dc423bc553e61e400de433
-
MD5
478e706e3f0e7b95cc63ebe380d4377a
SHA1e2aa8ef7e2ced5596d26ea5340ebc300f26fab13
SHA25647f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d
SHA5128108bf74bb6de6f13eeee05cf25877bc88e720ed0b6b4eb1ff1506cccecf9f6fb820c5af2c18588098446cc77746b035d313069385dc423bc553e61e400de433
-
MD5
71dc007fe05156908037b9736c255610
SHA1ecfab206acf0529d7f032217826ae947c5c36efb
SHA256719df0310691c45b039b859fad7b5feb30d296ef1c996d71ad20be38dc6e73fb
SHA5128302c63ad321730cf1754ea2f6f7a7e71bff958a7cdf87022167cf9bdad76d791d06d8836b2ed73db5979bd794c2acea1761db2c45451677c3ec9564fda6c0dd
-
MD5
6d06e83ad9e3c2fa90792cacbc439945
SHA1d74e41cabc37cdd6b834a0613465c1116c7d8bc4
SHA256bab117040f9949d7d1187d79258335d94c8d494f79adc740f9beee0672445e28
SHA512fdcccaecbf35c446606d8dfaa7b2d9f62cfc6c5be3ec2d68784647db9f4c23e2a4b19d0973c7d2c9ed367bc12ae5cc0d7d8f025dea78d98b9079248f794401f6
-
MD5
1c2a24505278e661eca32666d4311ce5
SHA1d1deb57023bbe38a33f0894b6a9a7bbffbfdeeee
SHA2563f0dc6126cf33e7aa725df926a1b7d434eaf62a69f42e1b8ae4c110fd3572628
SHA512ce866f2c4b96c6c7c090f4bf1708bfebdfcd58ce65a23bdc124a13402ef4941377c7e286e6156a28bd229e422685454052382f1f532545bc2edf07be4861b36c